Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
8CO4P3HwDt.exe

Overview

General Information

Sample name:8CO4P3HwDt.exe
renamed because original name is a hash value
Original sample name:a45535760b1cab75d55825736dcdec6e9cc7d3521247731af0e4010b3c9b005b.exe
Analysis ID:1551213
MD5:c3c8df0d6043078abdf157a68d37eb96
SHA1:4ef0b88e12b3770fbaa6e5683b15b51c130f38ad
SHA256:a45535760b1cab75d55825736dcdec6e9cc7d3521247731af0e4010b3c9b005b
Tags:exeuser-adrian__luca
Infos:

Detection

Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
AI detected suspicious sample
Machine Learning detection for dropped file
Machine Learning detection for sample
Tries to resolve many domain names, but no domain seems valid
Connects to many different domains
Contains functionality to dynamically determine API calls
Contains functionality to enumerate running services
Contains functionality to query network adapater information
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Executes massive DNS lookups (> 100)
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Sample execution stops while process was sleeping (likely an evasion)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • 8CO4P3HwDt.exe (PID: 7412 cmdline: "C:\Users\user\Desktop\8CO4P3HwDt.exe" MD5: C3C8DF0D6043078ABDF157A68D37EB96)
    • uzqv2crbnrrqx7oiosyki.exe (PID: 7468 cmdline: "C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exe" MD5: C3C8DF0D6043078ABDF157A68D37EB96)
      • usncdvbjyrwr.exe (PID: 7568 cmdline: "C:\oblimpyrbviueg\usncdvbjyrwr.exe" MD5: C3C8DF0D6043078ABDF157A68D37EB96)
  • usncdvbjyrwr.exe (PID: 7484 cmdline: C:\oblimpyrbviueg\usncdvbjyrwr.exe MD5: C3C8DF0D6043078ABDF157A68D37EB96)
    • hrzceasx.exe (PID: 7544 cmdline: uwauanknl3ss "c:\oblimpyrbviueg\usncdvbjyrwr.exe" MD5: C3C8DF0D6043078ABDF157A68D37EB96)
      • usncdvbjyrwr.exe (PID: 8076 cmdline: "c:\oblimpyrbviueg\usncdvbjyrwr.exe" MD5: C3C8DF0D6043078ABDF157A68D37EB96)
        • hrzceasx.exe (PID: 8096 cmdline: uwauanknl3ss "c:\oblimpyrbviueg\usncdvbjyrwr.exe" MD5: C3C8DF0D6043078ABDF157A68D37EB96)
          • usncdvbjyrwr.exe (PID: 1864 cmdline: "c:\oblimpyrbviueg\usncdvbjyrwr.exe" MD5: C3C8DF0D6043078ABDF157A68D37EB96)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:57:44.173974+010020229301A Network Trojan was detected4.245.163.56443192.168.2.955230TCP
2024-11-07T15:58:22.267999+010020229301A Network Trojan was detected4.245.163.56443192.168.2.955406TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:57:34.089037+010020181411A Network Trojan was detected18.143.155.6380192.168.2.949763TCP
2024-11-07T15:57:37.035091+010020181411A Network Trojan was detected54.244.188.17780192.168.2.955203TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:57:34.089037+010020377711A Network Trojan was detected18.143.155.6380192.168.2.949763TCP
2024-11-07T15:57:37.035091+010020377711A Network Trojan was detected54.244.188.17780192.168.2.955203TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:57:34.540257+010020183161A Network Trojan was detected1.1.1.153192.168.2.950727UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:57:34.452629+010028115421A Network Trojan was detected1.1.1.153192.168.2.962561UDP
2024-11-07T15:58:57.037748+010028115421A Network Trojan was detected1.1.1.153192.168.2.962249UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:57:33.711828+010028155681A Network Trojan was detected192.168.2.94976318.143.155.6380TCP
2024-11-07T15:58:56.883402+010028155681A Network Trojan was detected192.168.2.95540954.244.188.17780TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:57:33.711828+010028206801Malware Command and Control Activity Detected192.168.2.94976318.143.155.6380TCP
2024-11-07T15:58:56.883402+010028206801Malware Command and Control Activity Detected192.168.2.95540954.244.188.17780TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 8CO4P3HwDt.exeAvira: detected
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeAvira: detection malicious, Label: TR/Nivdort.Gen2
Source: C:\oblimpyrbviueg\hrzceasx.exeAvira: detection malicious, Label: TR/Nivdort.Gen2
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeAvira: detection malicious, Label: TR/Nivdort.Gen2
Source: C:\oblimpyrbviueg\hrzceasx.exeReversingLabs: Detection: 89%
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeReversingLabs: Detection: 89%
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeReversingLabs: Detection: 89%
Source: 8CO4P3HwDt.exeReversingLabs: Detection: 89%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeJoe Sandbox ML: detected
Source: C:\oblimpyrbviueg\hrzceasx.exeJoe Sandbox ML: detected
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeJoe Sandbox ML: detected
Source: 8CO4P3HwDt.exeJoe Sandbox ML: detected
Source: 8CO4P3HwDt.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 8CO4P3HwDt.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_00C2A780 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,0_2_00C2A780
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeCode function: 2_2_00CDA780 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,2_2_00CDA780
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeCode function: 3_2_004AA780 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,3_2_004AA780
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 4_2_00DBA780 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,4_2_00DBA780
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 10_2_00D6A780 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,10_2_00D6A780

Networking

barindex
Source: Network trafficSuricata IDS: 2820680 - Severity 1 - ETPRO MALWARE W32/Bayrob Attempted Checkin 2 : 192.168.2.9:49763 -> 18.143.155.63:80
Source: Network trafficSuricata IDS: 2820680 - Severity 1 - ETPRO MALWARE W32/Bayrob Attempted Checkin 2 : 192.168.2.9:55409 -> 54.244.188.177:80
Source: unknownDNS traffic detected: query: heavydivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreemanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavendivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requirebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returndivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heaveninside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glasspeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerdaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavybusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarymanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leadermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarybusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardpeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlestream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavystream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returninstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requirebright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requiremanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreebright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlenothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answeranother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlemanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousnothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heaveninstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreebrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlebottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavymanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnnothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavynothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarybright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ordermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderdivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerpeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavybottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leadernothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavybright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousdivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlebright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreepeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returninside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavennothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwarddaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnstream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassdaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentledivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderanother.net replaycode: Name error (3)
Source: unknownNetwork traffic detected: DNS query count 170
Source: global trafficDNS traffic detected: number of DNS queries: 170
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: Joe Sandbox ViewIP Address: 18.143.155.63 18.143.155.63
Source: Joe Sandbox ViewIP Address: 85.214.228.140 85.214.228.140
Source: Network trafficSuricata IDS: 2815568 - Severity 1 - ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort : 192.168.2.9:49763 -> 18.143.155.63:80
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 18.143.155.63:80 -> 192.168.2.9:49763
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 18.143.155.63:80 -> 192.168.2.9:49763
Source: Network trafficSuricata IDS: 2811542 - Severity 1 - ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) : 1.1.1.1:53 -> 192.168.2.9:62561
Source: Network trafficSuricata IDS: 2018316 - Severity 1 - ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses : 1.1.1.1:53 -> 192.168.2.9:50727
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 54.244.188.177:80 -> 192.168.2.9:55203
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 54.244.188.177:80 -> 192.168.2.9:55203
Source: Network trafficSuricata IDS: 2811542 - Severity 1 - ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) : 1.1.1.1:53 -> 192.168.2.9:62249
Source: Network trafficSuricata IDS: 2815568 - Severity 1 - ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort : 192.168.2.9:55409 -> 54.244.188.177:80
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.9:55230
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.9:55406
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_00C5F820 socket,setsockopt,gethostbyname,inet_ntoa,inet_addr,htons,connect,send,recv,recv,closesocket,0_2_00C5F820
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: global trafficDNS traffic detected: DNS query: leadernothing.net
Source: global trafficDNS traffic detected: DNS query: heavennothing.net
Source: global trafficDNS traffic detected: DNS query: leaderbottle.net
Source: global trafficDNS traffic detected: DNS query: heavenbottle.net
Source: global trafficDNS traffic detected: DNS query: leaderdivide.net
Source: global trafficDNS traffic detected: DNS query: heavendivide.net
Source: global trafficDNS traffic detected: DNS query: heavystream.net
Source: global trafficDNS traffic detected: DNS query: gentlestream.net
Source: global trafficDNS traffic detected: DNS query: heavynothing.net
Source: global trafficDNS traffic detected: DNS query: gentlenothing.net
Source: global trafficDNS traffic detected: DNS query: heavybottle.net
Source: global trafficDNS traffic detected: DNS query: gentlebottle.net
Source: global trafficDNS traffic detected: DNS query: heavydivide.net
Source: global trafficDNS traffic detected: DNS query: gentledivide.net
Source: global trafficDNS traffic detected: DNS query: variousstream.net
Source: global trafficDNS traffic detected: DNS query: returnstream.net
Source: global trafficDNS traffic detected: DNS query: variousnothing.net
Source: global trafficDNS traffic detected: DNS query: returnnothing.net
Source: global trafficDNS traffic detected: DNS query: variousbottle.net
Source: global trafficDNS traffic detected: DNS query: returnbottle.net
Source: global trafficDNS traffic detected: DNS query: variousdivide.net
Source: global trafficDNS traffic detected: DNS query: returndivide.net
Source: global trafficDNS traffic detected: DNS query: degreemanner.net
Source: global trafficDNS traffic detected: DNS query: forwardmanner.net
Source: global trafficDNS traffic detected: DNS query: degreeanother.net
Source: global trafficDNS traffic detected: DNS query: forwardanother.net
Source: global trafficDNS traffic detected: DNS query: degreebusiness.net
Source: global trafficDNS traffic detected: DNS query: forwardbusiness.net
Source: global trafficDNS traffic detected: DNS query: degreeappear.net
Source: global trafficDNS traffic detected: DNS query: forwardappear.net
Source: global trafficDNS traffic detected: DNS query: answermanner.net
Source: global trafficDNS traffic detected: DNS query: glassmanner.net
Source: global trafficDNS traffic detected: DNS query: answeranother.net
Source: global trafficDNS traffic detected: DNS query: glassanother.net
Source: global trafficDNS traffic detected: DNS query: answerbusiness.net
Source: global trafficDNS traffic detected: DNS query: glassbusiness.net
Source: global trafficDNS traffic detected: DNS query: answerappear.net
Source: global trafficDNS traffic detected: DNS query: glassappear.net
Source: global trafficDNS traffic detected: DNS query: difficultmanner.net
Source: global trafficDNS traffic detected: DNS query: heardmanner.net
Source: global trafficDNS traffic detected: DNS query: difficultanother.net
Source: global trafficDNS traffic detected: DNS query: heardanother.net
Source: global trafficDNS traffic detected: DNS query: difficultbusiness.net
Source: global trafficDNS traffic detected: DNS query: heardbusiness.net
Source: global trafficDNS traffic detected: DNS query: difficultappear.net
Source: global trafficDNS traffic detected: DNS query: heardappear.net
Source: global trafficDNS traffic detected: DNS query: pleasantmanner.net
Source: global trafficDNS traffic detected: DNS query: necessarymanner.net
Source: global trafficDNS traffic detected: DNS query: pleasantanother.net
Source: global trafficDNS traffic detected: DNS query: necessaryanother.net
Source: global trafficDNS traffic detected: DNS query: pleasantbusiness.net
Source: global trafficDNS traffic detected: DNS query: necessarybusiness.net
Source: global trafficDNS traffic detected: DNS query: pleasantappear.net
Source: global trafficDNS traffic detected: DNS query: necessaryappear.net
Source: global trafficDNS traffic detected: DNS query: ordermanner.net
Source: global trafficDNS traffic detected: DNS query: requiremanner.net
Source: global trafficDNS traffic detected: DNS query: orderanother.net
Source: global trafficDNS traffic detected: DNS query: requireanother.net
Source: global trafficDNS traffic detected: DNS query: orderbusiness.net
Source: global trafficDNS traffic detected: DNS query: requirebusiness.net
Source: global trafficDNS traffic detected: DNS query: orderappear.net
Source: global trafficDNS traffic detected: DNS query: requireappear.net
Source: global trafficDNS traffic detected: DNS query: leadermanner.net
Source: global trafficDNS traffic detected: DNS query: heavenmanner.net
Source: global trafficDNS traffic detected: DNS query: leaderanother.net
Source: global trafficDNS traffic detected: DNS query: heavenanother.net
Source: global trafficDNS traffic detected: DNS query: leaderbusiness.net
Source: global trafficDNS traffic detected: DNS query: heavenbusiness.net
Source: global trafficDNS traffic detected: DNS query: leaderappear.net
Source: global trafficDNS traffic detected: DNS query: heavenappear.net
Source: global trafficDNS traffic detected: DNS query: heavymanner.net
Source: global trafficDNS traffic detected: DNS query: gentlemanner.net
Source: global trafficDNS traffic detected: DNS query: heavyanother.net
Source: global trafficDNS traffic detected: DNS query: gentleanother.net
Source: global trafficDNS traffic detected: DNS query: heavybusiness.net
Source: global trafficDNS traffic detected: DNS query: gentlebusiness.net
Source: global trafficDNS traffic detected: DNS query: heavyappear.net
Source: global trafficDNS traffic detected: DNS query: gentleappear.net
Source: global trafficDNS traffic detected: DNS query: variousmanner.net
Source: global trafficDNS traffic detected: DNS query: returnmanner.net
Source: global trafficDNS traffic detected: DNS query: variousanother.net
Source: global trafficDNS traffic detected: DNS query: returnanother.net
Source: global trafficDNS traffic detected: DNS query: variousbusiness.net
Source: global trafficDNS traffic detected: DNS query: returnbusiness.net
Source: global trafficDNS traffic detected: DNS query: variousappear.net
Source: global trafficDNS traffic detected: DNS query: returnappear.net
Source: global trafficDNS traffic detected: DNS query: degreeinstead.net
Source: global trafficDNS traffic detected: DNS query: forwardinstead.net
Source: global trafficDNS traffic detected: DNS query: degreeexplain.net
Source: global trafficDNS traffic detected: DNS query: forwardexplain.net
Source: global trafficDNS traffic detected: DNS query: degreebright.net
Source: global trafficDNS traffic detected: DNS query: forwardbright.net
Source: global trafficDNS traffic detected: DNS query: degreeinside.net
Source: global trafficDNS traffic detected: DNS query: forwardinside.net
Source: global trafficDNS traffic detected: DNS query: answerinstead.net
Source: global trafficDNS traffic detected: DNS query: glassinstead.net
Source: global trafficDNS traffic detected: DNS query: answerexplain.net
Source: global trafficDNS traffic detected: DNS query: glassexplain.net
Source: global trafficDNS traffic detected: DNS query: answerbright.net
Source: global trafficDNS traffic detected: DNS query: glassbright.net
Source: usncdvbjyrwr.exe, 00000003.00000002.2158288617.0000000000ED2000.00000004.00000020.00020000.00000000.sdmp, usncdvbjyrwr.exe, 00000009.00000002.3192620815.0000000000F67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeFile created: C:\Windows\oblimpyrbviueg\Jump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeFile created: C:\Windows\oblimpyrbviueg\vqipymk4juJump to behavior
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeFile created: C:\Windows\oblimpyrbviueg\vqipymk4juJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeFile created: C:\Windows\oblimpyrbviueg\vqipymk4juJump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exeFile created: C:\Windows\oblimpyrbviueg\vqipymk4juJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeFile created: C:\Windows\oblimpyrbviueg\vqipymk4juJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeFile created: C:\Windows\oblimpyrbviueg\vqipymk4juJump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exeFile created: C:\Windows\oblimpyrbviueg\vqipymk4juJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeFile created: C:\Windows\oblimpyrbviueg\vqipymk4juJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeFile deleted: C:\Windows\oblimpyrbviueg\vqipymk4juJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_00C3ACF00_2_00C3ACF0
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeCode function: 2_2_00CF10DA2_2_00CF10DA
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeCode function: 2_2_00CEACF02_2_00CEACF0
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeCode function: 3_2_004BACF03_2_004BACF0
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 4_2_00DD10DA4_2_00DD10DA
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 4_2_00DCACF04_2_00DCACF0
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 10_2_00D810DA10_2_00D810DA
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 10_2_00D7ACF010_2_00D7ACF0
Source: 8CO4P3HwDt.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal96.troj.winEXE@14/5@334/4
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,0_2_00C22250
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,2_2_00CD2250
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,3_2_004A2250
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,4_2_00DB2250
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,10_2_00D62250
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_00C44C00 CreateToolhelp32Snapshot,Process32First,CreateToolhelp32Snapshot,Module32First,CloseHandle,Process32Next,CloseHandle,0_2_00C44C00
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_00C2AD00 StartServiceCtrlDispatcherA,0_2_00C2AD00
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_00C2AD00 StartServiceCtrlDispatcherA,0_2_00C2AD00
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeCode function: 2_2_00CDAD00 StartServiceCtrlDispatcherA,2_2_00CDAD00
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeCode function: 3_2_004AAD00 StartServiceCtrlDispatcherA,3_2_004AAD00
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 4_2_00DBAD00 StartServiceCtrlDispatcherA,4_2_00DBAD00
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 10_2_00D6AD00 StartServiceCtrlDispatcherA,10_2_00D6AD00
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeMutant created: NULL
Source: 8CO4P3HwDt.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: 8CO4P3HwDt.exeReversingLabs: Detection: 89%
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeFile read: C:\Users\user\Desktop\8CO4P3HwDt.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\8CO4P3HwDt.exe "C:\Users\user\Desktop\8CO4P3HwDt.exe"
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeProcess created: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exe "C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exe"
Source: unknownProcess created: C:\oblimpyrbviueg\usncdvbjyrwr.exe C:\oblimpyrbviueg\usncdvbjyrwr.exe
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeProcess created: C:\oblimpyrbviueg\hrzceasx.exe uwauanknl3ss "c:\oblimpyrbviueg\usncdvbjyrwr.exe"
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeProcess created: C:\oblimpyrbviueg\usncdvbjyrwr.exe "C:\oblimpyrbviueg\usncdvbjyrwr.exe"
Source: C:\oblimpyrbviueg\hrzceasx.exeProcess created: C:\oblimpyrbviueg\usncdvbjyrwr.exe "c:\oblimpyrbviueg\usncdvbjyrwr.exe"
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeProcess created: C:\oblimpyrbviueg\hrzceasx.exe uwauanknl3ss "c:\oblimpyrbviueg\usncdvbjyrwr.exe"
Source: C:\oblimpyrbviueg\hrzceasx.exeProcess created: C:\oblimpyrbviueg\usncdvbjyrwr.exe "c:\oblimpyrbviueg\usncdvbjyrwr.exe"
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeProcess created: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exe "C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exe"Jump to behavior
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeProcess created: C:\oblimpyrbviueg\usncdvbjyrwr.exe "C:\oblimpyrbviueg\usncdvbjyrwr.exe"Jump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeProcess created: C:\oblimpyrbviueg\hrzceasx.exe uwauanknl3ss "c:\oblimpyrbviueg\usncdvbjyrwr.exe"Jump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exeProcess created: C:\oblimpyrbviueg\usncdvbjyrwr.exe "c:\oblimpyrbviueg\usncdvbjyrwr.exe"Jump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeProcess created: C:\oblimpyrbviueg\hrzceasx.exe uwauanknl3ss "c:\oblimpyrbviueg\usncdvbjyrwr.exe"Jump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exeProcess created: C:\oblimpyrbviueg\usncdvbjyrwr.exe "c:\oblimpyrbviueg\usncdvbjyrwr.exe"Jump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeSection loaded: wintypes.dllJump to behavior
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeSection loaded: apphelp.dllJump to behavior
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeSection loaded: sspicli.dllJump to behavior
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeSection loaded: userenv.dllJump to behavior
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeSection loaded: profapi.dllJump to behavior
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: apphelp.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: sspicli.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: profapi.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: mswsock.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: napinsp.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: wshbth.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: winrnr.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exeSection loaded: apphelp.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: sspicli.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: profapi.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: mswsock.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: napinsp.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: wshbth.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: winrnr.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: fwpuclnt.dllJump to behavior
Source: 8CO4P3HwDt.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_00C4C35F GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetEnvironmentVariableA,CreateMutexA,CreateMutexA,CreateMutexA,GetTickCount,GetCommandLineA,Sleep,0_2_00C4C35F
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_00C61C80 push eax; ret 0_2_00C61C94
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_00C61C80 push eax; ret 0_2_00C61CBC
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_00C3D86B push 0B00C6D0h; ret 0_2_00C3D870
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeCode function: 2_2_00D11C80 push eax; ret 2_2_00D11C94
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeCode function: 2_2_00D11C80 push eax; ret 2_2_00D11CBC
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeCode function: 3_2_004E1C80 push eax; ret 3_2_004E1C94
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeCode function: 3_2_004E1C80 push eax; ret 3_2_004E1CBC
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 4_2_00DF1C80 push eax; ret 4_2_00DF1C94
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 4_2_00DF1C80 push eax; ret 4_2_00DF1CBC
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 4_2_00DCD86B push 0B00DFD0h; ret 4_2_00DCD870
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 10_2_00DA1C80 push eax; ret 10_2_00DA1C94
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 10_2_00DA1C80 push eax; ret 10_2_00DA1CBC
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 10_2_00D7D86B push 0B00DAD0h; ret 10_2_00D7D870
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeFile created: C:\oblimpyrbviueg\hrzceasx.exeJump to dropped file
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeFile created: C:\oblimpyrbviueg\usncdvbjyrwr.exeJump to dropped file
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeFile created: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeJump to dropped file
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_00C2AD00 StartServiceCtrlDispatcherA,0_2_00C2AD00
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_00C4C35F GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetEnvironmentVariableA,CreateMutexA,CreateMutexA,CreateMutexA,GetTickCount,GetCommandLineA,Sleep,0_2_00C4C35F
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,0_2_00C42500
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,2_2_00CF2500
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,3_2_004C2500
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,4_2_00DD2500
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,10_2_00D82500
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeCode function: GetProcessHeap,LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,FreeLibrary,2_2_00CD3770
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeCode function: GetProcessHeap,LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,FreeLibrary,3_2_004A3770
Source: C:\oblimpyrbviueg\hrzceasx.exeWindow / User API: threadDelayed 683Jump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exeWindow / User API: threadDelayed 1192Jump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exeWindow / User API: threadDelayed 647Jump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exeWindow / User API: threadDelayed 1227Jump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exeEvasive API call chain: GetSystemTime,DecisionNodes
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeEvasive API call chain: GetSystemTime,DecisionNodesgraph_0-10005
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeEvasive API call chain: GetSystemTime,DecisionNodesgraph_3-10443
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exe TID: 7552Thread sleep time: -39996s >= -30000sJump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exe TID: 7548Thread sleep count: 683 > 30Jump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exe TID: 7548Thread sleep time: -683000s >= -30000sJump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exe TID: 7548Thread sleep count: 1192 > 30Jump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exe TID: 7548Thread sleep time: -1192000s >= -30000sJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exe TID: 8080Thread sleep time: -50000s >= -30000sJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exe TID: 8104Thread sleep time: -35552s >= -30000sJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exe TID: 8080Thread sleep time: -50000s >= -30000sJump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exe TID: 8100Thread sleep count: 647 > 30Jump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exe TID: 8100Thread sleep time: -647000s >= -30000sJump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exe TID: 8100Thread sleep count: 1227 > 30Jump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exe TID: 8100Thread sleep time: -1227000s >= -30000sJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeLast function: Thread delayed
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_00C2A780 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,0_2_00C2A780
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeCode function: 2_2_00CDA780 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,2_2_00CDA780
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeCode function: 3_2_004AA780 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,3_2_004AA780
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 4_2_00DBA780 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,4_2_00DBA780
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 10_2_00D6A780 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,10_2_00D6A780
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeThread delayed: delay time: 50000Jump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeThread delayed: delay time: 50000Jump to behavior
Source: uzqv2crbnrrqx7oiosyki.exe, 00000002.00000002.1392873208.000000000114E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll:
Source: usncdvbjyrwr.exe, 00000003.00000002.2158288617.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, usncdvbjyrwr.exe, 00000009.00000002.3192620815.0000000000F67000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeAPI call chain: ExitProcess graph end nodegraph_0-10199
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeAPI call chain: ExitProcess graph end nodegraph_2-11605
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeAPI call chain: ExitProcess graph end nodegraph_2-9810
Source: C:\oblimpyrbviueg\hrzceasx.exeAPI call chain: ExitProcess graph end node
Source: C:\oblimpyrbviueg\hrzceasx.exeAPI call chain: ExitProcess graph end node
Source: C:\oblimpyrbviueg\hrzceasx.exeAPI call chain: ExitProcess graph end node
Source: C:\oblimpyrbviueg\hrzceasx.exeAPI call chain: ExitProcess graph end node
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_00C4C35F GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetEnvironmentVariableA,CreateMutexA,CreateMutexA,CreateMutexA,GetTickCount,GetCommandLineA,Sleep,0_2_00C4C35F
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_00C55570 GetProcessHeap,RtlAllocateHeap,0_2_00C55570
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_00C57710 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00C57710
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_00C568B0 GetSystemTime,GetTickCount,0_2_00C568B0
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_00C315A0 GetVersionExA,CreateDirectoryA,DeleteFileA,RemoveDirectoryA,CreateDirectoryA,CreateDirectoryA,CreateDirectoryA,CreateDirectoryA,GetTempPathA,CreateDirectoryA,GetTempPathA,SetFileAttributesA,0_2_00C315A0
Source: C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Service Execution
4
Windows Service
4
Windows Service
1
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
Native API
1
DLL Side-Loading
1
Process Injection
11
Virtualization/Sandbox Evasion
LSASS Memory111
Security Software Discovery
Remote Desktop ProtocolData from Removable Media2
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
1
Process Injection
Security Account Manager11
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS2
Process Discovery
Distributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets1
Application Window Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
File Deletion
Cached Domain Credentials1
System Service Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
System Network Configuration Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
File and Directory Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow4
System Information Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1551213 Sample: 8CO4P3HwDt.exe Startdate: 07/11/2024 Architecture: WINDOWS Score: 96 37 heardbrown.net 2->37 39 difficultbrown.net 2->39 41 169 other IPs or domains 2->41 55 Suricata IDS alerts for network traffic 2->55 57 Antivirus / Scanner detection for submitted sample 2->57 59 Multi AV Scanner detection for submitted file 2->59 61 3 other signatures 2->61 10 usncdvbjyrwr.exe 10 2->10         started        15 8CO4P3HwDt.exe 6 2->15         started        signatures3 process4 dnsIp5 43 degreedaughter.net 85.214.228.140, 55231, 55412, 80 STRATOSTRATOAGDE Germany 10->43 45 7450.bodis.com 199.59.243.227, 49758, 55213, 55407 BODIS-NJUS United States 10->45 47 2 other IPs or domains 10->47 33 C:\oblimpyrbviueg\hrzceasx.exe, PE32 10->33 dropped 63 Antivirus detection for dropped file 10->63 65 Multi AV Scanner detection for dropped file 10->65 67 Machine Learning detection for dropped file 10->67 17 hrzceasx.exe 4 10->17         started        35 C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exe, PE32 15->35 dropped 20 uzqv2crbnrrqx7oiosyki.exe 10 15->20         started        file6 signatures7 process8 file9 23 usncdvbjyrwr.exe 8 17->23         started        31 C:\oblimpyrbviueg\usncdvbjyrwr.exe, PE32 20->31 dropped 49 Antivirus detection for dropped file 20->49 51 Multi AV Scanner detection for dropped file 20->51 53 Machine Learning detection for dropped file 20->53 25 usncdvbjyrwr.exe 4 20->25         started        signatures10 process11 process12 27 hrzceasx.exe 4 23->27         started        process13 29 usncdvbjyrwr.exe 4 27->29         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
8CO4P3HwDt.exe89%ReversingLabsWin32.Adware.Multiverze
8CO4P3HwDt.exe100%AviraTR/Nivdort.Gen2
8CO4P3HwDt.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\oblimpyrbviueg\usncdvbjyrwr.exe100%AviraTR/Nivdort.Gen2
C:\oblimpyrbviueg\hrzceasx.exe100%AviraTR/Nivdort.Gen2
C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exe100%AviraTR/Nivdort.Gen2
C:\oblimpyrbviueg\usncdvbjyrwr.exe100%Joe Sandbox ML
C:\oblimpyrbviueg\hrzceasx.exe100%Joe Sandbox ML
C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exe100%Joe Sandbox ML
C:\oblimpyrbviueg\hrzceasx.exe89%ReversingLabsWin32.Adware.Multiverze
C:\oblimpyrbviueg\usncdvbjyrwr.exe89%ReversingLabsWin32.Adware.Multiverze
C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exe89%ReversingLabsWin32.Adware.Multiverze
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
degreedaughter.net
85.214.228.140
truefalse
    high
    7450.bodis.com
    199.59.243.227
    truefalse
      high
      gentleanother.net
      54.244.188.177
      truefalse
        high
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          high
          returnbottle.net
          18.143.155.63
          truefalse
            high
            pleasantinstead.net
            18.143.155.63
            truefalse
              high
              forwardpeople.net
              unknown
              unknownfalse
                high
                degreeanother.net
                unknown
                unknownfalse
                  high
                  degreeexplain.net
                  unknown
                  unknownfalse
                    high
                    heaveninside.net
                    unknown
                    unknownfalse
                      high
                      answerappear.net
                      unknown
                      unknownfalse
                        high
                        heavybusiness.net
                        unknown
                        unknownfalse
                          high
                          pleasantinside.net
                          unknown
                          unknownfalse
                            high
                            requirebusiness.net
                            unknown
                            unknownfalse
                              high
                              forwardinside.net
                              unknown
                              unknownfalse
                                high
                                glassmanner.net
                                unknown
                                unknownfalse
                                  high
                                  answerexplain.net
                                  unknown
                                  unknownfalse
                                    high
                                    orderinside.net
                                    unknown
                                    unknownfalse
                                      high
                                      variousappear.net
                                      unknown
                                      unknownfalse
                                        high
                                        returnbright.net
                                        unknown
                                        unknownfalse
                                          high
                                          difficultanother.net
                                          unknown
                                          unknownfalse
                                            high
                                            heavyinside.net
                                            unknown
                                            unknownfalse
                                              high
                                              forwardready.net
                                              unknown
                                              unknownfalse
                                                high
                                                glassdaughter.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  necessarymanner.net
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    leadernothing.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      answeranother.net
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        leadermanner.net
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          heavybottle.net
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            heavenbright.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              heavydivide.net
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                degreebrown.net
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  gentleinstead.net
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    glassanother.net
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      heavenanother.net
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        difficultmanner.net
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          glassexplain.net
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            requireinside.net
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              heavenexplain.net
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                forwardbusiness.net
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  difficultexplain.net
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    gentleappear.net
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      pleasantbright.net
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        returnexplain.net
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          gentlemanner.net
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            answerdaughter.net
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              heardinside.net
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                requiremanner.net
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  gentleexplain.net
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    glassappear.net
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      necessaryanother.net
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        glassinside.net
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          difficultbright.net
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            heardbrown.net
                                                                                                            unknown
                                                                                                            unknowntrue
                                                                                                              unknown
                                                                                                              glasspeople.net
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                requireinstead.net
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  necessaryinside.net
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    returndivide.net
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      heardinstead.net
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        variousbright.net
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          degreebusiness.net
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            answerbusiness.net
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              heavenbusiness.net
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                gentledivide.net
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  variousinstead.net
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    high
                                                                                                                                    gentlestream.net
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      pleasantmanner.net
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        high
                                                                                                                                        necessaryappear.net
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          high
                                                                                                                                          pleasantbusiness.net
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            high
                                                                                                                                            heardbright.net
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              high
                                                                                                                                              heavenbottle.net
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                high
                                                                                                                                                heavynothing.net
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  high
                                                                                                                                                  gentlebusiness.net
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    high
                                                                                                                                                    ordermanner.net
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      leaderbottle.net
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        high
                                                                                                                                                        pleasantanother.net
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          high
                                                                                                                                                          heavyanother.net
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            high
                                                                                                                                                            degreeinstead.net
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              high
                                                                                                                                                              degreepeople.net
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                high
                                                                                                                                                                answerready.net
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  high
                                                                                                                                                                  difficultbrown.net
                                                                                                                                                                  unknown
                                                                                                                                                                  unknowntrue
                                                                                                                                                                    unknown
                                                                                                                                                                    answerbright.net
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      high
                                                                                                                                                                      heavennothing.net
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        high
                                                                                                                                                                        returninside.net
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          high
                                                                                                                                                                          forwardbright.net
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            high
                                                                                                                                                                            difficultinside.net
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              high
                                                                                                                                                                              heavybright.net
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                high
                                                                                                                                                                                leaderanother.net
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  returninstead.net
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    difficultinstead.net
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      heavenappear.net
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        answerinside.net
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          degreebright.net
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            forwardbrown.net
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              heavyinstead.net
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                gentleinside.net
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  heardexplain.net
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    heavyappear.net
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      answerpeople.net
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        pleasantexplain.net
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://www.google.comusncdvbjyrwr.exe, 00000003.00000002.2158288617.0000000000ED2000.00000004.00000020.00020000.00000000.sdmp, usncdvbjyrwr.exe, 00000009.00000002.3192620815.0000000000F67000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                            18.143.155.63
                                                                                                                                                                                                            returnbottle.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            85.214.228.140
                                                                                                                                                                                                            degreedaughter.netGermany
                                                                                                                                                                                                            6724STRATOSTRATOAGDEfalse
                                                                                                                                                                                                            199.59.243.227
                                                                                                                                                                                                            7450.bodis.comUnited States
                                                                                                                                                                                                            395082BODIS-NJUSfalse
                                                                                                                                                                                                            54.244.188.177
                                                                                                                                                                                                            gentleanother.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                            Analysis ID:1551213
                                                                                                                                                                                                            Start date and time:2024-11-07 15:56:32 +01:00
                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                            Overall analysis duration:0h 7m 50s
                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                            Run name:Run with higher sleep bypass
                                                                                                                                                                                                            Number of analysed new started processes analysed:13
                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                            Sample name:8CO4P3HwDt.exe
                                                                                                                                                                                                            renamed because original name is a hash value
                                                                                                                                                                                                            Original Sample Name:a45535760b1cab75d55825736dcdec6e9cc7d3521247731af0e4010b3c9b005b.exe
                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                            Classification:mal96.troj.winEXE@14/5@334/4
                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                            • Successful, ratio: 79%
                                                                                                                                                                                                            • Number of executed functions: 43
                                                                                                                                                                                                            • Number of non-executed functions: 32
                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                            • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                            • VT rate limit hit for: 8CO4P3HwDt.exe
                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                            09:58:00API Interceptor3688x Sleep call for process: hrzceasx.exe modified
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            18.143.155.63YiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • pleasantinstead.net/index.php
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • pleasantinstead.net/index.php
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • pleasantinstead.net/index.php
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            85.214.228.140YiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • degreedaughter.net/index.php
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • degreedaughter.net/index.php
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • degreedaughter.net/index.php
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • degreedaughter.net/index.php
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • degreedaughter.net/index.php
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • degreedaughter.net/index.php
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • degreedaughter.net/index.php
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • degreedaughter.net/index.php
                                                                                                                                                                                                            AENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                                                                                            • dlynankz.biz/mfjpaqkdwglsvxqo
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            gentleanother.netYiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            degreedaughter.netYiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            s-part-0017.t-0009.t-msedge.net66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            https://eu.docworkspace.com/d/sIGWvrvOeAYXvpLkGGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            Q7oJsypKoV.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            https://login-zendesk-account.servz.com.pkGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            https://login-zendesk-account.servz.com.pkGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            xBzBOQwywT.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            aAr67hajkj.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            https://app.smartsheet.com/b/form/d72b00b027df4e38a9b052ac176790d8Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            4fDCjpuTvi.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            cONc2eILoR.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            7450.bodis.comYiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            AMAZON-02USYiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            m8P4HaY7dU.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.226.186.214
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            STRATOSTRATOAGDEYiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            http://googe.deGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.62.112
                                                                                                                                                                                                            BODIS-NJUSYiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            AMAZON-02USYiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            m8P4HaY7dU.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.226.186.214
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\8CO4P3HwDt.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9
                                                                                                                                                                                                            Entropy (8bit):2.94770277922009
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:EDGCf3:EL3
                                                                                                                                                                                                            MD5:46E5BCD6997E903847E4E88C16E5855E
                                                                                                                                                                                                            SHA1:378A9B0E6F3DA4C35C7711198509623232FF3BBF
                                                                                                                                                                                                            SHA-256:C7BB3FCAEF237E69116176515D297C58563485A620A8D12405ADE6D0B42F2EBB
                                                                                                                                                                                                            SHA-512:B79BA76D152EA659E77249942406F0618904EE10BF3AE3B1321ACE85EA70E45F67C37C22308BFAD3F8E74E197F7E8CD7790C9583204B6EE7998016A2DA38D249
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:..&c..hh.
                                                                                                                                                                                                            Process:C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):362496
                                                                                                                                                                                                            Entropy (8bit):6.788547539713091
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:UsuM2SxOxXDp5YPIgX5ZzPQ4Hv1/NptKicU77pWmUFnaKaX4xHfG1rnvv28T1dcB:LuMrQ9p5YPXLzVHvxjtKP29cIzifyrnu
                                                                                                                                                                                                            MD5:C3C8DF0D6043078ABDF157A68D37EB96
                                                                                                                                                                                                            SHA1:4EF0B88E12B3770FBAA6E5683B15B51C130F38AD
                                                                                                                                                                                                            SHA-256:A45535760B1CAB75D55825736DCDEC6E9CC7D3521247731AF0E4010B3C9B005B
                                                                                                                                                                                                            SHA-512:A3E80BFC92D0959D5037385967EBCC3DB5022E075B0B86323FC23171B9B5123D49014E24CB6E2F6A7E2DAC145633B794D637BD22AA2F48EF3255A7E662050946
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 89%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q!...O..O..O..4..O..N...O.B...O..@..O.B...O.Rich..O.........................PE..L....!zV............................0........ ....@.......................................@.....................................P.................................................................................... ...............................text............................... ..`.rdata....... ......................@..@.data...|...........................@....reloc..(...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):362496
                                                                                                                                                                                                            Entropy (8bit):6.788547539713091
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:UsuM2SxOxXDp5YPIgX5ZzPQ4Hv1/NptKicU77pWmUFnaKaX4xHfG1rnvv28T1dcB:LuMrQ9p5YPXLzVHvxjtKP29cIzifyrnu
                                                                                                                                                                                                            MD5:C3C8DF0D6043078ABDF157A68D37EB96
                                                                                                                                                                                                            SHA1:4EF0B88E12B3770FBAA6E5683B15B51C130F38AD
                                                                                                                                                                                                            SHA-256:A45535760B1CAB75D55825736DCDEC6E9CC7D3521247731AF0E4010B3C9B005B
                                                                                                                                                                                                            SHA-512:A3E80BFC92D0959D5037385967EBCC3DB5022E075B0B86323FC23171B9B5123D49014E24CB6E2F6A7E2DAC145633B794D637BD22AA2F48EF3255A7E662050946
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 89%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q!...O..O..O..4..O..N...O.B...O..@..O.B...O.Rich..O.........................PE..L....!zV............................0........ ....@.......................................@.....................................P.................................................................................... ...............................text............................... ..`.rdata....... ......................@..@.data...|...........................@....reloc..(...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\8CO4P3HwDt.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):362496
                                                                                                                                                                                                            Entropy (8bit):6.788547539713091
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:UsuM2SxOxXDp5YPIgX5ZzPQ4Hv1/NptKicU77pWmUFnaKaX4xHfG1rnvv28T1dcB:LuMrQ9p5YPXLzVHvxjtKP29cIzifyrnu
                                                                                                                                                                                                            MD5:C3C8DF0D6043078ABDF157A68D37EB96
                                                                                                                                                                                                            SHA1:4EF0B88E12B3770FBAA6E5683B15B51C130F38AD
                                                                                                                                                                                                            SHA-256:A45535760B1CAB75D55825736DCDEC6E9CC7D3521247731AF0E4010B3C9B005B
                                                                                                                                                                                                            SHA-512:A3E80BFC92D0959D5037385967EBCC3DB5022E075B0B86323FC23171B9B5123D49014E24CB6E2F6A7E2DAC145633B794D637BD22AA2F48EF3255A7E662050946
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 89%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q!...O..O..O..4..O..N...O.B...O..@..O.B...O.Rich..O.........................PE..L....!zV............................0........ ....@.......................................@.....................................P.................................................................................... ...............................text............................... ..`.rdata....... ......................@..@.data...|...........................@....reloc..(...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\8CO4P3HwDt.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9
                                                                                                                                                                                                            Entropy (8bit):2.94770277922009
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:EDGCf3:EL3
                                                                                                                                                                                                            MD5:46E5BCD6997E903847E4E88C16E5855E
                                                                                                                                                                                                            SHA1:378A9B0E6F3DA4C35C7711198509623232FF3BBF
                                                                                                                                                                                                            SHA-256:C7BB3FCAEF237E69116176515D297C58563485A620A8D12405ADE6D0B42F2EBB
                                                                                                                                                                                                            SHA-512:B79BA76D152EA659E77249942406F0618904EE10BF3AE3B1321ACE85EA70E45F67C37C22308BFAD3F8E74E197F7E8CD7790C9583204B6EE7998016A2DA38D249
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..&c..hh.
                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Entropy (8bit):6.788547539713091
                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                            File name:8CO4P3HwDt.exe
                                                                                                                                                                                                            File size:362'496 bytes
                                                                                                                                                                                                            MD5:c3c8df0d6043078abdf157a68d37eb96
                                                                                                                                                                                                            SHA1:4ef0b88e12b3770fbaa6e5683b15b51c130f38ad
                                                                                                                                                                                                            SHA256:a45535760b1cab75d55825736dcdec6e9cc7d3521247731af0e4010b3c9b005b
                                                                                                                                                                                                            SHA512:a3e80bfc92d0959d5037385967ebcc3db5022e075b0b86323fc23171b9b5123d49014e24cb6e2f6a7e2dac145633b794d637bd22aa2f48ef3255a7e662050946
                                                                                                                                                                                                            SSDEEP:6144:UsuM2SxOxXDp5YPIgX5ZzPQ4Hv1/NptKicU77pWmUFnaKaX4xHfG1rnvv28T1dcB:LuMrQ9p5YPXLzVHvxjtKP29cIzifyrnu
                                                                                                                                                                                                            TLSH:0D74E5FEDD8281EEDC42A0B8857B2773E3AD205477A861DB6180379464B99F4D93730B
                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q!...O...O...O...4...O...N...O..B....O...@...O..B....O.Rich..O.........................PE..L....!zV...........................
                                                                                                                                                                                                            Icon Hash:00928e8e8686b000
                                                                                                                                                                                                            Entrypoint:0x439d30
                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                            Time Stamp:0x567A21DA [Wed Dec 23 04:23:54 2015 UTC]
                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                            OS Version Major:5
                                                                                                                                                                                                            OS Version Minor:1
                                                                                                                                                                                                            File Version Major:5
                                                                                                                                                                                                            File Version Minor:1
                                                                                                                                                                                                            Subsystem Version Major:5
                                                                                                                                                                                                            Subsystem Version Minor:1
                                                                                                                                                                                                            Import Hash:7a1c04e3869a3f036d363cbe0174fe1a
                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                            movzx eax, word ptr [0044D468h]
                                                                                                                                                                                                            sub esp, 08h
                                                                                                                                                                                                            push esi
                                                                                                                                                                                                            sub eax, 68644053h
                                                                                                                                                                                                            push edi
                                                                                                                                                                                                            mov word ptr [0044D468h], ax
                                                                                                                                                                                                            call 00007F4DF50ABAB6h
                                                                                                                                                                                                            mov esi, 00000001h
                                                                                                                                                                                                            add word ptr [0044D090h], si
                                                                                                                                                                                                            mov cx, word ptr [0044D35Ch]
                                                                                                                                                                                                            mov dx, word ptr [0044D090h]
                                                                                                                                                                                                            add word ptr [0044D35Ch], si
                                                                                                                                                                                                            movsx eax, cx
                                                                                                                                                                                                            movsx ecx, dx
                                                                                                                                                                                                            add eax, BB104443h
                                                                                                                                                                                                            cmp eax, ecx
                                                                                                                                                                                                            jle 00007F4DF50ADAB4h
                                                                                                                                                                                                            fld qword ptr [0044D118h]
                                                                                                                                                                                                            fadd qword ptr [0044BC98h]
                                                                                                                                                                                                            fstp qword ptr [0044D118h]
                                                                                                                                                                                                            call 00007F4DF5097B3Fh
                                                                                                                                                                                                            fld dword ptr [0044D470h]
                                                                                                                                                                                                            fld1
                                                                                                                                                                                                            fsub st(1), st(0)
                                                                                                                                                                                                            fxch st(0), st(1)
                                                                                                                                                                                                            fstp dword ptr [0044D470h]
                                                                                                                                                                                                            mov edx, dword ptr [0044D4BCh]
                                                                                                                                                                                                            mov dword ptr [ebp-04h], edx
                                                                                                                                                                                                            fild dword ptr [ebp-04h]
                                                                                                                                                                                                            fld dword ptr [0044D470h]
                                                                                                                                                                                                            fadd qword ptr [0044BC90h]
                                                                                                                                                                                                            fsubp st(1), st(0)
                                                                                                                                                                                                            fcomp qword ptr [0044BC88h]
                                                                                                                                                                                                            fstsw
                                                                                                                                                                                                            test ah, 00000044h
                                                                                                                                                                                                            jp 00007F4DF50ADB03h
                                                                                                                                                                                                            mov ax, word ptr [0044D0D0h]
                                                                                                                                                                                                            movsx ecx, ax
                                                                                                                                                                                                            sub ecx, 755D6C2Bh
                                                                                                                                                                                                            mov dword ptr [ebp-04h], ecx
                                                                                                                                                                                                            fild dword ptr [ebp-04h]
                                                                                                                                                                                                            fld dword ptr [0044D4E0h]
                                                                                                                                                                                                            fadd qword ptr [0044BC80h]
                                                                                                                                                                                                            fucompp
                                                                                                                                                                                                            fstsw
                                                                                                                                                                                                            fadd dword ptr [0000D4E0h]
                                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                                            • [IMP] VS2005 build 50727
                                                                                                                                                                                                            • [C++] VS2008 build 21022
                                                                                                                                                                                                            • [ASM] VS2003 (.NET) build 3077
                                                                                                                                                                                                            • [LNK] VS2008 build 21022
                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x4bca00x50.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x4f0000xc884.reloc
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x420000x11c.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                            .text0x10000x40ffa0x410005a9a8d96b5f64734f57e7b2baaa57c62False0.5254845252403846data6.3165136802931405IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .rdata0x420000xa2a60xa4004d907b36f74b44746b114cc40fdbae71False0.7407583841463414data6.482155544995024IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .data0x4d0000x107c0x60073290f6375722a8ce1cd1240da1c5b65False0.8548177083333334data6.29086260359177IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .reloc0x4f0000xc9280xca00dbb909cb46c8431f801e8c1f33f54a36False0.6598275061881188data6.835926954483472IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                            GDI32.dllSetTextJustification, GetMetaRgn, GetPixelFormat, GetFontUnicodeRanges, SetPixel, GetDCPenColor, GetGraphicsMode, SetTextColor, GetMapMode
                                                                                                                                                                                                            USER32.dllwvsprintfA, GetDlgItem, GetMenuCheckMarkDimensions, DrawTextA, GetMenuItemCount, GetWindowLongA, IsWindowUnicode, EnableWindow, SetFocus, GetMenu, SetDlgItemTextA, IsWindowEnabled, LoadIconA, GetScrollPos, PostMessageA, SetWindowTextA, GetMenuContextHelpId, EndDialog, CheckDlgButton, GetInputState, BeginPaint, GetForegroundWindow, MoveWindow, GetCursor, GetKeyboardType, RemovePropA, GetPropA, GetDialogBaseUnits, CharLowerBuffA, CallWindowProcA
                                                                                                                                                                                                            KERNEL32.dllGetModuleHandleA, CloseHandle, CreateFileA, WriteFile, GetFileSize, HeapReAlloc, FlushFileBuffers, LoadResource, GetFileTime, GetCurrentThreadId, GlobalFlags, GetCurrentProcessId, QueryPerformanceCounter, IsProcessorFeaturePresent, SetFilePointer, GlobalHandle, LocalFlags, IsDebuggerPresent, GetProcAddress, GetVersion, GetLastError, GetStdHandle, HeapFree, ExitProcess, GetProcessHeap, HeapAlloc, GetSystemTime, SystemTimeToFileTime, lstrlenA
                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                            2024-11-07T15:57:33.711828+01002815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort1192.168.2.94976318.143.155.6380TCP
                                                                                                                                                                                                            2024-11-07T15:57:33.711828+01002820680ETPRO MALWARE W32/Bayrob Attempted Checkin 21192.168.2.94976318.143.155.6380TCP
                                                                                                                                                                                                            2024-11-07T15:57:34.089037+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz118.143.155.6380192.168.2.949763TCP
                                                                                                                                                                                                            2024-11-07T15:57:34.089037+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst118.143.155.6380192.168.2.949763TCP
                                                                                                                                                                                                            2024-11-07T15:57:34.452629+01002811542ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net)11.1.1.153192.168.2.962561UDP
                                                                                                                                                                                                            2024-11-07T15:57:34.540257+01002018316ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses11.1.1.153192.168.2.950727UDP
                                                                                                                                                                                                            2024-11-07T15:57:37.035091+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz154.244.188.17780192.168.2.955203TCP
                                                                                                                                                                                                            2024-11-07T15:57:37.035091+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst154.244.188.17780192.168.2.955203TCP
                                                                                                                                                                                                            2024-11-07T15:57:44.173974+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.245.163.56443192.168.2.955230TCP
                                                                                                                                                                                                            2024-11-07T15:58:22.267999+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.245.163.56443192.168.2.955406TCP
                                                                                                                                                                                                            2024-11-07T15:58:56.883402+01002815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort1192.168.2.95540954.244.188.17780TCP
                                                                                                                                                                                                            2024-11-07T15:58:56.883402+01002820680ETPRO MALWARE W32/Bayrob Attempted Checkin 21192.168.2.95540954.244.188.17780TCP
                                                                                                                                                                                                            2024-11-07T15:58:57.037748+01002811542ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net)11.1.1.153192.168.2.962249UDP
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Nov 7, 2024 15:57:31.278287888 CET4975880192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:57:31.283154964 CET8049758199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:31.283229113 CET4975880192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:57:31.283286095 CET4975880192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:57:31.288238049 CET8049758199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:31.941962004 CET8049758199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:31.941975117 CET8049758199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:31.942063093 CET4975880192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:57:31.981616020 CET8049758199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:31.981687069 CET4975880192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:57:31.981762886 CET4975880192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:57:31.987126112 CET8049758199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:32.217818022 CET4976380192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:57:32.223392010 CET804976318.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:32.223462105 CET4976380192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:57:32.223515987 CET4976380192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:57:32.228373051 CET804976318.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:33.668142080 CET804976318.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:33.711827993 CET4976380192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.089036942 CET804976318.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.089114904 CET4976380192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.089163065 CET4976380192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.094006062 CET804976318.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:36.082096100 CET5520380192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:57:36.090898037 CET805520354.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:36.091027021 CET5520380192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:57:36.091054916 CET5520380192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:57:36.097451925 CET805520354.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:36.919450045 CET805520354.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:36.961822987 CET5520380192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.035090923 CET805520354.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.035161018 CET5520380192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.035226107 CET5520380192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.040205002 CET805520354.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:38.500886917 CET5521380192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:57:38.505821943 CET8055213199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:38.505933046 CET5521380192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:57:38.506052017 CET5521380192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:57:38.510981083 CET8055213199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.139678001 CET8055213199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.139700890 CET8055213199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.139739990 CET5521380192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.139972925 CET8055213199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.140008926 CET5521380192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.140861988 CET5521380192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.145986080 CET8055213199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.724828959 CET5521880192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.729630947 CET805521818.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.729701996 CET5521880192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.729739904 CET5521880192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.736140013 CET805521818.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.151129007 CET805521818.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.196213961 CET5521880192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.593983889 CET805521818.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.594110966 CET5521880192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.594177961 CET5521880192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.598993063 CET805521818.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:43.311275005 CET5523180192.168.2.985.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:57:43.316248894 CET805523185.214.228.140192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:43.316330910 CET5523180192.168.2.985.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:57:43.316375971 CET5523180192.168.2.985.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:57:43.321516037 CET805523185.214.228.140192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.187567949 CET805523185.214.228.140192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.187974930 CET5523180192.168.2.985.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.194381952 CET805523185.214.228.140192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.194432974 CET5523180192.168.2.985.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.406758070 CET5540780192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.411669016 CET8055407199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.411797047 CET5540780192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.411834002 CET5540780192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.416652918 CET8055407199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.100086927 CET8055407199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.100183010 CET8055407199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.100289106 CET5540780192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.131764889 CET8055407199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.131984949 CET5540780192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.132080078 CET5540780192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.136841059 CET8055407199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.221452951 CET5540880192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.226289988 CET805540818.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.226442099 CET5540880192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.226546049 CET5540880192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.231408119 CET805540818.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:53.663625002 CET805540818.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:53.711539030 CET5540880192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.079400063 CET805540818.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.079523087 CET5540880192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.079618931 CET5540880192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.084424019 CET805540818.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.976308107 CET5540980192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.981085062 CET805540954.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.981141090 CET5540980192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.981226921 CET5540980192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.986052036 CET805540954.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:56.832716942 CET805540954.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:56.883402109 CET5540980192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:58:56.949945927 CET805540954.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:56.950171947 CET5540980192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:58:56.950171947 CET5540980192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:58:56.955017090 CET805540954.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.401216030 CET5541080192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.406147003 CET8055410199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.406326056 CET5541080192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.406421900 CET5541080192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.411495924 CET8055410199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.096913099 CET8055410199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.096972942 CET8055410199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.097155094 CET5541080192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.129245043 CET8055410199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.129374027 CET5541080192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.129539967 CET5541080192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.135325909 CET8055410199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.473097086 CET5541180192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.478068113 CET805541118.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.478162050 CET5541180192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.478224993 CET5541180192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.483114004 CET805541118.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:59.912801027 CET805541118.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:59.961539984 CET5541180192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.329682112 CET805541118.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.329811096 CET5541180192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.329902887 CET5541180192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.334799051 CET805541118.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.738610029 CET5541280192.168.2.985.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.743509054 CET805541285.214.228.140192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.743592024 CET5541280192.168.2.985.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.743671894 CET5541280192.168.2.985.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.748606920 CET805541285.214.228.140192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.612719059 CET805541285.214.228.140192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.613959074 CET5541280192.168.2.985.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.619338989 CET805541285.214.228.140192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.619400978 CET5541280192.168.2.985.214.228.140
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.244040012 CET4934053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.274842024 CET53493401.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.276674986 CET5475153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.286844015 CET53547511.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.288250923 CET5050253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.298887968 CET53505021.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.299901962 CET5446153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.309011936 CET53544611.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.325233936 CET6288253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.335666895 CET53628821.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.354170084 CET6432253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.363230944 CET53643221.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.395076990 CET6402953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.404742002 CET53640291.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.552098989 CET6459453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.561712027 CET53645941.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.682738066 CET6326553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.715595007 CET53632651.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.722882986 CET6484053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.732049942 CET53648401.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.732944012 CET5002353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.741900921 CET53500231.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.742794991 CET4992353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.774981976 CET53499231.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.775918007 CET5021753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.807801962 CET53502171.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.808661938 CET5766153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.839858055 CET53576611.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.849939108 CET6188053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:31.275842905 CET53618801.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:31.982861996 CET5979053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:31.993135929 CET53597901.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:31.994452000 CET6213753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:32.004371881 CET53621371.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:32.005543947 CET5050953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:32.014398098 CET53505091.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:32.015604019 CET5746053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:32.025652885 CET53574601.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:32.026681900 CET6396953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:32.217153072 CET53639691.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.090169907 CET6195853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.099737883 CET53619581.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.100845098 CET5215353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.110753059 CET53521531.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.111627102 CET5729753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.143076897 CET53572971.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.144304991 CET5262353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.153857946 CET53526231.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.154869080 CET5052253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.193336010 CET53505221.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.194526911 CET5837553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.227626085 CET53583751.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.228689909 CET5329153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.387516975 CET53532911.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.388556004 CET5038853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.399007082 CET53503881.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.400070906 CET4997453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.412420988 CET53499741.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.413342953 CET6532653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.420732975 CET53653261.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.421587944 CET6256153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.452629089 CET53625611.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.453635931 CET6336453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.466152906 CET53633641.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.467195988 CET6349853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.497725964 CET53634981.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.498783112 CET5805153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.529272079 CET53580511.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.530100107 CET5072753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.540256977 CET53507271.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.541076899 CET5064653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.572326899 CET53506461.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.573242903 CET5192653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.583617926 CET53519261.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.584602118 CET5179053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.595393896 CET53517901.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.596453905 CET6239853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.607800007 CET53623981.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.608810902 CET5119753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.639818907 CET53511971.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.640959978 CET5370553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.651052952 CET53537051.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.651917934 CET6070653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.662997961 CET53607061.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.663865089 CET5795953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.700715065 CET53579591.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.701572895 CET5838853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.712740898 CET53583881.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.713630915 CET5324453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.724217892 CET53532441.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.725060940 CET5190553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.756397963 CET53519051.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.757380962 CET6180153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.789913893 CET53618011.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.790909052 CET5597253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.821849108 CET53559721.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.823138952 CET5588153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.834417105 CET53558811.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.835999012 CET6069253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.846170902 CET53606921.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.847266912 CET6535053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.857301950 CET53653501.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.858392954 CET6313853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.868060112 CET53631381.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.869191885 CET6412553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.878563881 CET53641251.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.879568100 CET6500253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.889601946 CET53650021.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.890428066 CET6216853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.899683952 CET53621681.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.900582075 CET5655153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.910871029 CET53565511.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.911936045 CET6400053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.943383932 CET53640001.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.944397926 CET4980053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.976104975 CET53498001.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.977212906 CET6298553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.984219074 CET53629851.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.604418039 CET6381453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.614058018 CET53638141.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.615139008 CET5593853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.626192093 CET53559381.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.627172947 CET6126253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.657121897 CET53612621.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.661401033 CET5289253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.693082094 CET53528921.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.694494009 CET5777553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.726061106 CET53577751.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.727085114 CET5708753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.738173962 CET53570871.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.739072084 CET6361453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.748729944 CET53636141.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.749900103 CET6511753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.762414932 CET53651171.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.769918919 CET5512853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.781415939 CET53551281.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.785932064 CET5191353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.818171978 CET53519131.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.819246054 CET5288053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.830157995 CET53528801.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.831063032 CET6403253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.840167046 CET53640321.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.841058016 CET5160753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.851336956 CET53516071.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.852336884 CET5013153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.860013962 CET53501311.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.861004114 CET5664853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:36.081504107 CET53566481.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.036158085 CET6180753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.045279980 CET53618071.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.046335936 CET5425053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.057161093 CET53542501.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.058281898 CET5493653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.089063883 CET53549361.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.090293884 CET6354853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.100512981 CET53635481.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.101511955 CET5366753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.111568928 CET53536671.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.112478018 CET6393753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.122391939 CET53639371.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.123298883 CET5236553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.132890940 CET53523651.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.133793116 CET5850753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.144254923 CET53585071.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.145104885 CET6361453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.305255890 CET53636141.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.306514978 CET5525453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.313811064 CET53552541.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.314883947 CET5588353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.324512005 CET53558831.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.325417042 CET6436253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.487334013 CET53643621.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.488643885 CET5340853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.519074917 CET53534081.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.520211935 CET6307053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.550904989 CET53630701.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.552306890 CET5163353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.562989950 CET53516331.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.564328909 CET5258453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.595504999 CET53525841.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.596803904 CET6115253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.607323885 CET53611521.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.608436108 CET5542153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.765839100 CET53554211.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.767005920 CET5606353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.776650906 CET53560631.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.777790070 CET5761353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.787003994 CET53576131.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.788017988 CET6523553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.797983885 CET53652351.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.798930883 CET4971053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.957940102 CET53497101.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.959028006 CET6214453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.968496084 CET53621441.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.969615936 CET6179853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.979485035 CET53617981.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.980431080 CET6395053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:38.153373003 CET53639501.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:38.154622078 CET5688853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:38.499964952 CET53568881.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.141957998 CET6001653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.172971010 CET53600161.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.174424887 CET6182653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.184485912 CET53618261.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.185641050 CET5407953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.349301100 CET53540791.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.350794077 CET5015553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.360306978 CET53501551.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.361733913 CET5642653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.369348049 CET53564261.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.370650053 CET6234853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.380655050 CET53623481.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.382014036 CET5617853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.413423061 CET53561781.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.414774895 CET6441753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.423671007 CET53644171.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.424819946 CET5298453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.455449104 CET53529841.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.458242893 CET5290353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.623550892 CET53529031.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.625037909 CET5343753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.724294901 CET53534371.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.595119953 CET5759053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.605458021 CET53575901.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.606576920 CET5749053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.637693882 CET53574901.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.638817072 CET4946853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.648016930 CET53494681.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.649224997 CET6347153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.659225941 CET53634711.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.660347939 CET5679253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.691720963 CET53567921.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.692895889 CET5490953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.702866077 CET53549091.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.703934908 CET5956153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.736646891 CET53595611.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.737850904 CET6525053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.746756077 CET53652501.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.747808933 CET5350553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.756866932 CET53535051.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.757848978 CET5197253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.767224073 CET53519721.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.769046068 CET5675353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.800055027 CET53567531.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.801119089 CET6548553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.808590889 CET53654851.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.809900045 CET5978753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.841523886 CET53597871.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.842756033 CET5997153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.853142977 CET53599711.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.929302931 CET5948853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.939660072 CET53594881.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.940826893 CET5731553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.950911045 CET53573151.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.957556009 CET6442453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.967677116 CET53644241.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.988653898 CET6299753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.997844934 CET53629971.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.007217884 CET5400353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.014760971 CET53540031.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.032972097 CET6000053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.188643932 CET53600001.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.218456030 CET5931153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.228275061 CET53593111.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.234158039 CET5971953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.243623018 CET53597191.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.258193970 CET5660753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.269179106 CET53566071.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.273962975 CET6442253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.552428007 CET53644221.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.553569078 CET6083253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.563190937 CET53608321.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.565409899 CET6344953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.597146988 CET53634491.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.598507881 CET5486653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.609587908 CET53548661.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.610538006 CET5568453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.642644882 CET53556841.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.643589973 CET6082453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.653278112 CET53608241.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.656706095 CET6091753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.667222977 CET53609171.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.668150902 CET6424153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.699275017 CET53642411.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.700270891 CET5172553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.711359024 CET53517251.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.712655067 CET4981953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.723136902 CET53498191.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.724170923 CET5071153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.756084919 CET53507111.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.759916067 CET5575653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.770556927 CET53557561.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.771562099 CET5104453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.781584024 CET53510441.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.782671928 CET5337153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.794008017 CET53533711.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.794995070 CET5256853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.805392027 CET53525681.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.806651115 CET5948153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.816488028 CET53594811.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.817698002 CET6231353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.977508068 CET53623131.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.978657007 CET5209453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.988464117 CET53520941.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.989650965 CET4938453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.999633074 CET53493841.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:43.000653982 CET5628453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:43.161282063 CET53562841.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:43.162599087 CET6509853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:43.193373919 CET53650981.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:43.194602966 CET6514153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:43.203908920 CET53651411.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:43.205579042 CET6117453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:43.310653925 CET53611741.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.188905954 CET6214353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.199214935 CET53621431.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.200404882 CET5311153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.236922026 CET53531111.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.238182068 CET4969153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.249571085 CET53496911.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.250797987 CET5052653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.261601925 CET53505261.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.272665024 CET5955453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.304224014 CET53595541.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.305289030 CET5253753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.314651012 CET53525371.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.316162109 CET5512853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.328010082 CET53551281.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.329736948 CET6174353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.361130953 CET53617431.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.362227917 CET5632953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.371664047 CET53563291.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.372775078 CET6339553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.388118982 CET53633951.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.389210939 CET5642953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.399698973 CET53564291.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.400823116 CET5115753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.431230068 CET53511571.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.432590008 CET5739853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.442755938 CET53573981.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.156850100 CET6148953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.188512087 CET53614891.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.190402031 CET5138453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.199938059 CET53513841.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.201041937 CET6302253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.211266041 CET53630221.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.212198019 CET5743353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.220845938 CET53574331.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.222040892 CET5760953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.232501030 CET53576091.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.233560085 CET5903253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.243516922 CET53590321.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.247876883 CET5715453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.257915020 CET53571541.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.259172916 CET6316853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.267436981 CET53631681.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.268714905 CET5504353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.280561924 CET53550431.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.281675100 CET6496253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.291503906 CET53649621.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.292701960 CET5723153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.325076103 CET53572311.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.326268911 CET5487653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.358262062 CET53548761.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.359528065 CET5103453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.371278048 CET53510341.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.372350931 CET4981053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.403655052 CET53498101.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.133277893 CET5455053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.163552999 CET53545501.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.165164948 CET5124853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.174766064 CET53512481.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.177259922 CET5926653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.208677053 CET53592661.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.210144997 CET4973853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.219898939 CET53497381.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.080617905 CET6256553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.089910030 CET53625651.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.091207027 CET6111453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.100841999 CET53611141.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.101847887 CET5106753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.110850096 CET53510671.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.111756086 CET5668753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.121294975 CET53566871.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.122225046 CET6139753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.155373096 CET53613971.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.156630993 CET6299453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.167617083 CET53629941.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.168617010 CET5440553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.178776979 CET53544051.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.179636955 CET6185853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.189466953 CET53618581.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.190414906 CET6385653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.221281052 CET53638561.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.222552061 CET6409253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.254184961 CET53640921.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.255283117 CET6051753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.286365986 CET53605171.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.287621021 CET5436953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.298362017 CET53543691.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.299340963 CET6221053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.308671951 CET53622101.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.309542894 CET6007853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.319616079 CET53600781.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.320501089 CET5843953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.351408005 CET53584391.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.352641106 CET5979153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.361805916 CET53597911.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.362736940 CET5345953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.534996033 CET53534591.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.536259890 CET5418653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.545069933 CET53541861.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.546092033 CET6539453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.577779055 CET53653941.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.578896046 CET6194153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.589056015 CET53619411.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.589945078 CET6362153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.620527029 CET53636211.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.621670961 CET5370853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.631051064 CET53537081.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.632011890 CET5060553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.641870022 CET53506051.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.642693043 CET6004353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.651527882 CET53600431.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.652379990 CET5647853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.682735920 CET53564781.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.683720112 CET5880753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.693615913 CET53588071.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.694444895 CET5400753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.704818010 CET53540071.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.705770969 CET5003653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.716201067 CET53500361.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.717062950 CET5814753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.747765064 CET53581471.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.748706102 CET5189653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.757320881 CET53518961.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.758102894 CET6102853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.767785072 CET53610281.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.768728018 CET5964653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.799928904 CET53596461.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.804270983 CET5297053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.836016893 CET53529701.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.837321043 CET5061553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.992535114 CET53506151.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.993985891 CET6489453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.153609037 CET53648941.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.154918909 CET5896853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.319940090 CET53589681.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.321350098 CET6245853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.332336903 CET53624581.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.333986998 CET5152853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.344366074 CET53515281.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.346457958 CET6262353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.355496883 CET53626231.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.359122992 CET6423853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.371771097 CET53642381.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.373655081 CET5344653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.384849072 CET53534461.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.387341022 CET5319253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.418772936 CET53531921.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.420034885 CET5913453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.431277037 CET53591341.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.432142973 CET5713453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.442898035 CET53571341.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.443687916 CET6452453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.475121021 CET53645241.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.546812057 CET5833753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.557490110 CET53583371.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.585772038 CET5263453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.747946024 CET53526341.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.750294924 CET6535853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.760869980 CET53653581.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.785615921 CET5483553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.817337990 CET53548351.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.818387032 CET6466653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.849544048 CET53646661.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.850938082 CET4977453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.883177996 CET53497741.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.896555901 CET6118753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.906459093 CET53611871.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.964102030 CET5762053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.974591970 CET53576201.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:56.951224089 CET6187353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:56.962620974 CET53618731.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:56.963712931 CET6399453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:56.973557949 CET53639941.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:56.974694967 CET6039153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.005446911 CET53603911.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.006593943 CET6224953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.037748098 CET53622491.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.038774967 CET6208553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.046241045 CET53620851.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.047352076 CET4938353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.056766033 CET53493831.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.057924032 CET6016453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.070390940 CET53601641.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.071338892 CET5212353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.081290007 CET53521231.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.082165003 CET5292853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.112679005 CET53529281.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.113692999 CET5086853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.124527931 CET53508681.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.125581980 CET5168953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.135782003 CET53516891.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.136789083 CET5948353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.146398067 CET53594831.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.147516012 CET5528253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.156322956 CET53552821.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.157594919 CET4915353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.188083887 CET53491531.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.189343929 CET5374953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.200373888 CET53537491.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.201664925 CET5665153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.234903097 CET53566511.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.236599922 CET6150153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.246505022 CET53615011.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.247637033 CET6333853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.278357029 CET53633381.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.279530048 CET5304053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.289549112 CET53530401.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.290775061 CET6020853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.300874949 CET53602081.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.301728010 CET5826353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.313107014 CET53582631.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.314146042 CET6119253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.345876932 CET53611921.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.347165108 CET6181253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.378034115 CET53618121.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.379468918 CET5508353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.389429092 CET53550831.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.390512943 CET6215353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.400311947 CET53621531.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.130558014 CET6486753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.141201973 CET53648671.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.143529892 CET5456953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.153939009 CET53545691.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.157295942 CET6388853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.167741060 CET53638881.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.168908119 CET6507153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.200536966 CET53650711.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.202125072 CET5265553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.234112978 CET53526551.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.321392059 CET5827153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.353286028 CET53582711.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.359458923 CET5917253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.370134115 CET53591721.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.380561113 CET6198853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.389839888 CET53619881.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.398721933 CET6094653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.408576965 CET53609461.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.425286055 CET6341753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.434410095 CET53634171.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.330938101 CET5960653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.340523958 CET53596061.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.341622114 CET6295753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.500596046 CET53629571.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.502007961 CET6043153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.511951923 CET53604311.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.513030052 CET6354153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.522382021 CET53635411.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.523232937 CET5446653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.533380032 CET53544661.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.534229040 CET4924853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.543395042 CET53492481.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.544306040 CET5375353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.575280905 CET53537531.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.576685905 CET6458553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.607449055 CET53645851.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.608597994 CET6414053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.619586945 CET53641401.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.620630026 CET6415653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.651591063 CET53641561.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.657850981 CET6001453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.668056965 CET53600141.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.669614077 CET5117853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.700190067 CET53511781.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.701705933 CET5298053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.711734056 CET53529801.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.712881088 CET4951253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.722413063 CET53495121.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.723556042 CET6478453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.754519939 CET53647841.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.755711079 CET6097553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.787585974 CET53609751.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.788908958 CET5810953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.821237087 CET53581091.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.824220896 CET5850853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.835069895 CET53585081.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.836287022 CET5493153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.846223116 CET53549311.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.847395897 CET6453453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.877871990 CET53645341.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.879223108 CET5821653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.888524055 CET53582161.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.889401913 CET6470453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.920627117 CET53647041.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.921751976 CET5114853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.929564953 CET53511481.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.930828094 CET5009953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.945509911 CET53500991.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.947680950 CET6155753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.979068041 CET53615571.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.980218887 CET6480253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.989732981 CET53648021.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.990885019 CET5513753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.001533031 CET53551371.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.003741980 CET6259953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.014039040 CET53625991.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.090996027 CET5694553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.124279976 CET53569451.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.130130053 CET5453053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.140851974 CET53545301.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.160547972 CET6164553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.169717073 CET53616451.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.224613905 CET4928153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.234029055 CET53492811.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.274504900 CET5916353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.305982113 CET53591631.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.362900019 CET5680553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.370528936 CET53568051.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.412703991 CET6213753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.444545031 CET53621371.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.458306074 CET5406853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.468563080 CET53540681.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.475013971 CET5299553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.485245943 CET53529951.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.489016056 CET5002553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.498467922 CET53500251.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.507599115 CET6362153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.518321037 CET53636211.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.519290924 CET5756553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.530169964 CET53575651.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.531088114 CET5795453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.690749884 CET53579541.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.691832066 CET5345453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.702954054 CET53534541.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.705471992 CET5533353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.715750933 CET53553331.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.716876030 CET5414153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.726914883 CET53541411.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.727873087 CET5270053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.737627029 CET53527001.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.616715908 CET5245153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.647207022 CET53524511.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.649768114 CET5044353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.680866003 CET53504431.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.683779955 CET6439553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.693676949 CET53643951.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.696361065 CET6194053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.869539022 CET53619401.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.870845079 CET6147753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.881278992 CET53614771.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.882611990 CET6022553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.913286924 CET53602251.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.914560080 CET5453953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.924952030 CET53545391.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.926073074 CET6303453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.958614111 CET53630341.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.959867954 CET6036153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.970290899 CET53603611.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.971235037 CET6148553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:03.001101017 CET53614851.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:03.002213955 CET6360953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:03.033148050 CET53636091.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:03.034393072 CET6334153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:03.044066906 CET53633411.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:59:03.045125008 CET5692153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:59:03.056164980 CET53569211.1.1.1192.168.2.9
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.244040012 CET192.168.2.91.1.1.10x9565Standard query (0)leadernothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.276674986 CET192.168.2.91.1.1.10x9c1eStandard query (0)heavennothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.288250923 CET192.168.2.91.1.1.10x8e28Standard query (0)leaderbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.299901962 CET192.168.2.91.1.1.10x4db1Standard query (0)heavenbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.325233936 CET192.168.2.91.1.1.10x78fdStandard query (0)leaderdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.354170084 CET192.168.2.91.1.1.10xf095Standard query (0)heavendivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.395076990 CET192.168.2.91.1.1.10xed7Standard query (0)heavystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.552098989 CET192.168.2.91.1.1.10xc871Standard query (0)gentlestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.682738066 CET192.168.2.91.1.1.10x50a5Standard query (0)heavynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.722882986 CET192.168.2.91.1.1.10x12bfStandard query (0)gentlenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.732944012 CET192.168.2.91.1.1.10xdcafStandard query (0)heavybottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.742794991 CET192.168.2.91.1.1.10x990aStandard query (0)gentlebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.775918007 CET192.168.2.91.1.1.10x4ce5Standard query (0)heavydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.808661938 CET192.168.2.91.1.1.10xd39Standard query (0)gentledivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.849939108 CET192.168.2.91.1.1.10xd7d7Standard query (0)variousstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:31.982861996 CET192.168.2.91.1.1.10x3269Standard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:31.994452000 CET192.168.2.91.1.1.10xaabfStandard query (0)variousnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:32.005543947 CET192.168.2.91.1.1.10x1a7fStandard query (0)returnnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:32.015604019 CET192.168.2.91.1.1.10xc492Standard query (0)variousbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:32.026681900 CET192.168.2.91.1.1.10x846bStandard query (0)returnbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.090169907 CET192.168.2.91.1.1.10x4ea6Standard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.100845098 CET192.168.2.91.1.1.10xeeaaStandard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.111627102 CET192.168.2.91.1.1.10x937eStandard query (0)degreemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.144304991 CET192.168.2.91.1.1.10x9b74Standard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.154869080 CET192.168.2.91.1.1.10xe6e4Standard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.194526911 CET192.168.2.91.1.1.10x2238Standard query (0)forwardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.228689909 CET192.168.2.91.1.1.10x3222Standard query (0)degreebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.388556004 CET192.168.2.91.1.1.10x678bStandard query (0)forwardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.400070906 CET192.168.2.91.1.1.10x9333Standard query (0)degreeappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.413342953 CET192.168.2.91.1.1.10x9276Standard query (0)forwardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.421587944 CET192.168.2.91.1.1.10x1ab1Standard query (0)answermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.453635931 CET192.168.2.91.1.1.10x5bcaStandard query (0)glassmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.467195988 CET192.168.2.91.1.1.10x80fbStandard query (0)answeranother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.498783112 CET192.168.2.91.1.1.10x2c2dStandard query (0)glassanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.530100107 CET192.168.2.91.1.1.10x265Standard query (0)answerbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.541076899 CET192.168.2.91.1.1.10x2b7dStandard query (0)glassbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.573242903 CET192.168.2.91.1.1.10x2fc4Standard query (0)answerappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.584602118 CET192.168.2.91.1.1.10xa24aStandard query (0)glassappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.596453905 CET192.168.2.91.1.1.10xab57Standard query (0)difficultmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.608810902 CET192.168.2.91.1.1.10x1d99Standard query (0)heardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.640959978 CET192.168.2.91.1.1.10x807aStandard query (0)difficultanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.651917934 CET192.168.2.91.1.1.10x4325Standard query (0)heardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.663865089 CET192.168.2.91.1.1.10xea4Standard query (0)difficultbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.701572895 CET192.168.2.91.1.1.10x963Standard query (0)heardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.713630915 CET192.168.2.91.1.1.10xae45Standard query (0)difficultappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.725060940 CET192.168.2.91.1.1.10xfd01Standard query (0)heardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.757380962 CET192.168.2.91.1.1.10xd3f3Standard query (0)pleasantmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.790909052 CET192.168.2.91.1.1.10xaafaStandard query (0)necessarymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.823138952 CET192.168.2.91.1.1.10x76e3Standard query (0)pleasantanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.835999012 CET192.168.2.91.1.1.10x65d2Standard query (0)necessaryanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.847266912 CET192.168.2.91.1.1.10x63ecStandard query (0)pleasantbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.858392954 CET192.168.2.91.1.1.10x2896Standard query (0)necessarybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.869191885 CET192.168.2.91.1.1.10xb64bStandard query (0)pleasantappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.879568100 CET192.168.2.91.1.1.10xac9bStandard query (0)necessaryappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.890428066 CET192.168.2.91.1.1.10xb950Standard query (0)ordermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.900582075 CET192.168.2.91.1.1.10xd832Standard query (0)requiremanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.911936045 CET192.168.2.91.1.1.10x3857Standard query (0)orderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.944397926 CET192.168.2.91.1.1.10x7d29Standard query (0)requireanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.977212906 CET192.168.2.91.1.1.10x35ffStandard query (0)orderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.604418039 CET192.168.2.91.1.1.10xf9caStandard query (0)requirebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.615139008 CET192.168.2.91.1.1.10x1cb2Standard query (0)orderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.627172947 CET192.168.2.91.1.1.10x2257Standard query (0)requireappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.661401033 CET192.168.2.91.1.1.10x4436Standard query (0)leadermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.694494009 CET192.168.2.91.1.1.10xfd3dStandard query (0)heavenmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.727085114 CET192.168.2.91.1.1.10x57aaStandard query (0)leaderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.739072084 CET192.168.2.91.1.1.10xdaffStandard query (0)heavenanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.749900103 CET192.168.2.91.1.1.10x2e68Standard query (0)leaderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.769918919 CET192.168.2.91.1.1.10x434bStandard query (0)heavenbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.785932064 CET192.168.2.91.1.1.10x3e87Standard query (0)leaderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.819246054 CET192.168.2.91.1.1.10x7450Standard query (0)heavenappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.831063032 CET192.168.2.91.1.1.10x8e4bStandard query (0)heavymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.841058016 CET192.168.2.91.1.1.10xd213Standard query (0)gentlemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.852336884 CET192.168.2.91.1.1.10xc259Standard query (0)heavyanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.861004114 CET192.168.2.91.1.1.10xdf0fStandard query (0)gentleanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.036158085 CET192.168.2.91.1.1.10x57d6Standard query (0)heavybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.046335936 CET192.168.2.91.1.1.10x6a47Standard query (0)gentlebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.058281898 CET192.168.2.91.1.1.10x1b67Standard query (0)heavyappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.090293884 CET192.168.2.91.1.1.10xd681Standard query (0)gentleappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.101511955 CET192.168.2.91.1.1.10x14bdStandard query (0)variousmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.112478018 CET192.168.2.91.1.1.10x7011Standard query (0)returnmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.123298883 CET192.168.2.91.1.1.10xa169Standard query (0)variousanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.133793116 CET192.168.2.91.1.1.10x9782Standard query (0)returnanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.145104885 CET192.168.2.91.1.1.10xebf3Standard query (0)variousbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.306514978 CET192.168.2.91.1.1.10x3a1eStandard query (0)returnbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.314883947 CET192.168.2.91.1.1.10x267cStandard query (0)variousappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.325417042 CET192.168.2.91.1.1.10x3aeaStandard query (0)returnappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.488643885 CET192.168.2.91.1.1.10xc68bStandard query (0)degreeinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.520211935 CET192.168.2.91.1.1.10x1200Standard query (0)forwardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.552306890 CET192.168.2.91.1.1.10x21d3Standard query (0)degreeexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.564328909 CET192.168.2.91.1.1.10x52c0Standard query (0)forwardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.596803904 CET192.168.2.91.1.1.10x5525Standard query (0)degreebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.608436108 CET192.168.2.91.1.1.10xd299Standard query (0)forwardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.767005920 CET192.168.2.91.1.1.10xd3d3Standard query (0)degreeinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.777790070 CET192.168.2.91.1.1.10x6939Standard query (0)forwardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.788017988 CET192.168.2.91.1.1.10xdcf9Standard query (0)answerinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.798930883 CET192.168.2.91.1.1.10xd9e6Standard query (0)glassinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.959028006 CET192.168.2.91.1.1.10x85dfStandard query (0)answerexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.969615936 CET192.168.2.91.1.1.10x719aStandard query (0)glassexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.980431080 CET192.168.2.91.1.1.10x7854Standard query (0)answerbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:38.154622078 CET192.168.2.91.1.1.10x43b0Standard query (0)glassbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.141957998 CET192.168.2.91.1.1.10x3400Standard query (0)answerinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.174424887 CET192.168.2.91.1.1.10x7afdStandard query (0)glassinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.185641050 CET192.168.2.91.1.1.10x25caStandard query (0)difficultinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.350794077 CET192.168.2.91.1.1.10xfd2aStandard query (0)heardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.361733913 CET192.168.2.91.1.1.10xb24eStandard query (0)difficultexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.370650053 CET192.168.2.91.1.1.10xa065Standard query (0)heardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.382014036 CET192.168.2.91.1.1.10x59f3Standard query (0)difficultbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.414774895 CET192.168.2.91.1.1.10xb63Standard query (0)heardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.424819946 CET192.168.2.91.1.1.10x3098Standard query (0)difficultinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.458242893 CET192.168.2.91.1.1.10x1db1Standard query (0)heardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.625037909 CET192.168.2.91.1.1.10xe618Standard query (0)pleasantinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.595119953 CET192.168.2.91.1.1.10x6ee4Standard query (0)necessaryinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.606576920 CET192.168.2.91.1.1.10x6c47Standard query (0)pleasantexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.638817072 CET192.168.2.91.1.1.10xaca6Standard query (0)necessaryexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.649224997 CET192.168.2.91.1.1.10x1590Standard query (0)pleasantbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.660347939 CET192.168.2.91.1.1.10xc01fStandard query (0)necessarybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.692895889 CET192.168.2.91.1.1.10x4d4dStandard query (0)pleasantinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.703934908 CET192.168.2.91.1.1.10x643cStandard query (0)necessaryinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.737850904 CET192.168.2.91.1.1.10xe231Standard query (0)orderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.747808933 CET192.168.2.91.1.1.10x4424Standard query (0)requireinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.757848978 CET192.168.2.91.1.1.10xad4cStandard query (0)orderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.769046068 CET192.168.2.91.1.1.10x6799Standard query (0)requireexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.801119089 CET192.168.2.91.1.1.10xee1cStandard query (0)orderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.809900045 CET192.168.2.91.1.1.10x1cdStandard query (0)requirebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.842756033 CET192.168.2.91.1.1.10x978cStandard query (0)orderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.929302931 CET192.168.2.91.1.1.10x154bStandard query (0)requireinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.940826893 CET192.168.2.91.1.1.10x469eStandard query (0)leaderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.957556009 CET192.168.2.91.1.1.10xedc5Standard query (0)heaveninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.988653898 CET192.168.2.91.1.1.10x873eStandard query (0)leaderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.007217884 CET192.168.2.91.1.1.10x8b63Standard query (0)heavenexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.032972097 CET192.168.2.91.1.1.10xa550Standard query (0)leaderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.218456030 CET192.168.2.91.1.1.10xd43Standard query (0)heavenbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.234158039 CET192.168.2.91.1.1.10x8836Standard query (0)leaderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.258193970 CET192.168.2.91.1.1.10x2cStandard query (0)heaveninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.273962975 CET192.168.2.91.1.1.10x5c80Standard query (0)heavyinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.553569078 CET192.168.2.91.1.1.10x415fStandard query (0)gentleinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.565409899 CET192.168.2.91.1.1.10xb495Standard query (0)heavyexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.598507881 CET192.168.2.91.1.1.10x5728Standard query (0)gentleexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.610538006 CET192.168.2.91.1.1.10xa1f7Standard query (0)heavybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.643589973 CET192.168.2.91.1.1.10x6f83Standard query (0)gentlebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.656706095 CET192.168.2.91.1.1.10xad79Standard query (0)heavyinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.668150902 CET192.168.2.91.1.1.10x217dStandard query (0)gentleinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.700270891 CET192.168.2.91.1.1.10xc59aStandard query (0)variousinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.712655067 CET192.168.2.91.1.1.10x67f7Standard query (0)returninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.724170923 CET192.168.2.91.1.1.10xbd04Standard query (0)variousexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.759916067 CET192.168.2.91.1.1.10x4eefStandard query (0)returnexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.771562099 CET192.168.2.91.1.1.10xb2f5Standard query (0)variousbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.782671928 CET192.168.2.91.1.1.10xba1bStandard query (0)returnbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.794995070 CET192.168.2.91.1.1.10x5974Standard query (0)variousinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.806651115 CET192.168.2.91.1.1.10xa6b9Standard query (0)returninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.817698002 CET192.168.2.91.1.1.10xb2aStandard query (0)degreeready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.978657007 CET192.168.2.91.1.1.10x73cfStandard query (0)forwardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.989650965 CET192.168.2.91.1.1.10x812eStandard query (0)degreebrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:43.000653982 CET192.168.2.91.1.1.10xf6b5Standard query (0)forwardbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:43.162599087 CET192.168.2.91.1.1.10x8f12Standard query (0)degreepeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:43.194602966 CET192.168.2.91.1.1.10xc2ceStandard query (0)forwardpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:43.205579042 CET192.168.2.91.1.1.10x65dbStandard query (0)degreedaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.188905954 CET192.168.2.91.1.1.10x9d73Standard query (0)forwarddaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.200404882 CET192.168.2.91.1.1.10x3c36Standard query (0)answerready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.238182068 CET192.168.2.91.1.1.10xe522Standard query (0)glassready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.250797987 CET192.168.2.91.1.1.10xb1fbStandard query (0)answerbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.272665024 CET192.168.2.91.1.1.10xab27Standard query (0)glassbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.305289030 CET192.168.2.91.1.1.10xde0bStandard query (0)answerpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.316162109 CET192.168.2.91.1.1.10x1025Standard query (0)glasspeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.329736948 CET192.168.2.91.1.1.10xe4bfStandard query (0)answerdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.362227917 CET192.168.2.91.1.1.10x8adfStandard query (0)glassdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.372775078 CET192.168.2.91.1.1.10xa161Standard query (0)difficultready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.389210939 CET192.168.2.91.1.1.10x5030Standard query (0)heardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.400823116 CET192.168.2.91.1.1.10x7b17Standard query (0)difficultbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.432590008 CET192.168.2.91.1.1.10x1cc6Standard query (0)heardbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.156850100 CET192.168.2.91.1.1.10xb736Standard query (0)leadernothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.190402031 CET192.168.2.91.1.1.10x5a9fStandard query (0)heavennothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.201041937 CET192.168.2.91.1.1.10x3d83Standard query (0)leaderbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.212198019 CET192.168.2.91.1.1.10xfab9Standard query (0)heavenbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.222040892 CET192.168.2.91.1.1.10x7e64Standard query (0)leaderdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.233560085 CET192.168.2.91.1.1.10x6c7cStandard query (0)heavendivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.247876883 CET192.168.2.91.1.1.10x3d2cStandard query (0)heavystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.259172916 CET192.168.2.91.1.1.10x793eStandard query (0)gentlestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.268714905 CET192.168.2.91.1.1.10x244Standard query (0)heavynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.281675100 CET192.168.2.91.1.1.10xd62Standard query (0)gentlenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.292701960 CET192.168.2.91.1.1.10x42dfStandard query (0)heavybottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.326268911 CET192.168.2.91.1.1.10x3effStandard query (0)gentlebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.359528065 CET192.168.2.91.1.1.10x75ecStandard query (0)heavydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.372350931 CET192.168.2.91.1.1.10x314eStandard query (0)gentledivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.133277893 CET192.168.2.91.1.1.10xb968Standard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.165164948 CET192.168.2.91.1.1.10x3025Standard query (0)variousnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.177259922 CET192.168.2.91.1.1.10xc13cStandard query (0)returnnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.210144997 CET192.168.2.91.1.1.10x3fffStandard query (0)variousbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.080617905 CET192.168.2.91.1.1.10x5d22Standard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.091207027 CET192.168.2.91.1.1.10x4e13Standard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.101847887 CET192.168.2.91.1.1.10xcc1dStandard query (0)degreemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.111756086 CET192.168.2.91.1.1.10x5c7fStandard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.122225046 CET192.168.2.91.1.1.10x3f2cStandard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.156630993 CET192.168.2.91.1.1.10xff91Standard query (0)forwardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.168617010 CET192.168.2.91.1.1.10x6c5Standard query (0)degreebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.179636955 CET192.168.2.91.1.1.10x561fStandard query (0)forwardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.190414906 CET192.168.2.91.1.1.10xd1c1Standard query (0)degreeappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.222552061 CET192.168.2.91.1.1.10x3cffStandard query (0)forwardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.255283117 CET192.168.2.91.1.1.10x7c83Standard query (0)answermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.287621021 CET192.168.2.91.1.1.10x5d8dStandard query (0)glassmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.299340963 CET192.168.2.91.1.1.10x77c7Standard query (0)answeranother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.309542894 CET192.168.2.91.1.1.10xbc4aStandard query (0)glassanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.320501089 CET192.168.2.91.1.1.10x69abStandard query (0)answerbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.352641106 CET192.168.2.91.1.1.10x879bStandard query (0)glassbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.362736940 CET192.168.2.91.1.1.10x67f1Standard query (0)answerappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.536259890 CET192.168.2.91.1.1.10x7edfStandard query (0)glassappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.546092033 CET192.168.2.91.1.1.10x1debStandard query (0)difficultmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.578896046 CET192.168.2.91.1.1.10xf9baStandard query (0)heardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.589945078 CET192.168.2.91.1.1.10xe358Standard query (0)difficultanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.621670961 CET192.168.2.91.1.1.10x3f04Standard query (0)heardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.632011890 CET192.168.2.91.1.1.10xa42aStandard query (0)difficultbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.642693043 CET192.168.2.91.1.1.10x138cStandard query (0)heardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.652379990 CET192.168.2.91.1.1.10xdb26Standard query (0)difficultappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.683720112 CET192.168.2.91.1.1.10x1055Standard query (0)heardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.694444895 CET192.168.2.91.1.1.10x43aeStandard query (0)pleasantmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.705770969 CET192.168.2.91.1.1.10xee03Standard query (0)necessarymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.717062950 CET192.168.2.91.1.1.10xdd72Standard query (0)pleasantanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.748706102 CET192.168.2.91.1.1.10x525eStandard query (0)necessaryanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.758102894 CET192.168.2.91.1.1.10xcbStandard query (0)pleasantbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.768728018 CET192.168.2.91.1.1.10x90a9Standard query (0)necessarybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.804270983 CET192.168.2.91.1.1.10x2fe0Standard query (0)pleasantappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.837321043 CET192.168.2.91.1.1.10x46adStandard query (0)necessaryappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.993985891 CET192.168.2.91.1.1.10x8a36Standard query (0)ordermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.154918909 CET192.168.2.91.1.1.10xfba1Standard query (0)requiremanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.321350098 CET192.168.2.91.1.1.10xe4c7Standard query (0)orderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.333986998 CET192.168.2.91.1.1.10x8d51Standard query (0)requireanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.346457958 CET192.168.2.91.1.1.10xa229Standard query (0)orderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.359122992 CET192.168.2.91.1.1.10x98efStandard query (0)requirebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.373655081 CET192.168.2.91.1.1.10x4148Standard query (0)orderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.387341022 CET192.168.2.91.1.1.10x6987Standard query (0)requireappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.420034885 CET192.168.2.91.1.1.10x7948Standard query (0)leadermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.432142973 CET192.168.2.91.1.1.10x2ac3Standard query (0)heavenmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.443687916 CET192.168.2.91.1.1.10xa54eStandard query (0)leaderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.546812057 CET192.168.2.91.1.1.10x3052Standard query (0)heavenanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.585772038 CET192.168.2.91.1.1.10xbb50Standard query (0)leaderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.750294924 CET192.168.2.91.1.1.10xd6d7Standard query (0)heavenbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.785615921 CET192.168.2.91.1.1.10x9e63Standard query (0)leaderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.818387032 CET192.168.2.91.1.1.10x1000Standard query (0)heavenappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.850938082 CET192.168.2.91.1.1.10xc9d5Standard query (0)heavymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.896555901 CET192.168.2.91.1.1.10xbfdeStandard query (0)gentlemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.964102030 CET192.168.2.91.1.1.10xffedStandard query (0)heavyanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:56.951224089 CET192.168.2.91.1.1.10x880aStandard query (0)heavybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:56.963712931 CET192.168.2.91.1.1.10xbd78Standard query (0)gentlebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:56.974694967 CET192.168.2.91.1.1.10x9e49Standard query (0)heavyappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.006593943 CET192.168.2.91.1.1.10xa468Standard query (0)gentleappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.038774967 CET192.168.2.91.1.1.10xa40bStandard query (0)variousmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.047352076 CET192.168.2.91.1.1.10xa4b6Standard query (0)returnmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.057924032 CET192.168.2.91.1.1.10x3480Standard query (0)variousanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.071338892 CET192.168.2.91.1.1.10x3062Standard query (0)returnanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.082165003 CET192.168.2.91.1.1.10xb88aStandard query (0)variousbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.113692999 CET192.168.2.91.1.1.10x11cfStandard query (0)returnbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.125581980 CET192.168.2.91.1.1.10x56b9Standard query (0)variousappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.136789083 CET192.168.2.91.1.1.10x5202Standard query (0)returnappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.147516012 CET192.168.2.91.1.1.10xdce8Standard query (0)degreeinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.157594919 CET192.168.2.91.1.1.10x539aStandard query (0)forwardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.189343929 CET192.168.2.91.1.1.10x6527Standard query (0)degreeexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.201664925 CET192.168.2.91.1.1.10xa437Standard query (0)forwardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.236599922 CET192.168.2.91.1.1.10xd7bcStandard query (0)degreebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.247637033 CET192.168.2.91.1.1.10xf664Standard query (0)forwardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.279530048 CET192.168.2.91.1.1.10xaa3Standard query (0)degreeinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.290775061 CET192.168.2.91.1.1.10x767cStandard query (0)forwardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.301728010 CET192.168.2.91.1.1.10x5181Standard query (0)answerinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.314146042 CET192.168.2.91.1.1.10xec02Standard query (0)glassinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.347165108 CET192.168.2.91.1.1.10x49b6Standard query (0)answerexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.379468918 CET192.168.2.91.1.1.10xaf6cStandard query (0)glassexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.390512943 CET192.168.2.91.1.1.10x7886Standard query (0)answerbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.130558014 CET192.168.2.91.1.1.10x6bf2Standard query (0)answerinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.143529892 CET192.168.2.91.1.1.10xf4bcStandard query (0)glassinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.157295942 CET192.168.2.91.1.1.10x1feeStandard query (0)difficultinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.168908119 CET192.168.2.91.1.1.10xc15dStandard query (0)heardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.202125072 CET192.168.2.91.1.1.10x2a45Standard query (0)difficultexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.321392059 CET192.168.2.91.1.1.10xcffcStandard query (0)heardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.359458923 CET192.168.2.91.1.1.10xc6efStandard query (0)difficultbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.380561113 CET192.168.2.91.1.1.10xf930Standard query (0)heardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.398721933 CET192.168.2.91.1.1.10x701fStandard query (0)difficultinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.425286055 CET192.168.2.91.1.1.10xe08cStandard query (0)heardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.330938101 CET192.168.2.91.1.1.10x120aStandard query (0)necessaryinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.341622114 CET192.168.2.91.1.1.10x7406Standard query (0)pleasantexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.502007961 CET192.168.2.91.1.1.10x6732Standard query (0)necessaryexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.513030052 CET192.168.2.91.1.1.10xa441Standard query (0)pleasantbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.523232937 CET192.168.2.91.1.1.10x74a8Standard query (0)necessarybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.534229040 CET192.168.2.91.1.1.10xc549Standard query (0)pleasantinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.544306040 CET192.168.2.91.1.1.10xe777Standard query (0)necessaryinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.576685905 CET192.168.2.91.1.1.10x4020Standard query (0)orderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.608597994 CET192.168.2.91.1.1.10xf345Standard query (0)requireinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.620630026 CET192.168.2.91.1.1.10x5e73Standard query (0)orderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.657850981 CET192.168.2.91.1.1.10xea43Standard query (0)requireexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.669614077 CET192.168.2.91.1.1.10xb260Standard query (0)orderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.701705933 CET192.168.2.91.1.1.10x18f2Standard query (0)requirebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.712881088 CET192.168.2.91.1.1.10x7253Standard query (0)orderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.723556042 CET192.168.2.91.1.1.10x332eStandard query (0)requireinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.755711079 CET192.168.2.91.1.1.10x3429Standard query (0)leaderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.788908958 CET192.168.2.91.1.1.10xd0b7Standard query (0)heaveninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.824220896 CET192.168.2.91.1.1.10xc206Standard query (0)leaderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.836287022 CET192.168.2.91.1.1.10x43edStandard query (0)heavenexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.847395897 CET192.168.2.91.1.1.10xd2d2Standard query (0)leaderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.879223108 CET192.168.2.91.1.1.10x8672Standard query (0)heavenbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.889401913 CET192.168.2.91.1.1.10x637bStandard query (0)leaderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.921751976 CET192.168.2.91.1.1.10xbd4aStandard query (0)heaveninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.930828094 CET192.168.2.91.1.1.10xafc3Standard query (0)heavyinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.947680950 CET192.168.2.91.1.1.10x456aStandard query (0)gentleinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.980218887 CET192.168.2.91.1.1.10x7d8Standard query (0)heavyexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.990885019 CET192.168.2.91.1.1.10x9c29Standard query (0)gentleexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.003741980 CET192.168.2.91.1.1.10x6414Standard query (0)heavybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.090996027 CET192.168.2.91.1.1.10x3fe3Standard query (0)gentlebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.130130053 CET192.168.2.91.1.1.10xfa8bStandard query (0)heavyinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.160547972 CET192.168.2.91.1.1.10xae54Standard query (0)gentleinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.224613905 CET192.168.2.91.1.1.10x9f48Standard query (0)variousinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.274504900 CET192.168.2.91.1.1.10x47Standard query (0)returninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.362900019 CET192.168.2.91.1.1.10x2794Standard query (0)variousexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.412703991 CET192.168.2.91.1.1.10xa24Standard query (0)returnexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.458306074 CET192.168.2.91.1.1.10xf15aStandard query (0)variousbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.475013971 CET192.168.2.91.1.1.10xd947Standard query (0)returnbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.489016056 CET192.168.2.91.1.1.10x9b11Standard query (0)variousinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.507599115 CET192.168.2.91.1.1.10x69edStandard query (0)returninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.519290924 CET192.168.2.91.1.1.10x23aeStandard query (0)degreeready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.531088114 CET192.168.2.91.1.1.10x8425Standard query (0)forwardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.691832066 CET192.168.2.91.1.1.10x4012Standard query (0)degreebrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.705471992 CET192.168.2.91.1.1.10x8303Standard query (0)forwardbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.716876030 CET192.168.2.91.1.1.10x7fc5Standard query (0)degreepeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.727873087 CET192.168.2.91.1.1.10xd485Standard query (0)forwardpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.616715908 CET192.168.2.91.1.1.10x46bdStandard query (0)forwarddaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.649768114 CET192.168.2.91.1.1.10x6525Standard query (0)answerready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.683779955 CET192.168.2.91.1.1.10xe9abStandard query (0)glassready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.696361065 CET192.168.2.91.1.1.10xfdc7Standard query (0)answerbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.870845079 CET192.168.2.91.1.1.10x9ca2Standard query (0)glassbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.882611990 CET192.168.2.91.1.1.10xf1ffStandard query (0)answerpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.914560080 CET192.168.2.91.1.1.10xe167Standard query (0)glasspeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.926073074 CET192.168.2.91.1.1.10x16cdStandard query (0)answerdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.959867954 CET192.168.2.91.1.1.10xb742Standard query (0)glassdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.971235037 CET192.168.2.91.1.1.10x76eeStandard query (0)difficultready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:03.002213955 CET192.168.2.91.1.1.10xfab8Standard query (0)heardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:03.034393072 CET192.168.2.91.1.1.10x1784Standard query (0)difficultbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:03.045125008 CET192.168.2.91.1.1.10x8db0Standard query (0)heardbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                            Nov 7, 2024 15:57:20.027928114 CET1.1.1.1192.168.2.90xdabdNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:20.027928114 CET1.1.1.1192.168.2.90xdabdNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.274842024 CET1.1.1.1192.168.2.90x9565Name error (3)leadernothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.286844015 CET1.1.1.1192.168.2.90x9c1eName error (3)heavennothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.298887968 CET1.1.1.1192.168.2.90x8e28Name error (3)leaderbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.309011936 CET1.1.1.1192.168.2.90x4db1Name error (3)heavenbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.335666895 CET1.1.1.1192.168.2.90x78fdName error (3)leaderdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.363230944 CET1.1.1.1192.168.2.90xf095Name error (3)heavendivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.404742002 CET1.1.1.1192.168.2.90xed7Name error (3)heavystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.561712027 CET1.1.1.1192.168.2.90xc871Name error (3)gentlestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.715595007 CET1.1.1.1192.168.2.90x50a5Name error (3)heavynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.732049942 CET1.1.1.1192.168.2.90x12bfName error (3)gentlenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.741900921 CET1.1.1.1192.168.2.90xdcafName error (3)heavybottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.774981976 CET1.1.1.1192.168.2.90x990aName error (3)gentlebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.807801962 CET1.1.1.1192.168.2.90x4ce5Name error (3)heavydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:30.839858055 CET1.1.1.1192.168.2.90xd39Name error (3)gentledivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:31.275842905 CET1.1.1.1192.168.2.90xd7d7No error (0)variousstream.net7450.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:31.275842905 CET1.1.1.1192.168.2.90xd7d7No error (0)7450.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:31.993135929 CET1.1.1.1192.168.2.90x3269Name error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:32.004371881 CET1.1.1.1192.168.2.90xaabfName error (3)variousnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:32.014398098 CET1.1.1.1192.168.2.90x1a7fName error (3)returnnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:32.025652885 CET1.1.1.1192.168.2.90xc492Name error (3)variousbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:32.217153072 CET1.1.1.1192.168.2.90x846bNo error (0)returnbottle.net18.143.155.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.099737883 CET1.1.1.1192.168.2.90x4ea6Name error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.110753059 CET1.1.1.1192.168.2.90xeeaaName error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.143076897 CET1.1.1.1192.168.2.90x937eName error (3)degreemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.153857946 CET1.1.1.1192.168.2.90x9b74Name error (3)forwardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.193336010 CET1.1.1.1192.168.2.90xe6e4Name error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.227626085 CET1.1.1.1192.168.2.90x2238Name error (3)forwardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.387516975 CET1.1.1.1192.168.2.90x3222Name error (3)degreebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.399007082 CET1.1.1.1192.168.2.90x678bName error (3)forwardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.412420988 CET1.1.1.1192.168.2.90x9333Name error (3)degreeappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.420732975 CET1.1.1.1192.168.2.90x9276Name error (3)forwardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.452629089 CET1.1.1.1192.168.2.90x1ab1Name error (3)answermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.466152906 CET1.1.1.1192.168.2.90x5bcaName error (3)glassmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.497725964 CET1.1.1.1192.168.2.90x80fbName error (3)answeranother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.529272079 CET1.1.1.1192.168.2.90x2c2dName error (3)glassanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.540256977 CET1.1.1.1192.168.2.90x265Name error (3)answerbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.572326899 CET1.1.1.1192.168.2.90x2b7dName error (3)glassbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.583617926 CET1.1.1.1192.168.2.90x2fc4Name error (3)answerappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.595393896 CET1.1.1.1192.168.2.90xa24aName error (3)glassappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.607800007 CET1.1.1.1192.168.2.90xab57Name error (3)difficultmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.639818907 CET1.1.1.1192.168.2.90x1d99Name error (3)heardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.651052952 CET1.1.1.1192.168.2.90x807aName error (3)difficultanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.662997961 CET1.1.1.1192.168.2.90x4325Name error (3)heardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.700715065 CET1.1.1.1192.168.2.90xea4Name error (3)difficultbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.712740898 CET1.1.1.1192.168.2.90x963Name error (3)heardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.724217892 CET1.1.1.1192.168.2.90xae45Name error (3)difficultappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.756397963 CET1.1.1.1192.168.2.90xfd01Name error (3)heardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.789913893 CET1.1.1.1192.168.2.90xd3f3Name error (3)pleasantmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.821849108 CET1.1.1.1192.168.2.90xaafaName error (3)necessarymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.834417105 CET1.1.1.1192.168.2.90x76e3Name error (3)pleasantanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.846170902 CET1.1.1.1192.168.2.90x65d2Name error (3)necessaryanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.857301950 CET1.1.1.1192.168.2.90x63ecName error (3)pleasantbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.868060112 CET1.1.1.1192.168.2.90x2896Name error (3)necessarybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.878563881 CET1.1.1.1192.168.2.90xb64bName error (3)pleasantappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.889601946 CET1.1.1.1192.168.2.90xac9bName error (3)necessaryappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.899683952 CET1.1.1.1192.168.2.90xb950Name error (3)ordermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.910871029 CET1.1.1.1192.168.2.90xd832Name error (3)requiremanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.943383932 CET1.1.1.1192.168.2.90x3857Name error (3)orderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:34.976104975 CET1.1.1.1192.168.2.90x7d29Name error (3)requireanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.614058018 CET1.1.1.1192.168.2.90xf9caName error (3)requirebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.626192093 CET1.1.1.1192.168.2.90x1cb2Name error (3)orderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.657121897 CET1.1.1.1192.168.2.90x2257Name error (3)requireappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.693082094 CET1.1.1.1192.168.2.90x4436Name error (3)leadermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.726061106 CET1.1.1.1192.168.2.90xfd3dName error (3)heavenmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.738173962 CET1.1.1.1192.168.2.90x57aaName error (3)leaderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.748729944 CET1.1.1.1192.168.2.90xdaffName error (3)heavenanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.762414932 CET1.1.1.1192.168.2.90x2e68Name error (3)leaderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.781415939 CET1.1.1.1192.168.2.90x434bName error (3)heavenbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.818171978 CET1.1.1.1192.168.2.90x3e87Name error (3)leaderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.830157995 CET1.1.1.1192.168.2.90x7450Name error (3)heavenappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.840167046 CET1.1.1.1192.168.2.90x8e4bName error (3)heavymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.851336956 CET1.1.1.1192.168.2.90xd213Name error (3)gentlemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:35.860013962 CET1.1.1.1192.168.2.90xc259Name error (3)heavyanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:36.081504107 CET1.1.1.1192.168.2.90xdf0fNo error (0)gentleanother.net54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.045279980 CET1.1.1.1192.168.2.90x57d6Name error (3)heavybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.057161093 CET1.1.1.1192.168.2.90x6a47Name error (3)gentlebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.089063883 CET1.1.1.1192.168.2.90x1b67Name error (3)heavyappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.100512981 CET1.1.1.1192.168.2.90xd681Name error (3)gentleappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.111568928 CET1.1.1.1192.168.2.90x14bdName error (3)variousmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.122391939 CET1.1.1.1192.168.2.90x7011Name error (3)returnmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.132890940 CET1.1.1.1192.168.2.90xa169Name error (3)variousanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.144254923 CET1.1.1.1192.168.2.90x9782Name error (3)returnanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.305255890 CET1.1.1.1192.168.2.90xebf3Name error (3)variousbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.313811064 CET1.1.1.1192.168.2.90x3a1eName error (3)returnbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.324512005 CET1.1.1.1192.168.2.90x267cName error (3)variousappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.487334013 CET1.1.1.1192.168.2.90x3aeaName error (3)returnappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.519074917 CET1.1.1.1192.168.2.90xc68bName error (3)degreeinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.550904989 CET1.1.1.1192.168.2.90x1200Name error (3)forwardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.562989950 CET1.1.1.1192.168.2.90x21d3Name error (3)degreeexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.595504999 CET1.1.1.1192.168.2.90x52c0Name error (3)forwardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.607323885 CET1.1.1.1192.168.2.90x5525Name error (3)degreebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.765839100 CET1.1.1.1192.168.2.90xd299Name error (3)forwardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.776650906 CET1.1.1.1192.168.2.90xd3d3Name error (3)degreeinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.787003994 CET1.1.1.1192.168.2.90x6939Name error (3)forwardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.797983885 CET1.1.1.1192.168.2.90xdcf9Name error (3)answerinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.957940102 CET1.1.1.1192.168.2.90xd9e6Name error (3)glassinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.968496084 CET1.1.1.1192.168.2.90x85dfName error (3)answerexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:37.979485035 CET1.1.1.1192.168.2.90x719aName error (3)glassexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:38.153373003 CET1.1.1.1192.168.2.90x7854Name error (3)answerbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:38.499964952 CET1.1.1.1192.168.2.90x43b0No error (0)glassbright.net7450.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:38.499964952 CET1.1.1.1192.168.2.90x43b0No error (0)7450.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.172971010 CET1.1.1.1192.168.2.90x3400Name error (3)answerinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.184485912 CET1.1.1.1192.168.2.90x7afdName error (3)glassinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.349301100 CET1.1.1.1192.168.2.90x25caName error (3)difficultinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.360306978 CET1.1.1.1192.168.2.90xfd2aName error (3)heardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.369348049 CET1.1.1.1192.168.2.90xb24eName error (3)difficultexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.380655050 CET1.1.1.1192.168.2.90xa065Name error (3)heardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.413423061 CET1.1.1.1192.168.2.90x59f3Name error (3)difficultbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.423671007 CET1.1.1.1192.168.2.90xb63Name error (3)heardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.455449104 CET1.1.1.1192.168.2.90x3098Name error (3)difficultinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.623550892 CET1.1.1.1192.168.2.90x1db1Name error (3)heardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.724294901 CET1.1.1.1192.168.2.90xe618No error (0)pleasantinstead.net18.143.155.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.605458021 CET1.1.1.1192.168.2.90x6ee4Name error (3)necessaryinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.637693882 CET1.1.1.1192.168.2.90x6c47Name error (3)pleasantexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.648016930 CET1.1.1.1192.168.2.90xaca6Name error (3)necessaryexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.659225941 CET1.1.1.1192.168.2.90x1590Name error (3)pleasantbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.691720963 CET1.1.1.1192.168.2.90xc01fName error (3)necessarybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.702866077 CET1.1.1.1192.168.2.90x4d4dName error (3)pleasantinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.736646891 CET1.1.1.1192.168.2.90x643cName error (3)necessaryinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.746756077 CET1.1.1.1192.168.2.90xe231Name error (3)orderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.756866932 CET1.1.1.1192.168.2.90x4424Name error (3)requireinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.767224073 CET1.1.1.1192.168.2.90xad4cName error (3)orderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.800055027 CET1.1.1.1192.168.2.90x6799Name error (3)requireexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.808590889 CET1.1.1.1192.168.2.90xee1cName error (3)orderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.841523886 CET1.1.1.1192.168.2.90x1cdName error (3)requirebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.853142977 CET1.1.1.1192.168.2.90x978cName error (3)orderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.939660072 CET1.1.1.1192.168.2.90x154bName error (3)requireinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.950911045 CET1.1.1.1192.168.2.90x469eName error (3)leaderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.967677116 CET1.1.1.1192.168.2.90xedc5Name error (3)heaveninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.997844934 CET1.1.1.1192.168.2.90x873eName error (3)leaderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.014760971 CET1.1.1.1192.168.2.90x8b63Name error (3)heavenexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.188643932 CET1.1.1.1192.168.2.90xa550Name error (3)leaderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.228275061 CET1.1.1.1192.168.2.90xd43Name error (3)heavenbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.243623018 CET1.1.1.1192.168.2.90x8836Name error (3)leaderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.269179106 CET1.1.1.1192.168.2.90x2cName error (3)heaveninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.552428007 CET1.1.1.1192.168.2.90x5c80Name error (3)heavyinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.563190937 CET1.1.1.1192.168.2.90x415fName error (3)gentleinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.597146988 CET1.1.1.1192.168.2.90xb495Name error (3)heavyexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.609587908 CET1.1.1.1192.168.2.90x5728Name error (3)gentleexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.642644882 CET1.1.1.1192.168.2.90xa1f7Name error (3)heavybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.653278112 CET1.1.1.1192.168.2.90x6f83Name error (3)gentlebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.667222977 CET1.1.1.1192.168.2.90xad79Name error (3)heavyinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.699275017 CET1.1.1.1192.168.2.90x217dName error (3)gentleinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.711359024 CET1.1.1.1192.168.2.90xc59aName error (3)variousinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.723136902 CET1.1.1.1192.168.2.90x67f7Name error (3)returninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.756084919 CET1.1.1.1192.168.2.90xbd04Name error (3)variousexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.770556927 CET1.1.1.1192.168.2.90x4eefName error (3)returnexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.781584024 CET1.1.1.1192.168.2.90xb2f5Name error (3)variousbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.794008017 CET1.1.1.1192.168.2.90xba1bName error (3)returnbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.805392027 CET1.1.1.1192.168.2.90x5974Name error (3)variousinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.816488028 CET1.1.1.1192.168.2.90xa6b9Name error (3)returninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.977508068 CET1.1.1.1192.168.2.90xb2aName error (3)degreeready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.988464117 CET1.1.1.1192.168.2.90x73cfName error (3)forwardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:42.999633074 CET1.1.1.1192.168.2.90x812eName error (3)degreebrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:43.161282063 CET1.1.1.1192.168.2.90xf6b5Name error (3)forwardbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:43.193373919 CET1.1.1.1192.168.2.90x8f12Name error (3)degreepeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:43.203908920 CET1.1.1.1192.168.2.90xc2ceName error (3)forwardpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:43.310653925 CET1.1.1.1192.168.2.90x65dbNo error (0)degreedaughter.net85.214.228.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.199214935 CET1.1.1.1192.168.2.90x9d73Name error (3)forwarddaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.236922026 CET1.1.1.1192.168.2.90x3c36Name error (3)answerready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.249571085 CET1.1.1.1192.168.2.90xe522Name error (3)glassready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.261601925 CET1.1.1.1192.168.2.90xb1fbName error (3)answerbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.304224014 CET1.1.1.1192.168.2.90xab27Name error (3)glassbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.314651012 CET1.1.1.1192.168.2.90xde0bName error (3)answerpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.328010082 CET1.1.1.1192.168.2.90x1025Name error (3)glasspeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.361130953 CET1.1.1.1192.168.2.90xe4bfName error (3)answerdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.371664047 CET1.1.1.1192.168.2.90x8adfName error (3)glassdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.388118982 CET1.1.1.1192.168.2.90xa161Name error (3)difficultready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.399698973 CET1.1.1.1192.168.2.90x5030Name error (3)heardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.431230068 CET1.1.1.1192.168.2.90x7b17Name error (3)difficultbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.442755938 CET1.1.1.1192.168.2.90x1cc6Name error (3)heardbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.188512087 CET1.1.1.1192.168.2.90xb736Name error (3)leadernothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.199938059 CET1.1.1.1192.168.2.90x5a9fName error (3)heavennothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.211266041 CET1.1.1.1192.168.2.90x3d83Name error (3)leaderbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.220845938 CET1.1.1.1192.168.2.90xfab9Name error (3)heavenbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.232501030 CET1.1.1.1192.168.2.90x7e64Name error (3)leaderdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.243516922 CET1.1.1.1192.168.2.90x6c7cName error (3)heavendivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.257915020 CET1.1.1.1192.168.2.90x3d2cName error (3)heavystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.267436981 CET1.1.1.1192.168.2.90x793eName error (3)gentlestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.280561924 CET1.1.1.1192.168.2.90x244Name error (3)heavynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.291503906 CET1.1.1.1192.168.2.90xd62Name error (3)gentlenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.325076103 CET1.1.1.1192.168.2.90x42dfName error (3)heavybottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.358262062 CET1.1.1.1192.168.2.90x3effName error (3)gentlebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.371278048 CET1.1.1.1192.168.2.90x75ecName error (3)heavydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.403655052 CET1.1.1.1192.168.2.90x314eName error (3)gentledivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.163552999 CET1.1.1.1192.168.2.90xb968Name error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.174766064 CET1.1.1.1192.168.2.90x3025Name error (3)variousnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.208677053 CET1.1.1.1192.168.2.90xc13cName error (3)returnnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.219898939 CET1.1.1.1192.168.2.90x3fffName error (3)variousbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.089910030 CET1.1.1.1192.168.2.90x5d22Name error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.100841999 CET1.1.1.1192.168.2.90x4e13Name error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.110850096 CET1.1.1.1192.168.2.90xcc1dName error (3)degreemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.121294975 CET1.1.1.1192.168.2.90x5c7fName error (3)forwardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.155373096 CET1.1.1.1192.168.2.90x3f2cName error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.167617083 CET1.1.1.1192.168.2.90xff91Name error (3)forwardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.178776979 CET1.1.1.1192.168.2.90x6c5Name error (3)degreebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.189466953 CET1.1.1.1192.168.2.90x561fName error (3)forwardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.221281052 CET1.1.1.1192.168.2.90xd1c1Name error (3)degreeappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.254184961 CET1.1.1.1192.168.2.90x3cffName error (3)forwardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.286365986 CET1.1.1.1192.168.2.90x7c83Name error (3)answermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.298362017 CET1.1.1.1192.168.2.90x5d8dName error (3)glassmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.308671951 CET1.1.1.1192.168.2.90x77c7Name error (3)answeranother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.319616079 CET1.1.1.1192.168.2.90xbc4aName error (3)glassanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.351408005 CET1.1.1.1192.168.2.90x69abName error (3)answerbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.361805916 CET1.1.1.1192.168.2.90x879bName error (3)glassbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.534996033 CET1.1.1.1192.168.2.90x67f1Name error (3)answerappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.545069933 CET1.1.1.1192.168.2.90x7edfName error (3)glassappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.577779055 CET1.1.1.1192.168.2.90x1debName error (3)difficultmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.589056015 CET1.1.1.1192.168.2.90xf9baName error (3)heardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.620527029 CET1.1.1.1192.168.2.90xe358Name error (3)difficultanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.631051064 CET1.1.1.1192.168.2.90x3f04Name error (3)heardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.641870022 CET1.1.1.1192.168.2.90xa42aName error (3)difficultbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.651527882 CET1.1.1.1192.168.2.90x138cName error (3)heardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.682735920 CET1.1.1.1192.168.2.90xdb26Name error (3)difficultappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.693615913 CET1.1.1.1192.168.2.90x1055Name error (3)heardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.704818010 CET1.1.1.1192.168.2.90x43aeName error (3)pleasantmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.716201067 CET1.1.1.1192.168.2.90xee03Name error (3)necessarymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.747765064 CET1.1.1.1192.168.2.90xdd72Name error (3)pleasantanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.757320881 CET1.1.1.1192.168.2.90x525eName error (3)necessaryanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.767785072 CET1.1.1.1192.168.2.90xcbName error (3)pleasantbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.799928904 CET1.1.1.1192.168.2.90x90a9Name error (3)necessarybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.836016893 CET1.1.1.1192.168.2.90x2fe0Name error (3)pleasantappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:54.992535114 CET1.1.1.1192.168.2.90x46adName error (3)necessaryappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.153609037 CET1.1.1.1192.168.2.90x8a36Name error (3)ordermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.319940090 CET1.1.1.1192.168.2.90xfba1Name error (3)requiremanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.332336903 CET1.1.1.1192.168.2.90xe4c7Name error (3)orderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.344366074 CET1.1.1.1192.168.2.90x8d51Name error (3)requireanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.355496883 CET1.1.1.1192.168.2.90xa229Name error (3)orderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.371771097 CET1.1.1.1192.168.2.90x98efName error (3)requirebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.384849072 CET1.1.1.1192.168.2.90x4148Name error (3)orderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.418772936 CET1.1.1.1192.168.2.90x6987Name error (3)requireappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.431277037 CET1.1.1.1192.168.2.90x7948Name error (3)leadermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.442898035 CET1.1.1.1192.168.2.90x2ac3Name error (3)heavenmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.475121021 CET1.1.1.1192.168.2.90xa54eName error (3)leaderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.557490110 CET1.1.1.1192.168.2.90x3052Name error (3)heavenanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.747946024 CET1.1.1.1192.168.2.90xbb50Name error (3)leaderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.760869980 CET1.1.1.1192.168.2.90xd6d7Name error (3)heavenbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.817337990 CET1.1.1.1192.168.2.90x9e63Name error (3)leaderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.849544048 CET1.1.1.1192.168.2.90x1000Name error (3)heavenappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.883177996 CET1.1.1.1192.168.2.90xc9d5Name error (3)heavymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.906459093 CET1.1.1.1192.168.2.90xbfdeName error (3)gentlemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.974591970 CET1.1.1.1192.168.2.90xffedName error (3)heavyanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:56.962620974 CET1.1.1.1192.168.2.90x880aName error (3)heavybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:56.973557949 CET1.1.1.1192.168.2.90xbd78Name error (3)gentlebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.005446911 CET1.1.1.1192.168.2.90x9e49Name error (3)heavyappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.037748098 CET1.1.1.1192.168.2.90xa468Name error (3)gentleappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.046241045 CET1.1.1.1192.168.2.90xa40bName error (3)variousmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.056766033 CET1.1.1.1192.168.2.90xa4b6Name error (3)returnmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.070390940 CET1.1.1.1192.168.2.90x3480Name error (3)variousanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.081290007 CET1.1.1.1192.168.2.90x3062Name error (3)returnanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.112679005 CET1.1.1.1192.168.2.90xb88aName error (3)variousbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.124527931 CET1.1.1.1192.168.2.90x11cfName error (3)returnbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.135782003 CET1.1.1.1192.168.2.90x56b9Name error (3)variousappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.146398067 CET1.1.1.1192.168.2.90x5202Name error (3)returnappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.156322956 CET1.1.1.1192.168.2.90xdce8Name error (3)degreeinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.188083887 CET1.1.1.1192.168.2.90x539aName error (3)forwardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.200373888 CET1.1.1.1192.168.2.90x6527Name error (3)degreeexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.234903097 CET1.1.1.1192.168.2.90xa437Name error (3)forwardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.246505022 CET1.1.1.1192.168.2.90xd7bcName error (3)degreebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.278357029 CET1.1.1.1192.168.2.90xf664Name error (3)forwardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.289549112 CET1.1.1.1192.168.2.90xaa3Name error (3)degreeinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.300874949 CET1.1.1.1192.168.2.90x767cName error (3)forwardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.313107014 CET1.1.1.1192.168.2.90x5181Name error (3)answerinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.345876932 CET1.1.1.1192.168.2.90xec02Name error (3)glassinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.378034115 CET1.1.1.1192.168.2.90x49b6Name error (3)answerexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.389429092 CET1.1.1.1192.168.2.90xaf6cName error (3)glassexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.400311947 CET1.1.1.1192.168.2.90x7886Name error (3)answerbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.141201973 CET1.1.1.1192.168.2.90x6bf2Name error (3)answerinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.153939009 CET1.1.1.1192.168.2.90xf4bcName error (3)glassinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.167741060 CET1.1.1.1192.168.2.90x1feeName error (3)difficultinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.200536966 CET1.1.1.1192.168.2.90xc15dName error (3)heardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.234112978 CET1.1.1.1192.168.2.90x2a45Name error (3)difficultexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.353286028 CET1.1.1.1192.168.2.90xcffcName error (3)heardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.370134115 CET1.1.1.1192.168.2.90xc6efName error (3)difficultbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.389839888 CET1.1.1.1192.168.2.90xf930Name error (3)heardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.408576965 CET1.1.1.1192.168.2.90x701fName error (3)difficultinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.434410095 CET1.1.1.1192.168.2.90xe08cName error (3)heardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.340523958 CET1.1.1.1192.168.2.90x120aName error (3)necessaryinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.500596046 CET1.1.1.1192.168.2.90x7406Name error (3)pleasantexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.511951923 CET1.1.1.1192.168.2.90x6732Name error (3)necessaryexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.522382021 CET1.1.1.1192.168.2.90xa441Name error (3)pleasantbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.533380032 CET1.1.1.1192.168.2.90x74a8Name error (3)necessarybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.543395042 CET1.1.1.1192.168.2.90xc549Name error (3)pleasantinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.575280905 CET1.1.1.1192.168.2.90xe777Name error (3)necessaryinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.607449055 CET1.1.1.1192.168.2.90x4020Name error (3)orderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.619586945 CET1.1.1.1192.168.2.90xf345Name error (3)requireinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.651591063 CET1.1.1.1192.168.2.90x5e73Name error (3)orderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.668056965 CET1.1.1.1192.168.2.90xea43Name error (3)requireexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.700190067 CET1.1.1.1192.168.2.90xb260Name error (3)orderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.711734056 CET1.1.1.1192.168.2.90x18f2Name error (3)requirebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.722413063 CET1.1.1.1192.168.2.90x7253Name error (3)orderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.754519939 CET1.1.1.1192.168.2.90x332eName error (3)requireinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.787585974 CET1.1.1.1192.168.2.90x3429Name error (3)leaderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.821237087 CET1.1.1.1192.168.2.90xd0b7Name error (3)heaveninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.835069895 CET1.1.1.1192.168.2.90xc206Name error (3)leaderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.846223116 CET1.1.1.1192.168.2.90x43edName error (3)heavenexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.877871990 CET1.1.1.1192.168.2.90xd2d2Name error (3)leaderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.888524055 CET1.1.1.1192.168.2.90x8672Name error (3)heavenbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.920627117 CET1.1.1.1192.168.2.90x637bName error (3)leaderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.929564953 CET1.1.1.1192.168.2.90xbd4aName error (3)heaveninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.945509911 CET1.1.1.1192.168.2.90xafc3Name error (3)heavyinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.979068041 CET1.1.1.1192.168.2.90x456aName error (3)gentleinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:00.989732981 CET1.1.1.1192.168.2.90x7d8Name error (3)heavyexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.001533031 CET1.1.1.1192.168.2.90x9c29Name error (3)gentleexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.014039040 CET1.1.1.1192.168.2.90x6414Name error (3)heavybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.124279976 CET1.1.1.1192.168.2.90x3fe3Name error (3)gentlebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.140851974 CET1.1.1.1192.168.2.90xfa8bName error (3)heavyinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.169717073 CET1.1.1.1192.168.2.90xae54Name error (3)gentleinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.234029055 CET1.1.1.1192.168.2.90x9f48Name error (3)variousinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.305982113 CET1.1.1.1192.168.2.90x47Name error (3)returninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.370528936 CET1.1.1.1192.168.2.90x2794Name error (3)variousexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.444545031 CET1.1.1.1192.168.2.90xa24Name error (3)returnexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.468563080 CET1.1.1.1192.168.2.90xf15aName error (3)variousbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.485245943 CET1.1.1.1192.168.2.90xd947Name error (3)returnbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.498467922 CET1.1.1.1192.168.2.90x9b11Name error (3)variousinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.518321037 CET1.1.1.1192.168.2.90x69edName error (3)returninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.530169964 CET1.1.1.1192.168.2.90x23aeName error (3)degreeready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.690749884 CET1.1.1.1192.168.2.90x8425Name error (3)forwardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.702954054 CET1.1.1.1192.168.2.90x4012Name error (3)degreebrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.715750933 CET1.1.1.1192.168.2.90x8303Name error (3)forwardbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.726914883 CET1.1.1.1192.168.2.90x7fc5Name error (3)degreepeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.737627029 CET1.1.1.1192.168.2.90xd485Name error (3)forwardpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.647207022 CET1.1.1.1192.168.2.90x46bdName error (3)forwarddaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.680866003 CET1.1.1.1192.168.2.90x6525Name error (3)answerready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.693676949 CET1.1.1.1192.168.2.90xe9abName error (3)glassready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.869539022 CET1.1.1.1192.168.2.90xfdc7Name error (3)answerbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.881278992 CET1.1.1.1192.168.2.90x9ca2Name error (3)glassbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.913286924 CET1.1.1.1192.168.2.90xf1ffName error (3)answerpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.924952030 CET1.1.1.1192.168.2.90xe167Name error (3)glasspeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.958614111 CET1.1.1.1192.168.2.90x16cdName error (3)answerdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.970290899 CET1.1.1.1192.168.2.90xb742Name error (3)glassdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:03.001101017 CET1.1.1.1192.168.2.90x76eeName error (3)difficultready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:03.033148050 CET1.1.1.1192.168.2.90xfab8Name error (3)heardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:03.044066906 CET1.1.1.1192.168.2.90x1784Name error (3)difficultbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:59:03.056164980 CET1.1.1.1192.168.2.90x8db0Name error (3)heardbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            • variousstream.net
                                                                                                                                                                                                            • returnbottle.net
                                                                                                                                                                                                            • gentleanother.net
                                                                                                                                                                                                            • glassbright.net
                                                                                                                                                                                                            • pleasantinstead.net
                                                                                                                                                                                                            • degreedaughter.net
                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            0192.168.2.949758199.59.243.227807484C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:57:31.283286095 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: variousstream.net
                                                                                                                                                                                                            Nov 7, 2024 15:57:31.941962004 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            date: Thu, 07 Nov 2024 14:57:31 GMT
                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                            content-length: 1066
                                                                                                                                                                                                            x-request-id: 6c485f05-6c2b-4aa3-a99f-16c6791b36f5
                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==
                                                                                                                                                                                                            set-cookie: parking_session=6c485f05-6c2b-4aa3-a99f-16c6791b36f5; expires=Thu, 07 Nov 2024 15:12:31 GMT; path=/
                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 53 48 57 78 4b 61 44 77 6f 44 6f 77 66 36 4c 4b 38 37 48 37 43 67 61 6e 64 75 64 43 5a 44 6d 51 47 5a 44 66 75 6c 48 7a 46 33 2b 71 61 37 37 57 52 36 7a 53 41 4f 70 32 47 6e 6f 6d 44 4b 45 7a 61 45 62 64 50 67 46 4f 47 31 48 77 38 41 67 68 7a 4e 4e 74 45 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                            Nov 7, 2024 15:57:31.941975117 CET519INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiNmM0ODVmMDUtNmMyYi00YWEzLWE5OWYtMTZjNjc5MWIzNmY1IiwicGFnZV90aW1lIjoxNzMwOTkxND


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            1192.168.2.94976318.143.155.63807484C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:57:32.223515987 CET83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: returnbottle.net
                                                                                                                                                                                                            Nov 7, 2024 15:57:33.668142080 CET387INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:57:33 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=d3a56fe7a69984ae78ecd3fb2f2c2114|173.254.250.79|1730991453|1730991453|0|1|0; path=/; domain=.returnbottle.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            2192.168.2.95520354.244.188.177807484C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:57:36.091054916 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: gentleanother.net
                                                                                                                                                                                                            Nov 7, 2024 15:57:36.919450045 CET388INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:57:36 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=c93e8fd9223e223a9b7ae734029e0cb8|173.254.250.79|1730991456|1730991456|0|1|0; path=/; domain=.gentleanother.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            3192.168.2.955213199.59.243.227807484C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:57:38.506052017 CET82OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: glassbright.net
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.139678001 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            date: Thu, 07 Nov 2024 14:57:39 GMT
                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                            content-length: 1062
                                                                                                                                                                                                            x-request-id: 486fb622-8628-483e-bffb-8b57c7c2a5e2
                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==
                                                                                                                                                                                                            set-cookie: parking_session=486fb622-8628-483e-bffb-8b57c7c2a5e2; expires=Thu, 07 Nov 2024 15:12:39 GMT; path=/
                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 73 31 4f 4c 7a 78 6e 55 4f 6e 45 48 37 31 36 6b 42 70 6b 2f 68 77 6b 51 57 33 67 38 4a 33 70 73 6a 42 43 51 35 37 47 55 41 5a 74 5a 53 32 46 34 65 75 65 4b 6c 34 69 45 6f 71 6d 42 39 71 74 37 68 6b 53 39 39 4e 49 43 2f 79 4b 66 4e 77 69 33 2b 4d 56 50 79 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.139700890 CET515INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiNDg2ZmI2MjItODYyOC00ODNlLWJmZmItOGI1N2M3YzJhNWUyIiwicGFnZV90aW1lIjoxNzMwOTkxND


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            4192.168.2.95521818.143.155.63807484C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:57:39.729739904 CET86OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: pleasantinstead.net
                                                                                                                                                                                                            Nov 7, 2024 15:57:41.151129007 CET390INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:57:40 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=3a18043ef44c15097c386a4da60b8269|173.254.250.79|1730991460|1730991460|0|1|0; path=/; domain=.pleasantinstead.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            5192.168.2.95523185.214.228.140807484C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:57:43.316375971 CET85OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: degreedaughter.net
                                                                                                                                                                                                            Nov 7, 2024 15:57:44.187567949 CET176INHTTP/1.0 404 Not Found
                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:57:44 GMT
                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                            Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                                                                                                                                                                            Data Ascii: 404 page not found


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            6192.168.2.955407199.59.243.227808076C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:58:51.411834002 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: variousstream.net
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.100086927 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            date: Thu, 07 Nov 2024 14:58:51 GMT
                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                            content-length: 1066
                                                                                                                                                                                                            x-request-id: 7042fef2-215c-4f57-9156-e1b5d66dbff6
                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==
                                                                                                                                                                                                            set-cookie: parking_session=7042fef2-215c-4f57-9156-e1b5d66dbff6; expires=Thu, 07 Nov 2024 15:13:52 GMT; path=/
                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 53 48 57 78 4b 61 44 77 6f 44 6f 77 66 36 4c 4b 38 37 48 37 43 67 61 6e 64 75 64 43 5a 44 6d 51 47 5a 44 66 75 6c 48 7a 46 33 2b 71 61 37 37 57 52 36 7a 53 41 4f 70 32 47 6e 6f 6d 44 4b 45 7a 61 45 62 64 50 67 46 4f 47 31 48 77 38 41 67 68 7a 4e 4e 74 45 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.100183010 CET519INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiNzA0MmZlZjItMjE1Yy00ZjU3LTkxNTYtZTFiNWQ2NmRiZmY2IiwicGFnZV90aW1lIjoxNzMwOTkxNT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            7192.168.2.95540818.143.155.63808076C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:58:52.226546049 CET83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: returnbottle.net
                                                                                                                                                                                                            Nov 7, 2024 15:58:53.663625002 CET387INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:58:53 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=6d0fac06736e20acb0c2a06fd03649bf|173.254.250.79|1730991533|1730991533|0|1|0; path=/; domain=.returnbottle.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            8192.168.2.95540954.244.188.177808076C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:58:55.981226921 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: gentleanother.net
                                                                                                                                                                                                            Nov 7, 2024 15:58:56.832716942 CET388INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:58:56 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=6b192b3af321f9de65ef977b01cad39e|173.254.250.79|1730991536|1730991536|0|1|0; path=/; domain=.gentleanother.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            9192.168.2.955410199.59.243.227808076C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:58:57.406421900 CET82OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: glassbright.net
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.096913099 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            date: Thu, 07 Nov 2024 14:58:57 GMT
                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                            content-length: 1062
                                                                                                                                                                                                            x-request-id: b4ac1ea0-3d8f-4880-9256-e09eea62c86c
                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==
                                                                                                                                                                                                            set-cookie: parking_session=b4ac1ea0-3d8f-4880-9256-e09eea62c86c; expires=Thu, 07 Nov 2024 15:13:58 GMT; path=/
                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 73 31 4f 4c 7a 78 6e 55 4f 6e 45 48 37 31 36 6b 42 70 6b 2f 68 77 6b 51 57 33 67 38 4a 33 70 73 6a 42 43 51 35 37 47 55 41 5a 74 5a 53 32 46 34 65 75 65 4b 6c 34 69 45 6f 71 6d 42 39 71 74 37 68 6b 53 39 39 4e 49 43 2f 79 4b 66 4e 77 69 33 2b 4d 56 50 79 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.096972942 CET515INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYjRhYzFlYTAtM2Q4Zi00ODgwLTkyNTYtZTA5ZWVhNjJjODZjIiwicGFnZV90aW1lIjoxNzMwOTkxNT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            10192.168.2.95541118.143.155.63808076C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:58:58.478224993 CET86OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: pleasantinstead.net
                                                                                                                                                                                                            Nov 7, 2024 15:58:59.912801027 CET390INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:58:59 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=44fe13292ac826e7951f770d6513cbc4|173.254.250.79|1730991539|1730991539|0|1|0; path=/; domain=.pleasantinstead.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            11192.168.2.95541285.214.228.140808076C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:59:01.743671894 CET85OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: degreedaughter.net
                                                                                                                                                                                                            Nov 7, 2024 15:59:02.612719059 CET176INHTTP/1.0 404 Not Found
                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:59:02 GMT
                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                            Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                                                                                                                                                                            Data Ascii: 404 page not found


                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                            Start time:09:57:25
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\Users\user\Desktop\8CO4P3HwDt.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\8CO4P3HwDt.exe"
                                                                                                                                                                                                            Imagebase:0xc20000
                                                                                                                                                                                                            File size:362'496 bytes
                                                                                                                                                                                                            MD5 hash:C3C8DF0D6043078ABDF157A68D37EB96
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                            Start time:09:57:25
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\oblimpyrbviueg\uzqv2crbnrrqx7oiosyki.exe"
                                                                                                                                                                                                            Imagebase:0xcd0000
                                                                                                                                                                                                            File size:362'496 bytes
                                                                                                                                                                                                            MD5 hash:C3C8DF0D6043078ABDF157A68D37EB96
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                            • Detection: 89%, ReversingLabs
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                            Start time:09:57:25
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            Imagebase:0x4a0000
                                                                                                                                                                                                            File size:362'496 bytes
                                                                                                                                                                                                            MD5 hash:C3C8DF0D6043078ABDF157A68D37EB96
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                            • Detection: 89%, ReversingLabs
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                            Start time:09:57:27
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\oblimpyrbviueg\hrzceasx.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:uwauanknl3ss "c:\oblimpyrbviueg\usncdvbjyrwr.exe"
                                                                                                                                                                                                            Imagebase:0xdb0000
                                                                                                                                                                                                            File size:362'496 bytes
                                                                                                                                                                                                            MD5 hash:C3C8DF0D6043078ABDF157A68D37EB96
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                            • Detection: 89%, ReversingLabs
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                            Start time:09:57:28
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\oblimpyrbviueg\usncdvbjyrwr.exe"
                                                                                                                                                                                                            Imagebase:0x4a0000
                                                                                                                                                                                                            File size:362'496 bytes
                                                                                                                                                                                                            MD5 hash:C3C8DF0D6043078ABDF157A68D37EB96
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                            Start time:09:58:46
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"c:\oblimpyrbviueg\usncdvbjyrwr.exe"
                                                                                                                                                                                                            Imagebase:0x4a0000
                                                                                                                                                                                                            File size:362'496 bytes
                                                                                                                                                                                                            MD5 hash:C3C8DF0D6043078ABDF157A68D37EB96
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                            Start time:09:58:48
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\oblimpyrbviueg\hrzceasx.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:uwauanknl3ss "c:\oblimpyrbviueg\usncdvbjyrwr.exe"
                                                                                                                                                                                                            Imagebase:0xd60000
                                                                                                                                                                                                            File size:362'496 bytes
                                                                                                                                                                                                            MD5 hash:C3C8DF0D6043078ABDF157A68D37EB96
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                                            Start time:10:00:23
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"c:\oblimpyrbviueg\usncdvbjyrwr.exe"
                                                                                                                                                                                                            Imagebase:0x4a0000
                                                                                                                                                                                                            File size:362'496 bytes
                                                                                                                                                                                                            MD5 hash:C3C8DF0D6043078ABDF157A68D37EB96
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:26.5%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:3.8%
                                                                                                                                                                                                              Total number of Nodes:923
                                                                                                                                                                                                              Total number of Limit Nodes:18
                                                                                                                                                                                                              execution_graph 10591 c22640 10592 c22689 10591->10592 10593 c5b5a0 4 API calls 10592->10593 10594 c226a3 10592->10594 10593->10594 10688 c2adc0 10689 c2ae14 10688->10689 10690 c5b3f0 lstrlenA 10689->10690 10691 c2ae61 10690->10691 10692 c2a1c0 10693 c2a1cf 10692->10693 10694 c5ee60 8 API calls 10693->10694 10695 c2a2c3 10694->10695 10207 c5c2c0 10210 c5ee60 10207->10210 10211 c5ee7e 10210->10211 10214 c5c4a0 10211->10214 10213 c5c2d9 10215 c22750 8 API calls 10214->10215 10216 c5c4c2 10215->10216 10216->10213 10699 c51fc9 10700 c51fd1 10699->10700 10706 c47790 10700->10706 10702 c51f09 10703 c441b0 2 API calls 10702->10703 10704 c521b9 Sleep 10702->10704 10705 c32ff0 6 API calls 10702->10705 10703->10702 10704->10702 10705->10702 10707 c47824 10706->10707 10708 c47836 CreateFileA 10706->10708 10707->10708 10709 c478a0 GetFileTime 10708->10709 10710 c4788b 10708->10710 10711 c479fa __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 10709->10711 10712 c478eb CloseHandle 10709->10712 10710->10702 10714 c47a89 GetFileSize CloseHandle 10711->10714 10715 c479ba 10712->10715 10716 c47b45 10714->10716 10715->10702 10716->10702 10595 c26450 10596 c26470 10595->10596 10597 c5b3f0 lstrlenA 10596->10597 10598 c26531 10597->10598 10599 c444d0 8 API calls 10598->10599 10600 c2653d 10599->10600 10601 c24e50 10602 c24ea0 10601->10602 10605 c58a90 10602->10605 10604 c24f5c 10606 c56740 8 API calls 10605->10606 10607 c58acc 10606->10607 10607->10604 10608 c22250 10609 c222da OpenSCManagerA 10608->10609 10610 c222a8 10608->10610 10611 c22325 CreateServiceA 10609->10611 10612 c225ea 10609->10612 10610->10609 10613 c223b7 ChangeServiceConfig2A StartServiceA CloseServiceHandle 10611->10613 10615 c2244e OpenServiceA 10611->10615 10614 c225a6 CloseServiceHandle 10613->10614 10614->10612 10617 c224f3 StartServiceA CloseServiceHandle 10615->10617 10618 c22566 10615->10618 10617->10618 10618->10614 9969 c35750 9970 c38c70 9969->9970 9971 c38c80 9970->9971 9973 c44770 GetProcessHeap RtlFreeHeap 9970->9973 9973->9971 10908 c3b950 10909 c21810 lstrlenA 10908->10909 10910 c3b9b8 10909->10910 10911 c461b0 2 API calls 10910->10911 10912 c3b9dc 10911->10912 10913 c36280 2 API calls 10912->10913 10914 c3baa6 CreateFileA 10913->10914 10916 c3bb9c 10914->10916 9974 c555d0 9975 c55640 9974->9975 10005 c568b0 GetSystemTime 9975->10005 9977 c558aa 10010 c2a780 9977->10010 9979 c558ea 10023 c21810 9979->10023 9982 c461b0 2 API calls 9983 c559ed 9982->9983 9983->9983 9984 c55a58 9983->9984 9985 c36280 2 API calls 9984->9985 9987 c55a93 9985->9987 9986 c441b0 GetSystemTime SystemTimeToFileTime 9986->9987 9987->9986 9988 c3a320 12 API calls 9987->9988 9993 c33a80 3 API calls 9987->9993 9995 c5f820 23 API calls 9987->9995 9996 c5dbe0 52 API calls 9987->9996 9999 c36280 GetProcessHeap RtlFreeHeap 9987->9999 10000 c35060 8 API calls 9987->10000 10003 c461b0 GetProcessHeap RtlAllocateHeap 9987->10003 10004 c397d0 32 API calls 9987->10004 10028 c38040 9987->10028 10040 c29c50 9987->10040 10043 c5eac0 9987->10043 10046 c47320 9987->10046 10049 c58ba0 9987->10049 10057 c361e0 9987->10057 10069 c32ff0 CreateToolhelp32Snapshot 9987->10069 9988->9987 9993->9987 9995->9987 9996->9987 9999->9987 10000->9987 10003->9987 10004->9987 10006 c569a2 10005->10006 10006->10006 10078 c441b0 10006->10078 10008 c56a4b GetTickCount 10009 c56a81 10008->10009 10009->9977 10011 c2a7a0 10010->10011 10019 c2abb3 10010->10019 10012 c5b3f0 lstrlenA 10011->10012 10013 c2a87d Sleep 10012->10013 10014 c2a8d5 10013->10014 10015 c461b0 2 API calls 10014->10015 10016 c2a940 10015->10016 10016->10016 10017 c36280 2 API calls 10016->10017 10018 c2a9d0 FindFirstFileA 10017->10018 10018->10019 10020 c2aa3a 10018->10020 10019->9979 10020->10020 10021 c2aade DeleteFileA FindNextFileA 10020->10021 10021->10020 10022 c2ab3f FindClose 10021->10022 10022->10019 10084 c48f30 10023->10084 10026 c218d2 10026->9982 10027 c5b3f0 lstrlenA 10027->10026 10029 c3806b 10028->10029 10030 c461b0 2 API calls 10029->10030 10031 c38187 10030->10031 10032 c461b0 2 API calls 10031->10032 10033 c381c8 10032->10033 10088 c57f20 10033->10088 10036 c36280 2 API calls 10037 c3828a 10036->10037 10038 c36280 2 API calls 10037->10038 10039 c382a7 10038->10039 10039->9987 10094 c379f0 10040->10094 10127 c277c0 10043->10127 10135 c49270 10046->10135 10048 c4732e 10048->9987 10050 c58bd8 10049->10050 10051 c568a0 2 API calls 10050->10051 10053 c58c08 10051->10053 10052 c58e42 10052->9987 10053->10052 10139 c444d0 10053->10139 10055 c58d7a 10056 c35440 2 API calls 10055->10056 10056->10052 10058 c336d0 8 API calls 10057->10058 10059 c361e7 Sleep 10058->10059 10060 c21290 10059->10060 10063 c212d1 10060->10063 10061 c215c6 10061->9987 10062 c21504 10065 c21573 10062->10065 10148 c35410 10062->10148 10063->10061 10063->10062 10064 c21419 DeleteFileA 10063->10064 10143 c3d5c0 10063->10143 10064->10063 10152 c46140 10065->10152 10070 c33434 10069->10070 10071 c33149 Process32First 10069->10071 10070->9987 10075 c33271 10071->10075 10076 c333b3 CloseHandle 10071->10076 10075->10076 10077 c33339 Process32Next 10075->10077 10191 c2ac20 10075->10191 10076->10070 10077->10075 10077->10076 10079 c4421d GetSystemTime 10078->10079 10081 c442ef 10079->10081 10082 c44308 SystemTimeToFileTime 10079->10082 10081->10082 10083 c44380 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 10082->10083 10083->10008 10085 c48fbf 10084->10085 10086 c5b3f0 lstrlenA 10085->10086 10087 c21882 10086->10087 10087->10026 10087->10027 10089 c57f98 10088->10089 10090 c461b0 2 API calls 10089->10090 10091 c5853d 10090->10091 10091->10091 10092 c36280 2 API calls 10091->10092 10093 c381ea 10092->10093 10093->10036 10095 c379ff 10094->10095 10096 c5b3f0 lstrlenA 10095->10096 10097 c37a5e 10096->10097 10100 c221a0 10097->10100 10099 c29c5f 10099->9987 10103 c336d0 10100->10103 10102 c221d3 10102->10099 10104 c336e9 10103->10104 10107 c336f0 10104->10107 10108 c22750 10104->10108 10106 c33766 10106->10102 10107->10102 10109 c22773 10108->10109 10111 c22789 10109->10111 10112 c5a7c0 10109->10112 10111->10106 10113 c5a810 10112->10113 10114 c5aa8d 10113->10114 10116 c5a952 10113->10116 10118 c5aa7c 10113->10118 10123 c5b5a0 10114->10123 10121 c55570 GetProcessHeap RtlAllocateHeap 10116->10121 10118->10111 10119 c5a96c 10122 c44770 GetProcessHeap RtlFreeHeap 10119->10122 10121->10119 10122->10118 10124 c5b60c GetProcessHeap HeapAlloc 10123->10124 10126 c5b5bd GetProcessHeap HeapReAlloc 10123->10126 10124->10118 10126->10118 10128 c277d1 10127->10128 10131 c58ef0 10128->10131 10132 c58f04 10131->10132 10133 c221a0 8 API calls 10132->10133 10134 c277e1 10133->10134 10134->9987 10136 c49291 10135->10136 10137 c336d0 8 API calls 10136->10137 10138 c4929c 10137->10138 10138->10048 10140 c444fd 10139->10140 10141 c336d0 8 API calls 10140->10141 10142 c44508 10141->10142 10142->10055 10156 c272f0 10143->10156 10145 c3d5ce 10160 c361b0 10145->10160 10149 c35420 10148->10149 10150 c35435 10149->10150 10175 c44b70 10149->10175 10150->10062 10153 c46148 10152->10153 10186 c5eb50 10153->10186 10157 c27308 10156->10157 10158 c5a7c0 8 API calls 10157->10158 10159 c27310 10158->10159 10159->10145 10161 c361be 10160->10161 10162 c361d0 10161->10162 10164 c46e60 10161->10164 10162->10063 10167 c38430 10164->10167 10166 c46e6f 10166->10162 10168 c38442 10167->10168 10171 c3a050 10168->10171 10170 c38458 10170->10166 10172 c3a05c 10171->10172 10173 c22750 8 API calls 10172->10173 10174 c3a0de 10173->10174 10174->10170 10178 c48770 10175->10178 10179 c4878f 10178->10179 10182 c56740 10179->10182 10181 c44b7e 10181->10150 10183 c5676f 10182->10183 10184 c5a7c0 8 API calls 10183->10184 10185 c56794 10184->10185 10185->10181 10187 c5eb5a 10186->10187 10189 c5eb7e 10186->10189 10190 c44770 GetProcessHeap RtlFreeHeap 10187->10190 10190->10189 10192 c2ac54 10191->10192 10193 c2ac9b lstrlenA CharLowerBuffA 10191->10193 10192->10193 10193->10075 10619 c5b650 10620 c5b65b 10619->10620 10621 c5b667 10620->10621 10623 c35750 10620->10623 10624 c38c70 10623->10624 10625 c38c80 10624->10625 10627 c44770 GetProcessHeap RtlFreeHeap 10624->10627 10625->10621 10627->10625 10717 c25bd7 10719 c25be0 10717->10719 10718 c2634a 10721 c263d1 10718->10721 10722 c263c5 10718->10722 10719->10718 10726 c59130 10719->10726 10723 c59130 2 API calls 10721->10723 10724 c59130 2 API calls 10722->10724 10725 c263cc 10723->10725 10724->10725 10727 c59178 10726->10727 10729 c594a0 10726->10729 10727->10729 10730 c44770 GetProcessHeap RtlFreeHeap 10727->10730 10729->10719 10730->10727 10731 c25bd9 10733 c25be0 10731->10733 10732 c2634a 10735 c263d1 10732->10735 10736 c263c5 10732->10736 10733->10732 10734 c59130 2 API calls 10733->10734 10734->10733 10737 c59130 2 API calls 10735->10737 10738 c59130 2 API calls 10736->10738 10739 c263cc 10737->10739 10738->10739 10740 c53bd9 10741 c461b0 2 API calls 10740->10741 10742 c53be9 10741->10742 10742->10742 10743 c461b0 2 API calls 10742->10743 10744 c53c6a 10743->10744 10745 c36280 2 API calls 10744->10745 10746 c53c98 10745->10746 10770 c5e510 10746->10770 10748 c53ce8 10749 c36280 2 API calls 10748->10749 10750 c53d04 10749->10750 10777 c3a320 10750->10777 10753 c461b0 2 API calls 10754 c53d67 10753->10754 10755 c461b0 2 API calls 10754->10755 10756 c53d7f 10755->10756 10799 c29b80 wvsprintfA 10756->10799 10758 c53dac 10759 c36280 2 API calls 10758->10759 10760 c53dc9 10759->10760 10761 c36280 2 API calls 10760->10761 10762 c53de3 10761->10762 10763 c33a80 3 API calls 10762->10763 10764 c53e73 10763->10764 10765 c53f25 CreateThread 10764->10765 10766 c53f9d 10765->10766 10767 c53fc0 10765->10767 10800 c2ad00 10766->10800 10769 c53fe0 Sleep 10767->10769 10769->10769 10772 c5e535 10770->10772 10771 c5e7af CreateFileA 10773 c5e816 10771->10773 10774 c5e8d9 10771->10774 10772->10771 10773->10748 10775 c26440 2 API calls 10774->10775 10776 c5e8fe 10775->10776 10776->10748 10780 c3a39b 10777->10780 10783 c3a410 10777->10783 10778 c461b0 2 API calls 10779 c3a46a 10778->10779 10782 c5e510 3 API calls 10779->10782 10781 c56c40 8 API calls 10780->10781 10781->10783 10784 c3a49f 10782->10784 10783->10778 10785 c36280 2 API calls 10784->10785 10786 c3a4cc 10785->10786 10787 c3a5f1 10786->10787 10788 c3a4ee Sleep 10786->10788 10789 c3a6fa 10787->10789 10803 c47340 10787->10803 10790 c3a523 10788->10790 10789->10753 10792 c461b0 2 API calls 10790->10792 10794 c3a59a 10792->10794 10793 c3a68e 10807 c59c40 10793->10807 10795 c5e510 3 API calls 10794->10795 10797 c3a5cf 10795->10797 10798 c36280 2 API calls 10797->10798 10798->10787 10799->10758 10801 c2ad58 StartServiceCtrlDispatcherA 10800->10801 10802 c2ad4c 10800->10802 10801->10767 10802->10801 10805 c473a6 10803->10805 10804 c473cf 10804->10793 10805->10804 10806 c47519 WriteFile 10805->10806 10806->10793 10813 c58f20 10807->10813 10809 c59c8d CloseHandle 10810 c59cc1 10809->10810 10811 c35750 2 API calls 10810->10811 10812 c59ce4 10811->10812 10812->10789 10813->10809 9886 c31462 9887 c31457 9886->9887 9888 c313c6 9886->9888 9888->9886 9888->9887 9889 c4e6f6 115 API calls 9888->9889 9890 c4d366 142 API calls 9888->9890 9891 c50f4e 59 API calls 9888->9891 9892 c4c35f 162 API calls 9888->9892 9893 c4e0b9 123 API calls 9888->9893 9889->9888 9890->9888 9891->9888 9892->9888 9893->9888 9894 c21060 9899 c37230 9894->9899 9898 c210ed 9938 c568a0 9899->9938 9903 c3739a ReadFile CloseHandle 9908 c37451 9903->9908 9904 c37877 9957 c35440 9904->9957 9909 c374a2 GetTickCount 9908->9909 9942 c49440 9909->9942 9911 c374c4 9946 c5b3f0 9911->9946 9913 c374dc 9913->9913 9949 c461b0 9913->9949 9915 c37589 9915->9915 9953 c36280 9915->9953 9918 c3767f CreateFileA 9918->9904 9922 c3774f WriteFile 9918->9922 9919 c461b0 2 API calls 9921 c37639 9919->9921 9923 c5b3f0 lstrlenA 9921->9923 9926 c37844 CloseHandle 9922->9926 9927 c3780b 9922->9927 9925 c37658 9923->9925 9961 c29b80 wvsprintfA 9925->9961 9926->9904 9927->9926 9930 c37826 9927->9930 9929 c37663 9931 c36280 2 API calls 9929->9931 9930->9926 9931->9918 9932 c33a80 9933 c33ac3 9932->9933 9934 c33bb7 CreateProcessA 9933->9934 9935 c33bf6 CloseHandle CloseHandle 9934->9935 9937 c33c9d 9934->9937 9936 c33c69 9935->9936 9936->9937 9937->9898 9939 c5ef90 9938->9939 9962 c55570 GetProcessHeap RtlAllocateHeap 9939->9962 9941 c372f2 CreateFileA 9941->9903 9941->9904 9943 c49480 9942->9943 9943->9943 9944 c5b3f0 lstrlenA 9943->9944 9945 c494cd 9944->9945 9945->9911 9947 c5b436 lstrlenA 9946->9947 9947->9913 9950 c46223 9949->9950 9963 c55570 GetProcessHeap RtlAllocateHeap 9950->9963 9952 c46286 9952->9915 9954 c362c0 9953->9954 9964 c44770 GetProcessHeap RtlFreeHeap 9954->9964 9956 c362de 9956->9918 9956->9919 9958 c38c70 9957->9958 9959 c210bc 9958->9959 9965 c44770 GetProcessHeap RtlFreeHeap 9958->9965 9959->9932 9961->9929 9962->9941 9963->9952 9964->9956 9965->9959 10814 c229e0 10815 c22a70 WaitForSingleObject 10814->10815 10816 c22a3b 10815->10816 10819 c3aa20 10816->10819 10820 c3aa44 10819->10820 10821 c3ab0b ExitProcess 10820->10821 10921 c21160 10922 c39f50 8 API calls 10921->10922 10923 c211a3 10922->10923 10924 c5d566 10926 c5d570 10924->10926 10925 c47320 8 API calls 10925->10926 10926->10925 10927 c5d6ee 10926->10927 10928 c36280 2 API calls 10927->10928 10929 c5d737 10928->10929 10930 c35760 10933 c371f0 10930->10933 10936 c26560 10933->10936 10935 c3576f 10937 c2656e 10936->10937 10938 c5b3f0 lstrlenA 10937->10938 10939 c2657a 10938->10939 10939->10935 10940 c38360 10941 c26560 lstrlenA 10940->10941 10942 c3836f 10941->10942 10221 c594e0 10222 c59518 10221->10222 10273 c33820 10222->10273 10224 c595cf 10225 c38040 4 API calls 10224->10225 10227 c59b6f 10224->10227 10226 c5967e 10225->10226 10228 c461b0 2 API calls 10226->10228 10230 c21280 2 API calls 10227->10230 10229 c5969d 10228->10229 10231 c29c50 9 API calls 10229->10231 10232 c59c06 10230->10232 10233 c596cf 10231->10233 10234 c5eac0 8 API calls 10233->10234 10235 c596db 10234->10235 10236 c36280 2 API calls 10235->10236 10237 c59720 10236->10237 10277 c5b1f0 10237->10277 10274 c444d0 8 API calls 10273->10274 10275 c33858 SetEvent 10274->10275 10275->10224 10288 c37ab0 10277->10288 10280 c35060 10281 c3506e 10280->10281 10282 c444d0 8 API calls 10281->10282 10283 c3507c 10282->10283 10284 c21280 10283->10284 10285 c5f070 10284->10285 10286 c5eb50 2 API calls 10285->10286 10287 c5f07e 10286->10287 10289 c37abb 10288->10289 10292 c236c0 10289->10292 10293 c236dc 10292->10293 10294 c58ef0 8 API calls 10293->10294 10295 c236ed 10294->10295 10295->10280 10296 c56ae0 10301 c5f070 10296->10301 10302 c5eb50 2 API calls 10301->10302 10303 c5f07e 10302->10303 10304 c59ee0 10305 c59f29 10304->10305 10307 c59f30 SetServiceStatus 10304->10307 10306 c5a03b SetServiceStatus 10305->10306 10305->10307 10311 c5a15e SetEvent 10306->10311 10312 c5a12e 10306->10312 10309 c5a197 10307->10309 10311->10309 10312->10311 10313 c5a2e0 10314 c5a303 10313->10314 10315 c21810 lstrlenA 10314->10315 10316 c5a3c8 10315->10316 10317 c461b0 2 API calls 10316->10317 10318 c5a40a 10316->10318 10319 c5a507 10317->10319 10319->10319 10320 c36280 2 API calls 10319->10320 10321 c5a5c9 10320->10321 10324 c5b680 10321->10324 10323 c5a652 10325 c5b68d 10324->10325 10326 c361e0 8 API calls 10325->10326 10327 c5b75c 10326->10327 10342 c22a70 WaitForSingleObject 10327->10342 10330 c5b851 10344 c54d00 ReleaseMutex 10330->10344 10331 c5b881 ReadFile 10335 c5b86c 10331->10335 10333 c5ba12 10333->10323 10334 c5a7c0 8 API calls 10334->10335 10335->10331 10335->10334 10336 c5b9d7 CloseHandle 10335->10336 10337 c444d0 8 API calls 10335->10337 10338 c5b96c CloseHandle 10335->10338 10336->10330 10337->10335 10340 c54d00 ReleaseMutex 10338->10340 10341 c5ba9f 10340->10341 10341->10323 10343 c22aec CreateFileA 10342->10343 10343->10330 10343->10335 10345 c54d26 10344->10345 10345->10333 10346 c55ae9 10358 c55af0 10346->10358 10347 c441b0 GetSystemTime SystemTimeToFileTime 10347->10358 10348 c3a320 12 API calls 10348->10358 10349 c361e0 8 API calls 10350 c564d3 Sleep 10349->10350 10351 c21290 9 API calls 10350->10351 10351->10358 10352 c32ff0 6 API calls 10352->10358 10353 c33a80 3 API calls 10353->10358 10354 c38040 4 API calls 10354->10358 10355 c461b0 GetProcessHeap RtlAllocateHeap 10355->10358 10356 c5f820 23 API calls 10356->10358 10357 c5dbe0 52 API calls 10357->10358 10358->10347 10358->10348 10358->10349 10358->10352 10358->10353 10358->10354 10358->10355 10358->10356 10358->10357 10359 c29c50 9 API calls 10358->10359 10360 c5eac0 8 API calls 10358->10360 10361 c36280 GetProcessHeap RtlFreeHeap 10358->10361 10362 c35060 8 API calls 10358->10362 10363 c47320 8 API calls 10358->10363 10364 c58ba0 8 API calls 10358->10364 10365 c397d0 32 API calls 10358->10365 10359->10358 10360->10358 10361->10358 10362->10358 10363->10358 10364->10358 10365->10358 10366 c27ef0 10367 c27f45 10366->10367 10426 c26440 10367->10426 10369 c28108 GetComputerNameA 10370 c28191 10369->10370 10371 c2824e 10369->10371 10373 c461b0 2 API calls 10370->10373 10375 c461b0 2 API calls 10371->10375 10372 c280e9 10372->10369 10374 c281af 10373->10374 10377 c36280 2 API calls 10374->10377 10376 c283a7 10375->10376 10378 c36280 2 API calls 10376->10378 10377->10371 10379 c28408 10378->10379 10380 c29c50 9 API calls 10379->10380 10381 c2843f 10380->10381 10382 c5eac0 8 API calls 10381->10382 10383 c2844b 10382->10383 10384 c47320 8 API calls 10383->10384 10385 c284c9 10384->10385 10430 c23770 10385->10430 10387 c28669 10388 c5b3f0 lstrlenA 10387->10388 10389 c28699 10388->10389 10390 c47320 8 API calls 10389->10390 10391 c2879b 10390->10391 10392 c47320 8 API calls 10391->10392 10393 c28815 10392->10393 10394 c47320 8 API calls 10393->10394 10395 c2892e 10394->10395 10396 c47320 8 API calls 10395->10396 10397 c2895d 10396->10397 10398 c47320 8 API calls 10397->10398 10399 c289d5 10398->10399 10400 c461b0 2 API calls 10399->10400 10401 c28aad 10400->10401 10402 c36280 2 API calls 10401->10402 10403 c28b0c 10402->10403 10404 c47320 8 API calls 10403->10404 10405 c28bee 10404->10405 10406 c47320 8 API calls 10405->10406 10407 c28c48 10406->10407 10408 c47320 8 API calls 10407->10408 10409 c28ced 10408->10409 10465 c354c0 10409->10465 10413 c28da5 10414 c47320 8 API calls 10413->10414 10415 c28e19 10414->10415 10475 c5c690 10415->10475 10417 c28e93 10418 c361e0 8 API calls 10417->10418 10419 c28eb0 10418->10419 10420 c444d0 8 API calls 10419->10420 10421 c28ef1 10420->10421 10499 c54010 10421->10499 10423 c28f27 10424 c21280 2 API calls 10423->10424 10425 c28fd7 10424->10425 10427 c5ef90 10426->10427 10509 c55570 GetProcessHeap RtlAllocateHeap 10427->10509 10429 c5efaf 10429->10372 10431 c2380c 10430->10431 10432 c461b0 2 API calls 10431->10432 10433 c23a42 10432->10433 10434 c36280 2 API calls 10433->10434 10435 c23aa9 GetProcessHeap 10434->10435 10436 c23b95 10435->10436 10437 c23b28 10435->10437 10438 c461b0 2 API calls 10436->10438 10437->10387 10439 c23bbe LoadLibraryA 10438->10439 10440 c36280 2 API calls 10439->10440 10442 c23c16 10440->10442 10441 c23ca7 10441->10387 10442->10441 10443 c461b0 2 API calls 10442->10443 10444 c23d68 GetProcAddress 10443->10444 10445 c36280 2 API calls 10444->10445 10446 c23dc8 10445->10446 10447 c23e20 HeapAlloc 10446->10447 10448 c23dd9 FreeLibrary 10446->10448 10449 c23e7b 10447->10449 10448->10387 10450 c23ea1 FreeLibrary 10449->10450 10451 c23f3f 10449->10451 10450->10387 10453 c24015 HeapFree HeapAlloc 10451->10453 10455 c240d0 10451->10455 10454 c24086 FreeLibrary 10453->10454 10453->10455 10454->10387 10457 c461b0 2 API calls 10455->10457 10464 c246b5 10455->10464 10456 c24c4e HeapFree FreeLibrary 10456->10387 10458 c241bf 10457->10458 10459 c36280 2 API calls 10458->10459 10460 c24273 10459->10460 10461 c461b0 2 API calls 10460->10461 10460->10464 10462 c246ec 10461->10462 10463 c36280 2 API calls 10462->10463 10463->10464 10464->10456 10466 c3550c 10465->10466 10467 c461b0 2 API calls 10466->10467 10468 c35575 10467->10468 10469 c36280 2 API calls 10468->10469 10470 c28d59 10469->10470 10471 c3a840 10470->10471 10472 c3a85d 10471->10472 10473 c5b3f0 lstrlenA 10472->10473 10474 c3a8c6 10473->10474 10474->10413 10476 c5c76c 10475->10476 10477 c461b0 2 API calls 10476->10477 10478 c5c7e2 10477->10478 10479 c461b0 2 API calls 10478->10479 10480 c5c82b 10479->10480 10481 c461b0 2 API calls 10480->10481 10482 c5c9b2 10481->10482 10483 c36280 2 API calls 10482->10483 10484 c5c9f9 10483->10484 10485 c461b0 2 API calls 10484->10485 10486 c5ca3d 10485->10486 10487 c36280 2 API calls 10486->10487 10488 c5ca91 10487->10488 10489 c36280 2 API calls 10488->10489 10497 c5cb33 10489->10497 10490 c5d6ee 10491 c36280 2 API calls 10490->10491 10498 c5d737 10491->10498 10492 c47320 8 API calls 10492->10497 10493 c5d00f 10493->10490 10495 c5d528 10493->10495 10496 c47320 8 API calls 10493->10496 10494 c47320 8 API calls 10494->10495 10495->10490 10495->10494 10496->10493 10497->10492 10497->10493 10498->10417 10500 c5404c 10499->10500 10510 c47270 10500->10510 10502 c5409e 10503 c568a0 2 API calls 10502->10503 10505 c540ed 10503->10505 10504 c5428c 10504->10423 10505->10504 10506 c444d0 8 API calls 10505->10506 10507 c54274 10506->10507 10508 c35440 2 API calls 10507->10508 10508->10504 10509->10429 10515 c44610 10510->10515 10512 c472fc 10512->10502 10513 c4729b 10513->10512 10519 c56c40 10513->10519 10516 c4466b 10515->10516 10517 c4463b 10515->10517 10516->10513 10518 c361e0 8 API calls 10517->10518 10518->10516 10520 c56c84 10519->10520 10521 c22a70 WaitForSingleObject 10520->10521 10522 c56e3e 10521->10522 10523 c461b0 2 API calls 10522->10523 10531 c57046 10522->10531 10524 c56f06 GetProcAddress 10523->10524 10526 c461b0 2 API calls 10524->10526 10528 c56f86 10526->10528 10527 c54d00 ReleaseMutex 10529 c57375 10527->10529 10530 c36280 2 API calls 10528->10530 10529->10513 10532 c56fa4 GetProcAddress 10530->10532 10531->10527 10534 c36280 2 API calls 10532->10534 10534->10531 10628 c3a270 10629 c3a27b 10628->10629 10630 c3a287 10629->10630 10631 c35750 2 API calls 10629->10631 10631->10630 10535 c542f1 10536 c54300 10535->10536 10537 c47270 12 API calls 10536->10537 10538 c5437e 10537->10538 10539 c444d0 8 API calls 10538->10539 10540 c5445f 10539->10540 10632 c33276 10634 c33280 10632->10634 10633 c2ac20 2 API calls 10633->10634 10634->10633 10635 c333b3 CloseHandle 10634->10635 10636 c33339 Process32Next 10634->10636 10638 c33434 10635->10638 10636->10634 10636->10635 10826 c313fa 10827 c31409 10826->10827 10828 c3138e 10826->10828 10829 c31457 10828->10829 10830 c4e6f6 115 API calls 10828->10830 10831 c4d366 142 API calls 10828->10831 10832 c50f4e 59 API calls 10828->10832 10833 c4c35f 162 API calls 10828->10833 10834 c4e0b9 123 API calls 10828->10834 10830->10828 10831->10828 10832->10828 10833->10828 10834->10828 10639 c43078 10646 c43080 10639->10646 10640 c2ac20 2 API calls 10640->10646 10641 c4337b Process32Next 10641->10646 10642 c43475 CloseHandle 10644 c434b4 10642->10644 10643 c431ee OpenProcess 10645 c4321a TerminateProcess 10643->10645 10643->10646 10645->10646 10646->10640 10646->10641 10646->10642 10646->10643 10647 c432f9 CloseHandle 10646->10647 10647->10646 10835 c36180 10836 c21280 2 API calls 10835->10836 10837 c3618b 10836->10837 10838 c36197 10837->10838 10839 c35750 2 API calls 10837->10839 10839->10838 10840 c45d80 10841 c45daf 10840->10841 10842 c5b3f0 lstrlenA 10841->10842 10843 c45e14 10842->10843 10846 c35780 10843->10846 10845 c45e26 10847 c357c4 10846->10847 10850 c39f50 10847->10850 10849 c357db 10849->10845 10851 c39f69 10850->10851 10852 c22750 8 API calls 10851->10852 10853 c39fae 10852->10853 10853->10849 10194 c59d80 10195 c59d91 10194->10195 10200 c43e30 GetStdHandle 10195->10200 10197 c59d96 10198 c59ea5 10197->10198 10199 c59ecf ExitProcess 10198->10199 10201 c43e5b 10200->10201 10202 c43eb8 GetStdHandle 10201->10202 10206 c3b930 10202->10206 10204 c43ec7 GetStdHandle 10205 c43f47 10204->10205 10205->10197 10206->10204 10652 c3a210 10653 c38430 8 API calls 10652->10653 10654 c3a237 10653->10654 10655 c35060 8 API calls 10654->10655 10656 c3a24c 10655->10656 10961 c36310 10962 c3632d 10961->10962 10963 c5b3f0 lstrlenA 10962->10963 10964 c36394 10963->10964 10967 c35a50 10964->10967 10970 c334e0 10967->10970 10969 c35a6a 10971 c3352d 10970->10971 10972 c335fa 10971->10972 10973 c335ed 10971->10973 10975 c39f50 8 API calls 10972->10975 10976 c335f8 10972->10976 10974 c56740 8 API calls 10973->10974 10974->10976 10975->10976 10976->10969 10657 c4ae10 10658 c4ae90 10657->10658 10659 c461b0 2 API calls 10658->10659 10660 c4af03 RegOpenKeyA 10659->10660 10661 c4af85 10660->10661 10662 c36280 2 API calls 10661->10662 10663 c4afb1 10662->10663 10664 c4b01b RegCloseKey 10663->10664 10665 c5b3f0 lstrlenA 10663->10665 10666 c4aff9 RegSetValueExA 10665->10666 10666->10664 10854 c47590 10855 c475eb 10854->10855 10858 c58620 10855->10858 10859 c58687 10858->10859 10860 c587bc 10858->10860 10862 c58763 10859->10862 10863 c586cc 10859->10863 10876 c45750 10860->10876 10864 c5ac50 4 API calls 10862->10864 10867 c5ac50 10863->10867 10866 c4770c 10864->10866 10869 c5acbb 10867->10869 10868 c5acc2 10868->10866 10869->10868 10871 c5ad55 10869->10871 10884 c4ab90 10869->10884 10872 c4ab90 4 API calls 10871->10872 10874 c5ae1f 10871->10874 10872->10874 10873 c59130 2 API calls 10875 c5afae 10873->10875 10874->10873 10875->10866 10877 c457b5 10876->10877 10878 c4587c 10877->10878 10879 c4ab90 4 API calls 10877->10879 10880 c4b2e0 4 API calls 10878->10880 10881 c45cf1 10878->10881 10879->10878 10882 c458d8 10880->10882 10881->10866 10882->10881 10883 c4b2e0 4 API calls 10882->10883 10883->10882 10886 c4abb9 10884->10886 10885 c4ac3b 10885->10871 10886->10885 10889 c4b2e0 10886->10889 10888 c4acd0 10888->10871 10890 c4b324 10889->10890 10892 c4b35b 10889->10892 10895 c55570 GetProcessHeap RtlAllocateHeap 10890->10895 10892->10888 10893 c4b352 10893->10892 10896 c44770 GetProcessHeap RtlFreeHeap 10893->10896 10895->10893 10896->10892 10897 c5eb91 ExitProcess 10977 c47110 10982 c443b0 10977->10982 10980 c277c0 8 API calls 10981 c471b4 10980->10981 10987 c5b4c0 10982->10987 10985 c35750 2 API calls 10986 c443c7 10985->10986 10986->10980 10988 c5b4ee 10987->10988 10989 c44610 8 API calls 10988->10989 10990 c5b51b 10989->10990 10991 c21280 2 API calls 10990->10991 10992 c443bb 10991->10992 10992->10985 10992->10986 10667 c31418 10668 c31457 10667->10668 10669 c313c6 10667->10669 10669->10667 10670 c3146a 10669->10670 10671 c4e6f6 115 API calls 10669->10671 10672 c4d366 142 API calls 10669->10672 10673 c50f4e 59 API calls 10669->10673 10674 c4c35f 162 API calls 10669->10674 10675 c4e0b9 123 API calls 10669->10675 10671->10669 10672->10669 10673->10669 10674->10669 10675->10669 10676 c3041e 10677 c304ff 10676->10677 10678 c31457 10677->10678 10679 c4e6f6 115 API calls 10677->10679 10680 c4d366 142 API calls 10677->10680 10681 c50f4e 59 API calls 10677->10681 10682 c4c35f 162 API calls 10677->10682 10683 c4e0b9 123 API calls 10677->10683 10679->10677 10680->10677 10681->10677 10682->10677 10683->10677 9966 c2ac20 9967 c2ac54 9966->9967 9968 c2ac9b lstrlenA CharLowerBuffA 9966->9968 9967->9968 10541 c3cca0 10542 c3ce26 RegisterServiceCtrlHandlerA 10541->10542 10543 c3cd9e 10541->10543 10544 c3cec2 SetServiceStatus CreateEventA 10542->10544 10556 c3d38b 10542->10556 10543->10542 10546 c3cf83 10544->10546 10547 c3cfba SetServiceStatus 10544->10547 10546->10547 10548 c3d037 WaitForSingleObject 10547->10548 10550 c3d133 10548->10550 10551 c22a70 WaitForSingleObject 10550->10551 10552 c3d164 SetServiceStatus CloseHandle 10551->10552 10554 c3d303 SetServiceStatus 10552->10554 10555 c3d2d6 10552->10555 10554->10556 10555->10554 10996 c32525 10997 c32530 10996->10997 10997->10997 10998 c21810 lstrlenA 10997->10998 10999 c3256d CreateDirectoryA 10998->10999 11000 c461b0 2 API calls 10999->11000 11001 c325bd 11000->11001 11001->11001 11002 c461b0 2 API calls 11001->11002 11003 c32647 11002->11003 11004 c36280 2 API calls 11003->11004 11005 c32665 11004->11005 11006 c29c50 9 API calls 11005->11006 11007 c326a0 11006->11007 11008 c5eac0 8 API calls 11007->11008 11009 c326ac 11008->11009 11010 c36280 2 API calls 11009->11010 11011 c3271e 11010->11011 11043 c46700 11011->11043 11013 c32e79 11016 c21810 lstrlenA 11013->11016 11014 c327b7 11014->11013 11015 c32885 GetTempPathA 11014->11015 11017 c328a5 11015->11017 11018 c32f66 SetFileAttributesA 11016->11018 11019 c5b3f0 lstrlenA 11017->11019 11020 c32fc0 11018->11020 11021 c328cb 11019->11021 11022 c21810 lstrlenA 11021->11022 11023 c32a74 CreateDirectoryA 11022->11023 11024 c461b0 2 API calls 11023->11024 11025 c32aec 11024->11025 11026 c461b0 2 API calls 11025->11026 11027 c32bc7 11026->11027 11028 c36280 2 API calls 11027->11028 11029 c32bfb 11028->11029 11030 c29c50 9 API calls 11029->11030 11031 c32c27 11030->11031 11032 c5eac0 8 API calls 11031->11032 11033 c32c33 11032->11033 11034 c36280 2 API calls 11033->11034 11035 c32c90 11034->11035 11036 c46700 5 API calls 11035->11036 11038 c32cf6 11036->11038 11037 c32d69 GetTempPathA 11039 c32d91 11037->11039 11038->11013 11038->11037 11039->11039 11040 c461b0 2 API calls 11039->11040 11041 c32ddb 11040->11041 11041->11041 11042 c36280 2 API calls 11041->11042 11042->11013 11044 c4670d 11043->11044 11045 c22a70 WaitForSingleObject 11044->11045 11046 c46822 11045->11046 11047 c46890 CreateFileA 11046->11047 11048 c46841 11046->11048 11052 c46998 11047->11052 11055 c46a0e 11047->11055 11049 c54d00 ReleaseMutex 11048->11049 11050 c4686a 11049->11050 11050->11014 11053 c54d00 ReleaseMutex 11052->11053 11054 c469c9 11053->11054 11054->11014 11056 c46c18 WriteFile 11055->11056 11057 c46d21 CloseHandle 11055->11057 11056->11055 11058 c54d00 ReleaseMutex 11057->11058 11059 c46da6 11058->11059 11059->11014 10557 c29eb0 10558 c29f01 10557->10558 10559 c441b0 2 API calls 10558->10559 10560 c29f30 10559->10560 10561 c441b0 2 API calls 10560->10561 10565 c2a05e 10560->10565 10564 c29fe6 10561->10564 10562 c2a000 Sleep 10563 c441b0 2 API calls 10562->10563 10563->10564 10564->10562 10564->10565 10566 c338b0 10567 c338f6 10566->10567 10568 c5b3f0 lstrlenA 10567->10568 10569 c33944 10568->10569 10570 c5a7c0 8 API calls 10569->10570 10571 c33961 10570->10571 10572 c35060 8 API calls 10571->10572 10573 c339e6 10572->10573 11064 c21536 11065 c21540 11064->11065 11066 c35410 8 API calls 11065->11066 11067 c21573 11065->11067 11066->11065 11068 c46140 2 API calls 11067->11068 11069 c215c6 11068->11069 11070 c59d30 11076 c57d60 11070->11076 11073 c43e30 3 API calls 11074 c59d96 11073->11074 11075 c59ecf ExitProcess 11074->11075 11079 c21000 GetProcessHeap HeapAlloc 11076->11079 11078 c57d9b 11078->11073 11079->11078
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(00000000), ref: 00C4C4BB
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4C582
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4C605
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4C676
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4C72E
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4C81A
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4C8B1
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$HandleModule
                                                                                                                                                                                                              • String ID: C:\Users\user$a!l$h$h&($h-)$h-<$h0$h:$hC"$hO+$hP$hQ"$h[*$h\7$hd"$hi*$hi+$hk#$hq$h{)$h{7$h$h$h)$h*$h.$h6$h<$jhz*$jhb$$jhl7$jhu<$j4h!$(S$,b/
                                                                                                                                                                                                              • API String ID: 667068680-2633433573
                                                                                                                                                                                                              • Opcode ID: 16ff41248366702c13c96242926463cfa897f1262abc9bd2678d20a7b388da3c
                                                                                                                                                                                                              • Instruction ID: 585c38120f4dd7b2b6e7d0df6cc0a7f1119643127e19f7ad41d5b7d4a2ecee8b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 16ff41248366702c13c96242926463cfa897f1262abc9bd2678d20a7b388da3c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DAB368B0F00605EBD720DFA7FD957AD7BB0FB88310B11805AE982A22B5DBF14961DB45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetVersionExA.KERNEL32(00C6DFC0), ref: 00C316A3
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000), ref: 00C3187D
                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00C31BED
                                                                                                                                                                                                              • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00C31C40
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,00000000), ref: 00C31E18
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00C31F47
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00C3247A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Directory$Create$DeleteFileRemoveVersion
                                                                                                                                                                                                              • String ID: #tG5$2V$C:\Users\user$\$v-7P$}3
                                                                                                                                                                                                              • API String ID: 696612475-1592576725
                                                                                                                                                                                                              • Opcode ID: c949bb10c55ed816d408b81a607b237a4c434e5d77a95177e39476e63ee5ef62
                                                                                                                                                                                                              • Instruction ID: a10d653002775433a9162545653eb86a05d39806cb16170e3d00fd6c03e69a07
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c949bb10c55ed816d408b81a607b237a4c434e5d77a95177e39476e63ee5ef62
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5FE279B0E04605DBCB249F63FD983AD7BB0FB89310F118169D983522B4EBF14AA5DB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2831 c2a780-c2a79a 2832 c2a7a0-c2a7ef 2831->2832 2833 c2ac0f-c2ac12 2831->2833 2834 c2a7f1-c2a80d 2832->2834 2835 c2a80f-c2a81b 2832->2835 2836 c2a821-c2a8d3 call c445b0 call c5b3f0 Sleep 2834->2836 2835->2836 2841 c2a8d5-c2a8da 2836->2841 2841->2841 2842 c2a8dc-c2a8e6 2841->2842 2843 c2a8e7-c2a8ed 2842->2843 2843->2843 2844 c2a8ef-c2a97f call c461b0 2843->2844 2847 c2a980-c2a985 2844->2847 2847->2847 2848 c2a987-c2a991 2847->2848 2849 c2a992-c2a998 2848->2849 2849->2849 2850 c2a99a-c2aa34 call c36280 FindFirstFileA 2849->2850 2853 c2abc5-c2ac09 call c276d0 2850->2853 2854 c2aa3a-c2aa5e 2850->2854 2853->2833 2855 c2aa60-c2aa9b 2854->2855 2857 c2aabe-c2aac4 2855->2857 2858 c2aa9d-c2aab8 2855->2858 2860 c2aac6-c2aacb 2857->2860 2858->2857 2860->2860 2861 c2aacd-c2aad5 2860->2861 2862 c2aad6-c2aadc 2861->2862 2862->2862 2863 c2aade-c2ab39 DeleteFileA FindNextFileA 2862->2863 2863->2855 2864 c2ab3f-c2abb1 FindClose 2863->2864 2864->2853 2865 c2abb3-c2abbf 2864->2865 2865->2853
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 00C2A899
                                                                                                                                                                                                              • FindFirstFileA.KERNELBASE(?,?), ref: 00C2A9FF
                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(?), ref: 00C2AB11
                                                                                                                                                                                                              • FindNextFileA.KERNELBASE(00000000,?), ref: 00C2AB31
                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00C2AB4A
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileFind$CloseDeleteFirstNextSleep
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1528862845-0
                                                                                                                                                                                                              • Opcode ID: dd8a22260952ebbba134daaeb653149ee6e4b20c0484bde30f26029fabd34d7f
                                                                                                                                                                                                              • Instruction ID: fff960f04cf32d40bb45e4a0af6b3fd1d9e85775ed1e68f934c47629903731a3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: dd8a22260952ebbba134daaeb653149ee6e4b20c0484bde30f26029fabd34d7f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FEC1AB70F04A19DBCB249F63FD683AD7BB1FB89310B118195E88793274DBB14AA5CB41

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2924 c57710-c577f6 AllocateAndInitializeSid 2925 c577fc-c5781f CheckTokenMembership 2924->2925 2926 c57959-c57974 2924->2926 2927 c57821-c57876 2925->2927 2928 c57878 2925->2928 2929 c5787a-c578d0 2927->2929 2928->2929 2930 c57912 2929->2930 2931 c578d2-c578ea 2929->2931 2933 c57914-c5794d FreeSid 2930->2933 2931->2930 2932 c578ec-c57910 2931->2932 2932->2933 2933->2926 2934 c5794f 2933->2934 2934->2926
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,00C316FF), ref: 00C577DE
                                                                                                                                                                                                              • CheckTokenMembership.KERNELBASE(00000000,?,?,?,?,?,00C316FF), ref: 00C57817
                                                                                                                                                                                                              • FreeSid.ADVAPI32(?,?,?,?,00C316FF), ref: 00C57918
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3429775523-0
                                                                                                                                                                                                              • Opcode ID: 4bb5a3932ca676b58e3fd07e8c3bec99ee7ad59438021a40c8422908463839c8
                                                                                                                                                                                                              • Instruction ID: 49061c8bf4da97812ce37d6e19bb3cd4bbcefe3275ba301e56290d710a372ae6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4bb5a3932ca676b58e3fd07e8c3bec99ee7ad59438021a40c8422908463839c8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FD61B0B4F05206EBC7208FA3ED887BD7B74FB88301B52815AD58252274DBF059A5CF56

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2940 c55570-c555c2 GetProcessHeap RtlAllocateHeap
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00C5EFAF,00C5EFAF,?,?,00000001), ref: 00C555B2
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00000001), ref: 00C555B9
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                              • Opcode ID: a3b98f24c1ceb4d6822b755c3d438d211fa278b080d651e3e35255622590150a
                                                                                                                                                                                                              • Instruction ID: 18570f285560eabee08c7a9636a8b5aaa197b9c7a48ccb6a155000cfc7173df9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a3b98f24c1ceb4d6822b755c3d438d211fa278b080d651e3e35255622590150a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9AF03074E45708EBCB20DF92FD5976DBF78FB48700F104065E80A97364DAB1AA50CB91
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4D3C5
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4D44E
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4D4F9
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4D575
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4D60A
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4D699
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4D70E
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4D817
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4D89B
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4D935
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4D9F0
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4DB13
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID: C:\Users\user$a!l$h$h&($h-)$h-<$h0$h:$hC"$hO+$hP$hQ"$h[*$h\7$hd"$hi*$hi+$hk#$h{)$h{7$h$h$h)$h*$h.$h6$jhz*$jhb$$jhl7$jhu<$(S
                                                                                                                                                                                                              • API String ID: 190572456-2958529493
                                                                                                                                                                                                              • Opcode ID: 146e62bbf795d118ef1db9f21e16fe69315770af81f95fcb346cd92a6b414dcd
                                                                                                                                                                                                              • Instruction ID: 60d44f9f94a17e8cf2b784acd7d12bdb3cc68eb771bb191561296dd0ae3517e4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 146e62bbf795d118ef1db9f21e16fe69315770af81f95fcb346cd92a6b414dcd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41A367B0F00605EBD720DFA7FD557AD7BB0FB88310F11805AE982A22A5DBF14A61DB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1307 c4e0b9-c4e14a call c36280 GetProcAddress call c461b0 1313 c4e14c-c4e158 1307->1313 1314 c4e15f-c4e213 call c36280 GetProcAddress call c461b0 1307->1314 1313->1314 1319 c4e215-c4e252 1314->1319 1320 c4e26d-c4e4c3 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 1314->1320 1319->1320 1321 c4e254-c4e267 1319->1321 1340 c4e4c5-c4e4f0 1320->1340 1341 c4e4f6-c4e575 GetProcAddress call c461b0 1320->1341 1321->1320 1340->1341 1344 c4e597-c4e732 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress 1341->1344 1345 c4e577-c4e590 1341->1345 1354 c4e734-c4e753 1344->1354 1355 c4e759-c4e9e7 call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 1344->1355 1345->1344 1354->1355 1374 c4ea05-c4eb47 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress 1355->1374 1375 c4e9e9-c4e9ff 1355->1375 1386 c4eb55-c4ec0f call c461b0 call c36280 GetProcAddress call c461b0 1374->1386 1387 c4eb49-c4eb4f 1374->1387 1375->1374 1394 c4ec34-c4ec9b call c36280 GetProcAddress call c461b0 1386->1394 1395 c4ec11-c4ec2f 1386->1395 1387->1386 1400 c4eca7-c4ed62 call c36280 GetProcAddress call c461b0 call c36280 1394->1400 1401 c4ec9d 1394->1401 1395->1394 1408 c4ed64-c4ed6a 1400->1408 1409 c4ed70-c4eefe GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress 1400->1409 1401->1400 1408->1409 1420 c4ef00-c4ef48 1409->1420 1421 c4ef5e-c4efc2 call c461b0 call c36280 1409->1421 1420->1421 1427 c4efc4-c4efdc 1421->1427 1428 c4efe2-c4f0aa GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 1421->1428 1427->1428 1435 c4f0e6-c4f239 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 1428->1435 1436 c4f0ac-c4f0e0 1428->1436 1449 c4f24f-c4f2da call c36280 LoadLibraryA call c36280 1435->1449 1450 c4f23b-c4f248 1435->1450 1436->1435 1455 c4f404-c4f792 call c461b0 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 1449->1455 1456 c4f2e0-c4f315 call c461b0 1449->1456 1450->1449 1486 c4f794-c4f7ba 1455->1486 1487 c4f7c0-c4fa5f GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress 1455->1487 1461 c4f345-c4f368 LoadLibraryA 1456->1461 1462 c4f317-c4f33e 1456->1462 1464 c4f399-c4f3dc call c36280 1461->1464 1465 c4f36a-c4f394 1461->1465 1462->1461 1464->1455 1472 c4f3de-c4f3fe 1464->1472 1465->1464 1472->1455 1486->1487 1501 c4fa61-c4fa8b 1487->1501 1502 c4fa92-c4fb10 call c461b0 call c36280 1487->1502 1501->1502 1507 c4fb22-c4fba5 GetProcAddress call c461b0 1502->1507 1508 c4fb12-c4fb1d 1502->1508 1511 c4fba7-c4fbb3 1507->1511 1512 c4fbb9-c4fc75 call c36280 GetProcAddress call c461b0 call c36280 1507->1512 1508->1507 1511->1512 1519 c4fc77-c4fc96 1512->1519 1520 c4fc9c-c4fd56 GetProcAddress call c461b0 call c36280 GetProcAddress 1512->1520 1519->1520 1525 c4fd58-c4fd64 1520->1525 1526 c4fd6a-c50266 call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 LoadLibraryA call c461b0 call c36280 1520->1526 1525->1526 1563 c50274-c50348 GetProcAddress call c461b0 call c36280 1526->1563 1564 c50268-c5026e 1526->1564 1569 c5039d-c503d7 GetProcAddress 1563->1569 1570 c5034a-c50377 1563->1570 1564->1563 1572 c503d9-c50404 1569->1572 1573 c5040a-c504ea call c461b0 call c36280 GetProcAddress call c461b0 1569->1573 1570->1569 1572->1573 1580 c504ec-c504f2 1573->1580 1581 c504f8-c505c2 call c36280 GetProcAddress call c461b0 1573->1581 1580->1581 1586 c505c4-c505d0 1581->1586 1587 c505d6-c50998 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 1581->1587 1586->1587 1617 c509b0-c50a14 GetProcAddress call c461b0 1587->1617 1618 c5099a-c509ac 1587->1618 1621 c50a25-c50a87 call c36280 GetProcAddress 1617->1621 1622 c50a16-c50a20 1617->1622 1618->1617 1625 c50ab3-c50be0 call c461b0 call c36280 GetProcAddress call c461b0 call c36280 1621->1625 1626 c50a89-c50aad 1621->1626 1622->1621 1635 c50be2-c50bf9 1625->1635 1636 c50bff-c50cc9 GetProcAddress call c461b0 call c36280 1625->1636 1626->1625 1635->1636 1641 c50ce0-c50df4 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 1636->1641 1642 c50ccb-c50cd9 1636->1642 1649 c50df6-c50e02 1641->1649 1650 c50e08-c50e8d call c36280 GetProcAddress 1641->1650 1642->1641 1649->1650 1653 c50ea1-c50fab call c461b0 call c36280 1650->1653 1654 c50e8f-c50e9b 1650->1654 1661 c50fad-c50fb9 1653->1661 1662 c50fbf-c51029 GetProcAddress call c461b0 1653->1662 1654->1653 1661->1662 1665 c51071-c51170 call c36280 GetProcAddress call c461b0 call c36280 1662->1665 1666 c5102b-c5106b 1662->1666 1673 c51172-c511a3 1665->1673 1674 c511a9-c517ad GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c36280 call c568b0 call c461b0 GetEnvironmentVariableA call c36280 CreateMutexA * 3 call c26440 call c47260 1665->1674 1666->1665 1673->1674 1714 c51925-c51953 1674->1714 1715 c517b3-c51820 GetTickCount call c5f4e0 1674->1715 1716 c51955-c51977 1714->1716 1717 c51980 call c315a0 1714->1717 1722 c51822-c51839 1715->1722 1723 c5183f-c5186a call c461b0 1715->1723 1716->1717 1719 c51979 1716->1719 1724 c51985-c519dd GetCommandLineA 1717->1724 1719->1717 1722->1723 1729 c51894-c51896 1723->1729 1730 c5186c-c5188e 1723->1730 1726 c519e3-c519ec 1724->1726 1726->1726 1728 c519ee-c51b0d call c461b0 call c2a130 call c36280 call c461b0 call c2a130 call c36280 1726->1728 1750 c51b4f-c51c06 call c461b0 1728->1750 1751 c51b0f-c51b34 1728->1751 1733 c51898-c5189d 1729->1733 1730->1729 1733->1733 1735 c5189f-c518ac 1733->1735 1737 c518b0-c518b6 1735->1737 1737->1737 1738 c518b8-c5191b call c36280 1737->1738 1738->1714 1757 c51c30-c51c7f call c2a130 call c36280 1750->1757 1758 c51c08-c51c2a 1750->1758 1752 c51b36-c51b42 1751->1752 1753 c51b48-c51b4a call c3aa20 1751->1753 1752->1753 1753->1750 1763 c51cd4-c51cf6 1757->1763 1764 c51c81-c51caa 1757->1764 1758->1757 1767 c51d12-c51dc4 call c21810 call c461b0 1763->1767 1768 c51cf8-c51d0c 1763->1768 1765 c51ccd-c51ccf call c3aa20 1764->1765 1766 c51cac-c51cc3 1764->1766 1765->1763 1766->1765 1769 c51cc5-c51ccb 1766->1769 1775 c51dc6-c51df6 1767->1775 1776 c51e1b-c51e1d 1767->1776 1768->1767 1769->1765 1775->1776 1777 c51df8-c51e15 1775->1777 1778 c51e1f-c51e24 1776->1778 1777->1776 1778->1778 1779 c51e26-c51e32 1778->1779 1780 c51e34-c51e3a 1779->1780 1780->1780 1781 c51e3c-c51f03 call c36280 1780->1781 1784 c51f09-c520de call c32ff0 call c441b0 1781->1784 1793 c520e0-c520e3 1784->1793 1794 c520fa-c5214b 1784->1794 1795 c520e5-c520e7 1793->1795 1796 c520e9-c520f3 1793->1796 1799 c5214d-c52152 1794->1799 1800 c52158-c5219b 1794->1800 1795->1796 1798 c520f5 1795->1798 1796->1798 1798->1794 1799->1800 1802 c5219d-c521b5 1800->1802 1803 c521b9-c521e4 Sleep 1800->1803 1802->1803 1803->1784
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4E0ED
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4E1A4
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4E290
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4E32F
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4E394
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4E43A
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4E501
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4E5DD
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID: C:\Users\user$h$h&($h-)$h-<$h0$h:$hC"$hO+$hP$hQ"$h[*$h\7$hd"$hi*$hi+$hk#$h{)$h{7$h$h)$h6$jhz*$jhb$$(S
                                                                                                                                                                                                              • API String ID: 190572456-2648681185
                                                                                                                                                                                                              • Opcode ID: b5ca5f41caedc2cddfeee35fafc7e255257b4b0bedb342a906dedf32bed9c709
                                                                                                                                                                                                              • Instruction ID: 938b15293bc7455485e9d2e11ea335e10c770c8231650b3d285cdf30bf601bc5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b5ca5f41caedc2cddfeee35fafc7e255257b4b0bedb342a906dedf32bed9c709
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 708368B4F01605EBD720DFA3FE557AD7BB0FB88310F218059E982A22A4DBF14961DB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1804 c4e6f6-c4e732 GetProcAddress 1806 c4e734-c4e753 1804->1806 1807 c4e759-c4e9e7 call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 1804->1807 1806->1807 1826 c4ea05-c4eb47 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress 1807->1826 1827 c4e9e9-c4e9ff 1807->1827 1838 c4eb55-c4ec0f call c461b0 call c36280 GetProcAddress call c461b0 1826->1838 1839 c4eb49-c4eb4f 1826->1839 1827->1826 1846 c4ec34-c4ec9b call c36280 GetProcAddress call c461b0 1838->1846 1847 c4ec11-c4ec2f 1838->1847 1839->1838 1852 c4eca7-c4ed62 call c36280 GetProcAddress call c461b0 call c36280 1846->1852 1853 c4ec9d 1846->1853 1847->1846 1860 c4ed64-c4ed6a 1852->1860 1861 c4ed70-c4eefe GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress 1852->1861 1853->1852 1860->1861 1872 c4ef00-c4ef48 1861->1872 1873 c4ef5e-c4efc2 call c461b0 call c36280 1861->1873 1872->1873 1879 c4efc4-c4efdc 1873->1879 1880 c4efe2-c4f0aa GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 1873->1880 1879->1880 1887 c4f0e6-c4f239 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 1880->1887 1888 c4f0ac-c4f0e0 1880->1888 1901 c4f24f-c4f2da call c36280 LoadLibraryA call c36280 1887->1901 1902 c4f23b-c4f248 1887->1902 1888->1887 1907 c4f404-c4f792 call c461b0 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 1901->1907 1908 c4f2e0-c4f315 call c461b0 1901->1908 1902->1901 1938 c4f794-c4f7ba 1907->1938 1939 c4f7c0-c4fa5f GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress 1907->1939 1913 c4f345-c4f368 LoadLibraryA 1908->1913 1914 c4f317-c4f33e 1908->1914 1916 c4f399-c4f3dc call c36280 1913->1916 1917 c4f36a-c4f394 1913->1917 1914->1913 1916->1907 1924 c4f3de-c4f3fe 1916->1924 1917->1916 1924->1907 1938->1939 1953 c4fa61-c4fa8b 1939->1953 1954 c4fa92-c4fb10 call c461b0 call c36280 1939->1954 1953->1954 1959 c4fb22-c4fba5 GetProcAddress call c461b0 1954->1959 1960 c4fb12-c4fb1d 1954->1960 1963 c4fba7-c4fbb3 1959->1963 1964 c4fbb9-c4fc75 call c36280 GetProcAddress call c461b0 call c36280 1959->1964 1960->1959 1963->1964 1971 c4fc77-c4fc96 1964->1971 1972 c4fc9c-c4fd56 GetProcAddress call c461b0 call c36280 GetProcAddress 1964->1972 1971->1972 1977 c4fd58-c4fd64 1972->1977 1978 c4fd6a-c50266 call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 LoadLibraryA call c461b0 call c36280 1972->1978 1977->1978 2015 c50274-c50348 GetProcAddress call c461b0 call c36280 1978->2015 2016 c50268-c5026e 1978->2016 2021 c5039d-c503d7 GetProcAddress 2015->2021 2022 c5034a-c50377 2015->2022 2016->2015 2024 c503d9-c50404 2021->2024 2025 c5040a-c504ea call c461b0 call c36280 GetProcAddress call c461b0 2021->2025 2022->2021 2024->2025 2032 c504ec-c504f2 2025->2032 2033 c504f8-c505c2 call c36280 GetProcAddress call c461b0 2025->2033 2032->2033 2038 c505c4-c505d0 2033->2038 2039 c505d6-c50998 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 2033->2039 2038->2039 2069 c509b0-c50a14 GetProcAddress call c461b0 2039->2069 2070 c5099a-c509ac 2039->2070 2073 c50a25-c50a87 call c36280 GetProcAddress 2069->2073 2074 c50a16-c50a20 2069->2074 2070->2069 2077 c50ab3-c50be0 call c461b0 call c36280 GetProcAddress call c461b0 call c36280 2073->2077 2078 c50a89-c50aad 2073->2078 2074->2073 2087 c50be2-c50bf9 2077->2087 2088 c50bff-c50cc9 GetProcAddress call c461b0 call c36280 2077->2088 2078->2077 2087->2088 2093 c50ce0-c50df4 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 2088->2093 2094 c50ccb-c50cd9 2088->2094 2101 c50df6-c50e02 2093->2101 2102 c50e08-c50e8d call c36280 GetProcAddress 2093->2102 2094->2093 2101->2102 2105 c50ea1-c50fab call c461b0 call c36280 2102->2105 2106 c50e8f-c50e9b 2102->2106 2113 c50fad-c50fb9 2105->2113 2114 c50fbf-c51029 GetProcAddress call c461b0 2105->2114 2106->2105 2113->2114 2117 c51071-c51170 call c36280 GetProcAddress call c461b0 call c36280 2114->2117 2118 c5102b-c5106b 2114->2118 2125 c51172-c511a3 2117->2125 2126 c511a9-c517ad GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c36280 call c568b0 call c461b0 GetEnvironmentVariableA call c36280 CreateMutexA * 3 call c26440 call c47260 2117->2126 2118->2117 2125->2126 2166 c51925-c51953 2126->2166 2167 c517b3-c51820 GetTickCount call c5f4e0 2126->2167 2168 c51955-c51977 2166->2168 2169 c51980 call c315a0 2166->2169 2174 c51822-c51839 2167->2174 2175 c5183f-c5186a call c461b0 2167->2175 2168->2169 2171 c51979 2168->2171 2176 c51985-c519dd GetCommandLineA 2169->2176 2171->2169 2174->2175 2181 c51894-c51896 2175->2181 2182 c5186c-c5188e 2175->2182 2178 c519e3-c519ec 2176->2178 2178->2178 2180 c519ee-c51b0d call c461b0 call c2a130 call c36280 call c461b0 call c2a130 call c36280 2178->2180 2202 c51b4f-c51c06 call c461b0 2180->2202 2203 c51b0f-c51b34 2180->2203 2185 c51898-c5189d 2181->2185 2182->2181 2185->2185 2187 c5189f-c518ac 2185->2187 2189 c518b0-c518b6 2187->2189 2189->2189 2190 c518b8-c5191b call c36280 2189->2190 2190->2166 2209 c51c30-c51c7f call c2a130 call c36280 2202->2209 2210 c51c08-c51c2a 2202->2210 2204 c51b36-c51b42 2203->2204 2205 c51b48-c51b4a call c3aa20 2203->2205 2204->2205 2205->2202 2215 c51cd4-c51cf6 2209->2215 2216 c51c81-c51caa 2209->2216 2210->2209 2219 c51d12-c51dc4 call c21810 call c461b0 2215->2219 2220 c51cf8-c51d0c 2215->2220 2217 c51ccd-c51ccf call c3aa20 2216->2217 2218 c51cac-c51cc3 2216->2218 2217->2215 2218->2217 2221 c51cc5-c51ccb 2218->2221 2227 c51dc6-c51df6 2219->2227 2228 c51e1b-c51e1d 2219->2228 2220->2219 2221->2217 2227->2228 2229 c51df8-c51e15 2227->2229 2230 c51e1f-c51e24 2228->2230 2229->2228 2230->2230 2231 c51e26-c51e32 2230->2231 2232 c51e34-c51e3a 2231->2232 2232->2232 2233 c51e3c-c51f03 call c36280 2232->2233 2236 c51f09-c520de call c32ff0 call c441b0 2233->2236 2245 c520e0-c520e3 2236->2245 2246 c520fa-c5214b 2236->2246 2247 c520e5-c520e7 2245->2247 2248 c520e9-c520f3 2245->2248 2251 c5214d-c52152 2246->2251 2252 c52158-c5219b 2246->2252 2247->2248 2250 c520f5 2247->2250 2248->2250 2250->2246 2251->2252 2254 c5219d-c521b5 2252->2254 2255 c521b9-c521e4 Sleep 2252->2255 2254->2255 2255->2236
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4E70E
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4E7C2
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4E849
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4E903
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4E9A9
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4EA2A
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4EABF
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4EB23
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4EBA9
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4EC61
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4ECEA
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4ED7B
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4EDD9
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4EEAD
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4EFED
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4F05C
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4F135
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4F19A
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00C4F1F9
                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(?), ref: 00C4F26D
                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(?), ref: 00C4F349
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(761D0000,00000000), ref: 00C4F44D
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(761D0000,?), ref: 00C4F515
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(761D0000,?), ref: 00C4F5C3
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(761D0000,?), ref: 00C4F6BD
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(761D0000,?), ref: 00C4F7CB
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(761D0000,?), ref: 00C4F8D9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                              • String ID: C:\Users\user$h$h&($h-)$h-<$h0$h:$hC"$hO+$hP$hQ"$h[*$h\7$hi*$hk#$h{)$h{7$h$h)$h6$jhz*$jhb$$(S
                                                                                                                                                                                                              • API String ID: 2238633743-3911754425
                                                                                                                                                                                                              • Opcode ID: 2be5f6db64d6b7339ff912ef72d5b9b46f1b5e41c391b6e1b2c65bc8eb7adf94
                                                                                                                                                                                                              • Instruction ID: bd29ab39d977b2d80c9b3baad3a4e3ce34b4655f32af0cdf6a3c304c921c6571
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2be5f6db64d6b7339ff912ef72d5b9b46f1b5e41c391b6e1b2c65bc8eb7adf94
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 587367B4F01605EBD720DFA3FE557AD7BB0FB88310F218059D982A22A4DBF14A61DB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2256 c50f4e-c50fab call c36280 2260 c50fad-c50fb9 2256->2260 2261 c50fbf-c51029 GetProcAddress call c461b0 2256->2261 2260->2261 2264 c51071-c51170 call c36280 GetProcAddress call c461b0 call c36280 2261->2264 2265 c5102b-c5106b 2261->2265 2272 c51172-c511a3 2264->2272 2273 c511a9-c517ad GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c461b0 call c36280 GetProcAddress call c36280 call c568b0 call c461b0 GetEnvironmentVariableA call c36280 CreateMutexA * 3 call c26440 call c47260 2264->2273 2265->2264 2272->2273 2313 c51925-c51953 2273->2313 2314 c517b3-c51820 GetTickCount call c5f4e0 2273->2314 2315 c51955-c51977 2313->2315 2316 c51980 call c315a0 2313->2316 2321 c51822-c51839 2314->2321 2322 c5183f-c5186a call c461b0 2314->2322 2315->2316 2318 c51979 2315->2318 2323 c51985-c519dd GetCommandLineA 2316->2323 2318->2316 2321->2322 2328 c51894-c51896 2322->2328 2329 c5186c-c5188e 2322->2329 2325 c519e3-c519ec 2323->2325 2325->2325 2327 c519ee-c51b0d call c461b0 call c2a130 call c36280 call c461b0 call c2a130 call c36280 2325->2327 2349 c51b4f-c51c06 call c461b0 2327->2349 2350 c51b0f-c51b34 2327->2350 2332 c51898-c5189d 2328->2332 2329->2328 2332->2332 2334 c5189f-c518ac 2332->2334 2336 c518b0-c518b6 2334->2336 2336->2336 2337 c518b8-c5191b call c36280 2336->2337 2337->2313 2356 c51c30-c51c7f call c2a130 call c36280 2349->2356 2357 c51c08-c51c2a 2349->2357 2351 c51b36-c51b42 2350->2351 2352 c51b48-c51b4a call c3aa20 2350->2352 2351->2352 2352->2349 2362 c51cd4-c51cf6 2356->2362 2363 c51c81-c51caa 2356->2363 2357->2356 2366 c51d12-c51dc4 call c21810 call c461b0 2362->2366 2367 c51cf8-c51d0c 2362->2367 2364 c51ccd-c51ccf call c3aa20 2363->2364 2365 c51cac-c51cc3 2363->2365 2364->2362 2365->2364 2368 c51cc5-c51ccb 2365->2368 2374 c51dc6-c51df6 2366->2374 2375 c51e1b-c51e1d 2366->2375 2367->2366 2368->2364 2374->2375 2376 c51df8-c51e15 2374->2376 2377 c51e1f-c51e24 2375->2377 2376->2375 2377->2377 2378 c51e26-c51e32 2377->2378 2379 c51e34-c51e3a 2378->2379 2379->2379 2380 c51e3c-c51f03 call c36280 2379->2380 2383 c51f09-c520de call c32ff0 call c441b0 2380->2383 2392 c520e0-c520e3 2383->2392 2393 c520fa-c5214b 2383->2393 2394 c520e5-c520e7 2392->2394 2395 c520e9-c520f3 2392->2395 2398 c5214d-c52152 2393->2398 2399 c52158-c5219b 2393->2399 2394->2395 2397 c520f5 2394->2397 2395->2397 2397->2393 2398->2399 2401 c5219d-c521b5 2399->2401 2402 c521b9-c521e4 Sleep 2399->2402 2401->2402 2402->2383
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76DA0000,?), ref: 00C50FCA
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76DA0000,?), ref: 00C510D6
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76DA0000,?), ref: 00C511B4
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76DA0000,?), ref: 00C5126C
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76DA0000,?), ref: 00C51308
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76DA0000,?), ref: 00C51375
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76DA0000,?), ref: 00C5145D
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76DA0000,?), ref: 00C5151F
                                                                                                                                                                                                                • Part of subcall function 00C568B0: GetSystemTime.KERNEL32(?,?,00000001,?,?,?,00C51588,00000015,?), ref: 00C56967
                                                                                                                                                                                                                • Part of subcall function 00C568B0: GetTickCount.KERNEL32 ref: 00C56A58
                                                                                                                                                                                                              • GetEnvironmentVariableA.KERNEL32(00000000,C:\Users\user,00000104), ref: 00C515C5
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00C51609
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00C51658
                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 00C51674
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00C517EE
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32 ref: 00C51997
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$CreateMutex$CountTick$CommandEnvironmentLineSystemTimeVariable
                                                                                                                                                                                                              • String ID: C:\Users\user$h-)$h-<$h0$hQ"$h{7$h6$(S
                                                                                                                                                                                                              • API String ID: 116423738-1576329368
                                                                                                                                                                                                              • Opcode ID: beb75f2442768da1aeb657eb5d0a4aca6b1cf0b27859d4f0423d8ad9cd17ec58
                                                                                                                                                                                                              • Instruction ID: 74076a017e62b618e1f95ada33a14a6ba57c19fa2fe1ca96e5cd2ea5758f265f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: beb75f2442768da1aeb657eb5d0a4aca6b1cf0b27859d4f0423d8ad9cd17ec58
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1CA269B4F01605EBC7249F63FE593AD7BB0FB88311F218059D983622A4DBF04AA5DB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2657 c32525-c3252c 2658 c32530-c32541 2657->2658 2658->2658 2659 c32543-c325ce call c21810 CreateDirectoryA call c461b0 2658->2659 2664 c325d0-c325d5 2659->2664 2664->2664 2665 c325d7-c325e1 2664->2665 2666 c325e2-c325e8 2665->2666 2666->2666 2667 c325ea-c32627 2666->2667 2668 c3263b-c32683 call c461b0 call c36280 2667->2668 2669 c32629-c32635 2667->2669 2674 c32697-c326d7 call c29c50 call c5eac0 call c36c10 2668->2674 2675 c32685-c32691 2668->2675 2669->2668 2682 c32704-c32710 2674->2682 2683 c326d9-c326ee 2674->2683 2675->2674 2685 c32716-c3273c call c36280 2682->2685 2684 c326f0-c32702 2683->2684 2683->2685 2684->2685 2688 c32797-c327bc call c55340 call c21270 call c46700 2685->2688 2689 c3273e-c32777 2685->2689 2698 c327c2-c32814 2688->2698 2699 c32f0a-c32fe3 call c21810 SetFileAttributesA call c276d0 call c36c10 2688->2699 2690 c32795 2689->2690 2691 c32779-c32793 2689->2691 2690->2688 2691->2688 2700 c32883 2698->2700 2701 c32816-c3284f 2698->2701 2704 c32885-c328a3 GetTempPathA 2700->2704 2701->2700 2703 c32851-c32881 2701->2703 2703->2704 2706 c328a5-c328b8 2704->2706 2707 c328bf-c3294a call c5b3f0 2704->2707 2706->2707 2714 c32950-c3297a 2707->2714 2715 c32a04-c32a2e 2707->2715 2718 c32999-c329fe 2714->2718 2719 c3297c-c32992 2714->2719 2717 c32a30-c32a41 2715->2717 2717->2717 2721 c32a43-c32b05 call c21810 CreateDirectoryA call c461b0 2717->2721 2718->2715 2719->2714 2720 c32994 2719->2720 2720->2715 2726 c32b21-c32b23 2721->2726 2727 c32b07-c32b1a 2721->2727 2728 c32b25-c32b2a 2726->2728 2727->2726 2728->2728 2729 c32b2c-c32b34 2728->2729 2730 c32b35-c32b3b 2729->2730 2730->2730 2731 c32b3d-c32b8a 2730->2731 2732 c32bb9 2731->2732 2733 c32b8c-c32bb7 2731->2733 2734 c32bbb-c32c72 call c461b0 call c36280 call c29c50 call c5eac0 call c36c10 2732->2734 2733->2734 2745 c32c74-c32c81 2734->2745 2746 c32c88-c32ca5 call c36280 2734->2746 2745->2746 2749 c32ca7-c32cd0 2746->2749 2750 c32cd6-c32cfb call c55340 call c21270 call c46700 2746->2750 2749->2750 2757 c32d01-c32d2c 2750->2757 2758 c32ecd-c32f04 2750->2758 2759 c32d69-c32d8f GetTempPathA 2757->2759 2760 c32d2e-c32d49 2757->2760 2758->2699 2762 c32d91-c32da1 2759->2762 2760->2759 2761 c32d4b-c32d62 2760->2761 2761->2759 2762->2762 2763 c32da3-c32df6 call c461b0 2762->2763 2766 c32df8-c32dfd 2763->2766 2766->2766 2767 c32dff-c32e0a 2766->2767 2768 c32e10-c32e16 2767->2768 2768->2768 2769 c32e18-c32e45 2768->2769 2770 c32e71-c32eb9 call c36280 2769->2770 2771 c32e47-c32e6b 2769->2771 2770->2758 2774 c32ebb-c32ec7 2770->2774 2771->2770 2774->2758
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00C3259F
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,00000000,?,?,?,?,?,00000000), ref: 00C32891
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00C32A8F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateDirectory$PathTemp
                                                                                                                                                                                                              • String ID: #tG5$\$v-7P
                                                                                                                                                                                                              • API String ID: 4115145201-232245755
                                                                                                                                                                                                              • Opcode ID: 2a8b72ea5fbbf967f149c6560fce9ba87ff7234ab7a6f61e2cb3169aa30f4395
                                                                                                                                                                                                              • Instruction ID: 51ee276e10d9c4f01c0179fb60b0d155005bba628a709719c7b17c028a761bf7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2a8b72ea5fbbf967f149c6560fce9ba87ff7234ab7a6f61e2cb3169aa30f4395
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2042BAB1F04605DBCB249F63FE583AD7BB0FB89310F218195D583522A8EBF14AA5DB41

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2775 c37230-c37340 call c568a0 2778 c37342-c3734e 2775->2778 2779 c37354-c37394 CreateFileA 2775->2779 2778->2779 2780 c3739a-c373c1 2779->2780 2781 c378ee-c37969 call c35440 2779->2781 2782 c373c3 2780->2782 2783 c373cd-c3744f ReadFile CloseHandle 2780->2783 2782->2783 2786 c37451-c37463 2783->2786 2787 c37465-c3748d 2783->2787 2788 c37494-c3750e call c445b0 GetTickCount call c49440 call c5b3f0 2786->2788 2787->2788 2795 c37514-c37519 2788->2795 2795->2795 2796 c3751b-c37521 2795->2796 2797 c37522-c37528 2796->2797 2797->2797 2798 c3752a-c3759a call c461b0 2797->2798 2801 c375a0-c375a5 2798->2801 2801->2801 2802 c375a7-c375ae 2801->2802 2803 c375b0-c375b6 2802->2803 2803->2803 2804 c375b8-c37615 call c36280 2803->2804 2807 c376c4 2804->2807 2808 c3761b-c376ae call c461b0 call c5b3f0 call c29b80 call c36280 2804->2808 2809 c376c7-c376ea 2807->2809 2808->2809 2830 c376b0-c376c2 2808->2830 2811 c3770a-c37749 CreateFileA 2809->2811 2812 c376ec-c37704 2809->2812 2814 c37877 2811->2814 2815 c3774f-c37784 2811->2815 2812->2811 2820 c3787c-c378a4 2814->2820 2817 c37786-c377a5 2815->2817 2818 c377ab-c37809 WriteFile 2815->2818 2817->2818 2823 c37844-c37875 CloseHandle 2818->2823 2824 c3780b-c37824 2818->2824 2821 c378c0-c378e8 2820->2821 2822 c378a6-c378be 2820->2822 2821->2781 2822->2781 2823->2820 2824->2823 2827 c37826-c3783d 2824->2827 2827->2823 2830->2809
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,000000FF), ref: 00C3736B
                                                                                                                                                                                                              • ReadFile.KERNELBASE(00000000,000000FF,?,?,00000000,?,?,?,?,000000FF), ref: 00C373D9
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000,?,?,?,?,000000FF), ref: 00C373F2
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00C374B7
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00C3771A
                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,000000FF,?,?,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 00C377BA
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,000000FF), ref: 00C37845
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3478262135-0
                                                                                                                                                                                                              • Opcode ID: 64d50360ce05a29eee9241b7a9a8375c36507c48c3e15fefd24b62e83fc32c4d
                                                                                                                                                                                                              • Instruction ID: 5396eb3c9bf5c530f222841fd6534d397a81d15dcc776d038e7c668c0769e5c8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 64d50360ce05a29eee9241b7a9a8375c36507c48c3e15fefd24b62e83fc32c4d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 611289B1E04605DBC7248F67FD587AD7BB4FB89721F11825AD883922B4EBF048A1CB51

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2866 c46700-c4679f call c61c80 2869 c46814 2866->2869 2870 c467a1-c467e2 2866->2870 2871 c46816-c4683f call c22a70 2869->2871 2872 c467e4-c467ee 2870->2872 2873 c467f0-c46812 2870->2873 2876 c46890-c468b3 2871->2876 2877 c46841-c4688f call c54d00 2871->2877 2872->2871 2873->2871 2879 c468b5-c468e0 2876->2879 2880 c4690f-c46942 2876->2880 2882 c468e2-c4690d 2879->2882 2883 c46948-c46996 CreateFileA 2879->2883 2880->2883 2882->2883 2884 c46a0e-c46a38 2883->2884 2885 c46998-c46a0d call c54d00 2883->2885 2887 c46a3f-c46a88 2884->2887 2888 c46a8e-c46af0 2887->2888 2889 c46b0f-c46b28 2887->2889 2891 c46af2-c46b0d 2888->2891 2892 c46b53-c46ba2 call c47050 2888->2892 2893 c46b3c-c46b4d 2889->2893 2894 c46b2a-c46b36 2889->2894 2891->2892 2897 c46ba4-c46bc2 2892->2897 2898 c46bc8-c46c06 call c37bd0 2892->2898 2893->2892 2894->2893 2897->2898 2901 c46c18-c46c6a WriteFile 2898->2901 2902 c46c08-c46c13 2898->2902 2903 c46cd5-c46ce2 2901->2903 2904 c46c6c-c46c92 2901->2904 2902->2901 2905 c46ce9-c46d1b 2903->2905 2904->2905 2906 c46c94-c46cd3 2904->2906 2905->2887 2907 c46d21-c46dfd CloseHandle call c54d00 2905->2907 2906->2905
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,00000000), ref: 00C4695B
                                                                                                                                                                                                              • WriteFile.KERNELBASE(?,?,00005000,00005000,00000000), ref: 00C46C2D
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00C46D57
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                              • String ID: [v"=
                                                                                                                                                                                                              • API String ID: 1065093856-2465089900
                                                                                                                                                                                                              • Opcode ID: dc368454a9b68d08fd52083dde9f1974a02a822f1b1d48381d82a31e040f30fc
                                                                                                                                                                                                              • Instruction ID: 5f8ad1c4bfe2ee6fd60a33358bde7f9c11a49dcc6ed28bc027cc938f68ae4114
                                                                                                                                                                                                              • Opcode Fuzzy Hash: dc368454a9b68d08fd52083dde9f1974a02a822f1b1d48381d82a31e040f30fc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A127AB0F04605DBC7249F57FD983AD7BB0FB89315F21809AD887922A4EBB049A1DB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2910 c33a80-c33ac1 2911 c33ac3-c33ad6 2910->2911 2912 c33adc-c33b90 call c276d0 * 2 2910->2912 2911->2912 2917 c33b92-c33bb2 2912->2917 2918 c33bb7-c33bf0 CreateProcessA 2912->2918 2917->2918 2919 c33bf6-c33c67 CloseHandle * 2 2918->2919 2920 c33c9d-c33cad 2918->2920 2921 c33c69-c33c7b 2919->2921 2922 c33c7d-c33c9b 2919->2922 2923 c33cb3-c33cf2 2920->2923 2921->2923 2922->2923
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateProcessA.KERNELBASE(?,?,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?), ref: 00C33BE8
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00C33C04
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00C33C38
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                              • API String ID: 2922976086-2746444292
                                                                                                                                                                                                              • Opcode ID: 0ffd4523150abda379f597969aff8e4a5312ef6a0adc80c32fb4fc0a7fbcea85
                                                                                                                                                                                                              • Instruction ID: f81570065a47d3f95643067320fc0821b8f90159d72679e255d96c43a775220a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0ffd4523150abda379f597969aff8e4a5312ef6a0adc80c32fb4fc0a7fbcea85
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 38618870F05A09EBD7209F93FE587AC7B30FB88310F218085D583662A8DBF05AA5CB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2935 c2ac20-c2ac52 2936 c2ac54-c2ac6a 2935->2936 2937 c2ac9b-c2acf2 lstrlenA CharLowerBuffA 2935->2937 2936->2937 2938 c2ac6c-c2ac99 2936->2938 2938->2937
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlenA.KERNEL32(?), ref: 00C2ACA0
                                                                                                                                                                                                              • CharLowerBuffA.USER32(?,00000000), ref: 00C2ACA8
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 794975171-0
                                                                                                                                                                                                              • Opcode ID: becd751a3ce68f1296eda365e02562be8bf3ac208b1fb5de4601027f8f6e03d3
                                                                                                                                                                                                              • Instruction ID: c1b8fa8f3194521eaea30c58870b4134b7ea4d117a21c20ae5218b777ff9387f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: becd751a3ce68f1296eda365e02562be8bf3ac208b1fb5de4601027f8f6e03d3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6B114675F04A16DB83249F6BFC883AD3B74F7997207114155E88782264EBF05AA1CB8A

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2939 c44770-c447ff GetProcessHeap RtlFreeHeap
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00C2FCFC,00C2FCFC,?,?,?,?,00000001), ref: 00C447A0
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,?,?,00000001), ref: 00C447A7
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3859560861-0
                                                                                                                                                                                                              • Opcode ID: aebf82d369a25cfebd1fe24ecec57dc150df38ea8ae4b28271a543657beaf45e
                                                                                                                                                                                                              • Instruction ID: bf975c847f5b0a3791f79bde217afb4db29c283576a1bb77b203d8c1d79c2cc0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: aebf82d369a25cfebd1fe24ecec57dc150df38ea8ae4b28271a543657beaf45e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA011274F05608EBCB209F93FD4836D7BB4FB89322F124082D98792164DBF00964DB51

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3024 c59d80-c59dcd call c43e30 3028 c59e30 3024->3028 3029 c59dcf-c59e03 3024->3029 3031 c59e32-c59e56 call c54930 3028->3031 3030 c59e05-c59e2e 3029->3030 3029->3031 3030->3031 3034 c59e7c call c2ae90 3031->3034 3035 c59e58-c59e76 3031->3035 3037 c59e81-c59ea3 3034->3037 3035->3034 3038 c59ea5-c59ec4 3037->3038 3039 c59eca-c59ed0 call c57dd0 ExitProcess 3037->3039 3038->3039
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00C43E30: GetStdHandle.KERNEL32(000000F6,?,00000001,0000D92F,?,00C59D96), ref: 00C43E4E
                                                                                                                                                                                                                • Part of subcall function 00C43E30: GetStdHandle.KERNEL32(000000F5,00000000,?,00000001,0000D92F,?,00C59D96), ref: 00C43EBA
                                                                                                                                                                                                                • Part of subcall function 00C43E30: GetStdHandle.KERNEL32(000000F4,00000000,?,00000001,0000D92F,?,00C59D96), ref: 00C43F3A
                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00C59ED0
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Handle$ExitProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 256993070-0
                                                                                                                                                                                                              • Opcode ID: dea3226bc7c037fbde5756486ca11d9d7c1db816ca5f6fb22b8f1e348719f89e
                                                                                                                                                                                                              • Instruction ID: c5c6e54739c53ed13f2bccc975fffd662b16a806ddc2a2a5862ad8c52f7edef2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: dea3226bc7c037fbde5756486ca11d9d7c1db816ca5f6fb22b8f1e348719f89e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B43169B4E05605EBC724EF27FA4536C3B71FB89311B6180A5C88392274DFB11EA2DB49

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3042 c3aa20-c3aa42 3043 c3aa44-c3aa51 3042->3043 3044 c3aa58-c3aaa7 call c57dd0 3042->3044 3043->3044 3047 c3ab09 3044->3047 3048 c3aaa9-c3aad5 3044->3048 3049 c3ab0b-c3ab0f ExitProcess 3047->3049 3048->3049 3050 c3aad7-c3ab07 3048->3050 3050->3049
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                              • Opcode ID: 1b212a9f2fd3407558f6fe6efb04ab4c55bd1c8b7241772fdf3f4d93f62fc195
                                                                                                                                                                                                              • Instruction ID: cd45533e69955d9b43ee7715914028fade56e789f6c0e0b4de4a06e6d8ac34e0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b212a9f2fd3407558f6fe6efb04ab4c55bd1c8b7241772fdf3f4d93f62fc195
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C52171B4E05205E7CB24AF63FB5439C3BB4FB49725B204455C88352364D7B14A51EF85
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • socket.WS2_32(00000002,00000001,00000006), ref: 00C60491
                                                                                                                                                                                                              • setsockopt.WS2_32(00000000,0000FFFF,00001006,00000000,00000004), ref: 00C605C5
                                                                                                                                                                                                              • gethostbyname.WS2_32(?), ref: 00C60669
                                                                                                                                                                                                              • inet_ntoa.WS2_32(00000002), ref: 00C606D6
                                                                                                                                                                                                              • inet_addr.WS2_32(00000000), ref: 00C606DD
                                                                                                                                                                                                              • htons.WS2_32(00000050), ref: 00C6071A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: gethostbynamehtonsinet_addrinet_ntoasetsockoptsocket
                                                                                                                                                                                                              • String ID: /$`z{
                                                                                                                                                                                                              • API String ID: 2269612703-3201032225
                                                                                                                                                                                                              • Opcode ID: 7fe58ef48a51469a22a703c7bdc11af31ff0bb888274c601cacf58ad62f0e82c
                                                                                                                                                                                                              • Instruction ID: 1f4383e967519073546cfcb687f1ff1981c8f242a2acf597f6b66ff043cf4a3a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7fe58ef48a51469a22a703c7bdc11af31ff0bb888274c601cacf58ad62f0e82c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02D28A70F00609DBC7249F63FD983AD7BB4FB89311B11806AD887622B4EBF149A5DB45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,00000002), ref: 00C22303
                                                                                                                                                                                                              • CreateServiceA.ADVAPI32(00000000,01370748,01370748,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00C22375
                                                                                                                                                                                                              • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00C223DC
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00C2240D
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00C22426
                                                                                                                                                                                                              • OpenServiceA.ADVAPI32(00000000,01370748,00000010), ref: 00C224D5
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00C224F8
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00C2253C
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00C225B9
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3525021261-0
                                                                                                                                                                                                              • Opcode ID: 03717149e91a56aa7bc89985d047f48c88f97587f24f07d2777fa82be4a25adf
                                                                                                                                                                                                              • Instruction ID: b67fe0664a960fe84a4ec0dd0a435f8331ee3ee427605fc7b7e0158804cd5d6d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 03717149e91a56aa7bc89985d047f48c88f97587f24f07d2777fa82be4a25adf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 60B134B4F05615EBC7249F63FD987AC7B70FB89710F118056E883A26A4E7F049A1CB45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000), ref: 00C44D14
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 00C44E93
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,?,00000000), ref: 00C4529B
                                                                                                                                                                                                              • Module32First.KERNEL32(00000000,?), ref: 00C452FF
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,0000000A,?,00000000), ref: 00C455C2
                                                                                                                                                                                                              • Process32Next.KERNEL32(0000000A,00000128), ref: 00C4564E
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 00C456DF
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32$Module32Next
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 930127669-0
                                                                                                                                                                                                              • Opcode ID: 5c838b54d965ebb41ddcbf9ed3c9fab3de8af7924757940ebcc619920d7461cb
                                                                                                                                                                                                              • Instruction ID: d075d1e3f6bcf7ae5b75b766034ccd0addc3cad1731458875d25891ba75a51d4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5c838b54d965ebb41ddcbf9ed3c9fab3de8af7924757940ebcc619920d7461cb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6B528AB4F01605EBC7249F63FE583AC7BB4FB89311B228095D483622B4EBF149A5DB45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000,?,00000000), ref: 00C42702
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,?,?,00000000,?,00000000), ref: 00C42791
                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000000), ref: 00C4281B
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,?,?,?,00000000), ref: 00C4290D
                                                                                                                                                                                                                • Part of subcall function 00C5B3F0: lstrlenA.KERNEL32(00000001,0136B419,?,00C494CD,?,00000024,00000000,00000001,?,?,00000000,?,?,?,?,?), ref: 00C5B47E
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00C42D27
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: EnumServicesStatus$CloseErrorHandleLastManagerOpenServicelstrlen
                                                                                                                                                                                                              • String ID: >]>
                                                                                                                                                                                                              • API String ID: 783426840-737585485
                                                                                                                                                                                                              • Opcode ID: ea240eb561b2a53b0e93aeaa450639e60a25db37fe5f47ca9128e271bf8a1fa9
                                                                                                                                                                                                              • Instruction ID: 0ef40cbb7074b26d0186e039d3f8b27486e6dba25c15d7f17d9f0882acef4968
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ea240eb561b2a53b0e93aeaa450639e60a25db37fe5f47ca9128e271bf8a1fa9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6542AFB4F05609DBC7249F63FE583AC7BB4FB88310B21815AD483A22B4EBF14965CB45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetSystemTime.KERNEL32(?,?,00000001,?,?,?,00C51588,00000015,?), ref: 00C56967
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00C56A58
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CountSystemTickTime
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2164215191-0
                                                                                                                                                                                                              • Opcode ID: 7abb3d185508063e4adbaab8c1d26c0aea07ce943692c2d24baa50845db96102
                                                                                                                                                                                                              • Instruction ID: 1a2ee99809df2954d53c79e01fdc6276966e6c6ca1d2d506fe73e3cfa32f2509
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7abb3d185508063e4adbaab8c1d26c0aea07ce943692c2d24baa50845db96102
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 89518FB1F04609EBC724EF93FE543AC7B70FB893107628195D483622B8EBB05A65DB45
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: 3k:
                                                                                                                                                                                                              • API String ID: 0-1299657057
                                                                                                                                                                                                              • Opcode ID: 31dd7a6c55a7df468c2ec2d43ee82df00c830edc15f2afb63cb3884ed17a85af
                                                                                                                                                                                                              • Instruction ID: 56f66f0ce5976321aa1dabf6251c99edb4fce12d127e97fa489a02081f4a2ba1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 31dd7a6c55a7df468c2ec2d43ee82df00c830edc15f2afb63cb3884ed17a85af
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B232E1B0F00605DBC724DF67FD983AC7BB0FB89310B22815AD487922B4EBB548A5CB45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • StartServiceCtrlDispatcherA.ADVAPI32(?), ref: 00C2AD74
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CtrlDispatcherServiceStart
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3789849863-0
                                                                                                                                                                                                              • Opcode ID: 6d750798f997dfb100a51f8709f57520b42bc128da4d1d19c39af0e8225abac9
                                                                                                                                                                                                              • Instruction ID: 18bdc0e8dcd25e15e356e2fdaf7d2159a25becb9901f626ceedec664b6c4e218
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d750798f997dfb100a51f8709f57520b42bc128da4d1d19c39af0e8225abac9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E1133B4E04609DBC720DFA7F95839DBBB4FB88301F218196C887A3624D7B05A95DB85
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegisterServiceCtrlHandlerA.ADVAPI32(01370748,00C59EE0), ref: 00C3CE80
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00C6D8CC), ref: 00C3CF35
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00C3CF66
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00C6D8CC), ref: 00C3D018
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 00C3D122
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00C6D8CC), ref: 00C3D1FD
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00C3D254
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00C6D8CC), ref: 00C3D30E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3399922960-0
                                                                                                                                                                                                              • Opcode ID: 69786710ad93e0fd959e56426b1a43f180952736656a6f857355787e2d16af06
                                                                                                                                                                                                              • Instruction ID: b3fd693867372687c45845d5e539b78d8e9692c45675876f2bafd0862ecc4d44
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 69786710ad93e0fd959e56426b1a43f180952736656a6f857355787e2d16af06
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F2227B4E05605EBC724DF63FA583AC7BB0FB89324B21859AD483932B4DBF15A51DB40
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,00000000,00000001), ref: 00C42FE6
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 00C43056
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2353314856-0
                                                                                                                                                                                                              • Opcode ID: a413e9446776ca4ba8b348ad515176ff8e4ff4cbf50337f77d5c483e85de8d19
                                                                                                                                                                                                              • Instruction ID: 8b7375b524e1d8bc4fa6d9f3873a0ef3b490a5e75d094511d960d105c04451b2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a413e9446776ca4ba8b348ad515176ff8e4ff4cbf50337f77d5c483e85de8d19
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EB0291B0E05605EBCB24DF63FE583AC7BB4FB99310B21819AD48392274DBF54A65DB40
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 00C47872
                                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,?,?,?), ref: 00C478DD
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00C4796E
                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00C47A84
                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 00C47ADF
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00C47AFD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3236713533-0
                                                                                                                                                                                                              • Opcode ID: 4209d835f259b4fd1f1f0f2cb2a8d31b0d5cb1deb861b75b6451646b492237f5
                                                                                                                                                                                                              • Instruction ID: 4d25ec45f530ed9937833137a9c880968178a972a4191b6cdb304feb9485b360
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4209d835f259b4fd1f1f0f2cb2a8d31b0d5cb1deb861b75b6451646b492237f5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3FB190B1F05605EBC7209F67FE483AC7BB0FB88311B21455AD883622B4EBB05965DB85
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00C33115
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00C33245
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00C3338B
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process32$CreateFirstNextSnapshotToolhelp32
                                                                                                                                                                                                              • String ID: Tr^Z
                                                                                                                                                                                                              • API String ID: 1238713047-2648191975
                                                                                                                                                                                                              • Opcode ID: 9084f3b5107fb3a891ef06c58a0cb6e3a904df79d78d4447d0bf1962f537cd8f
                                                                                                                                                                                                              • Instruction ID: 13eb235cb9556ae2fe83b90123eba66be07a189fca0d82dde4137b9dde65e307
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9084f3b5107fb3a891ef06c58a0cb6e3a904df79d78d4447d0bf1962f537cd8f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DAC18EB0F15645DBD7209F23FD983AC7B70FB84310F228195D483522B4DBB24AA9CB46
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00C431F8
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: OpenProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3743895883-0
                                                                                                                                                                                                              • Opcode ID: e82f0711f42d66b6b566ff9ca7423e967c694a8e2742bd81df3f1fa387c5c98c
                                                                                                                                                                                                              • Instruction ID: 41922323ff0e2531d558178dc8059f2773bdacffcb18e61cf295baab06f2fd66
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e82f0711f42d66b6b566ff9ca7423e967c694a8e2742bd81df3f1fa387c5c98c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8AB1C0B0E05645DBCB24DF53FE583AD7BB0FB99311B218095D88362274EBF14A61DB40
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?), ref: 00C57A41
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 00C57A6A
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00C57AB5
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00C57B09
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,000000FF), ref: 00C57B24
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1404307249-0
                                                                                                                                                                                                              • Opcode ID: e8e7759b9723683bd713162d58a28411b5f196649d430edee3299405365c4641
                                                                                                                                                                                                              • Instruction ID: 60ef936bc0a7667a1666d20406af472cdcfc3bd58c6857be50bb479cb6e9e2d4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e8e7759b9723683bd713162d58a28411b5f196649d430edee3299405365c4641
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5F4132B4B04A19DBC3208F23FC5876C3BB4FB89721F118159E883422B8CBF498A5DB41
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,1212816C), ref: 00C5B826
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 00C5B8A6
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 00C5B9EE
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 00C5BA79
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseFileHandle$CreateRead
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2564258376-0
                                                                                                                                                                                                              • Opcode ID: 2074ba24dd0992810f37704a14b7cd92b436ffb035a3cf6ff3203484b95224b1
                                                                                                                                                                                                              • Instruction ID: 498e58301c8eca5b981b46528febdb262a2e51ad0bb881488197dde8d049702b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2074ba24dd0992810f37704a14b7cd92b436ffb035a3cf6ff3203484b95224b1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 63C188B4F00609EBC7209F67FE983AC3B74FB88311F218199D887562B0DBB059A5DB44
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6,?,00000001,0000D92F,?,00C59D96), ref: 00C43E4E
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F5,00000000,?,00000001,0000D92F,?,00C59D96), ref: 00C43EBA
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F4,00000000,?,00000001,0000D92F,?,00C59D96), ref: 00C43F3A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Handle
                                                                                                                                                                                                              • String ID: 8N6x
                                                                                                                                                                                                              • API String ID: 2519475695-3105736675
                                                                                                                                                                                                              • Opcode ID: 1abd783757c3844334e41fb0d69cfb009680ec572cce855a8c3ed329f5a830d2
                                                                                                                                                                                                              • Instruction ID: e6768a17ecf644554f2e536c45907a1c6c898d33d0b4f66389175fc2ca0ef4eb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1abd783757c3844334e41fb0d69cfb009680ec572cce855a8c3ed329f5a830d2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 543122B5F00204DBC7209F57FE9476C7BB4FBC8320B62812AE956822B4CAB04961DF56
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_000355D0,00000000,00000000,00000000), ref: 00C53F6E
                                                                                                                                                                                                              • Sleep.KERNEL32(0000C350), ref: 00C53FF5
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateSleepThread
                                                                                                                                                                                                              • String ID: DH|(
                                                                                                                                                                                                              • API String ID: 4202482776-4253307406
                                                                                                                                                                                                              • Opcode ID: b33a938217b01540e5b18bcb1a4ffe2206bd1adaedcbf72aa9a2be6eb62fc97e
                                                                                                                                                                                                              • Instruction ID: 3cdccc80656c05fbd1c2330b6c1ffe8de4fb096f9152be2440df9a606b984667
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b33a938217b01540e5b18bcb1a4ffe2206bd1adaedcbf72aa9a2be6eb62fc97e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0FB19870F04605EBD7209FA3FD597AD7BB4FB88300F114095E987662B0DBB04AA5EB46
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00C3338B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00C33421
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandleNextProcess32
                                                                                                                                                                                                              • String ID: Tr^Z
                                                                                                                                                                                                              • API String ID: 4007157957-2648191975
                                                                                                                                                                                                              • Opcode ID: 876f0c95fd3fecaf6d40f46af89f55673cbde5e2d0d8cf30c2e17ec335097244
                                                                                                                                                                                                              • Instruction ID: 72793b7655ffcaa03cae2db2b427b541756a4782d7d2ba9f81da812ba57369b9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 876f0c95fd3fecaf6d40f46af89f55673cbde5e2d0d8cf30c2e17ec335097244
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 15519970B1464AC7CB308F23FD983AD3B30FB85310F1540A5C98396274DBB68AA9C746
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00C3338B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00C33421
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandleNextProcess32
                                                                                                                                                                                                              • String ID: Tr^Z
                                                                                                                                                                                                              • API String ID: 4007157957-2648191975
                                                                                                                                                                                                              • Opcode ID: ff22aec739ec22873cbf412ab11935ff55ceb68d3614fc7c3846437995c1dcca
                                                                                                                                                                                                              • Instruction ID: 89a9d897655767250998829e30722163ba08b9146d5e33cc804e3c55f4074629
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff22aec739ec22873cbf412ab11935ff55ceb68d3614fc7c3846437995c1dcca
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7418870F1468AC7DB304F23FD983AC3B70FB85310F1540A5D98692270DBB68AA9CB46
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?), ref: 00C5B5FB
                                                                                                                                                                                                              • HeapReAlloc.KERNEL32(00000000), ref: 00C5B602
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 00C5B632
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00C5B639
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413154755.0000000000C21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413140171.0000000000C20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413184889.0000000000C62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413235319.0000000000C6D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413250325.0000000000C6F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c20000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1617791916-0
                                                                                                                                                                                                              • Opcode ID: a6bbb7842829308425746f1568f50113ec97148ffb92b6439d688ab9b85c3bfc
                                                                                                                                                                                                              • Instruction ID: 85df7a6548c54d091f61b3887d18fbc00eddeba5680c7909ed0fc2db688d1494
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a6bbb7842829308425746f1568f50113ec97148ffb92b6439d688ab9b85c3bfc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 100188B4B00609DBCB20AF63FC4972D7B78FB89312F008244ED4786660EBB19890CB65

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:29.5%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:1.8%
                                                                                                                                                                                                              Total number of Nodes:2000
                                                                                                                                                                                                              Total number of Limit Nodes:26
                                                                                                                                                                                                              execution_graph 11819 cd7f46 11820 cd7fcd 11819->11820 11821 cd6440 2 API calls 11820->11821 11822 cd80e9 11821->11822 11823 cd8108 GetComputerNameA 11822->11823 11824 cd824e 11823->11824 11825 cd8191 11823->11825 11828 cf61b0 2 API calls 11824->11828 11826 cf61b0 2 API calls 11825->11826 11827 cd81af 11826->11827 11830 ce6280 2 API calls 11827->11830 11829 cd83a7 11828->11829 11831 ce6280 2 API calls 11829->11831 11830->11824 11832 cd8408 11831->11832 11833 cd9c50 9 API calls 11832->11833 11834 cd843f 11833->11834 11835 d0eac0 8 API calls 11834->11835 11836 cd844b 11835->11836 11877 cf7320 11836->11877 11838 cd84c9 11880 cd3770 11838->11880 11840 cd8669 11841 d0b3f0 lstrlenA 11840->11841 11842 cd8699 11841->11842 11843 cf7320 8 API calls 11842->11843 11844 cd879b 11843->11844 11845 cf7320 8 API calls 11844->11845 11846 cd8815 11845->11846 11847 cf7320 8 API calls 11846->11847 11848 cd892e 11847->11848 11849 cf7320 8 API calls 11848->11849 11850 cd895d 11849->11850 11851 cf7320 8 API calls 11850->11851 11852 cd89d5 11851->11852 11853 cf61b0 2 API calls 11852->11853 11854 cd8aad 11853->11854 11855 ce6280 2 API calls 11854->11855 11856 cd8b0c 11855->11856 11857 cf7320 8 API calls 11856->11857 11858 cd8bee 11857->11858 11859 cf7320 8 API calls 11858->11859 11860 cd8c48 11859->11860 11861 cf7320 8 API calls 11860->11861 11862 cd8ced 11861->11862 11918 ce54c0 11862->11918 11864 cd8d59 11865 cf7320 8 API calls 11864->11865 11866 cd8e19 11865->11866 11924 d0c690 11866->11924 11868 cd8e93 11869 ce61e0 8 API calls 11868->11869 11870 cd8eb0 11869->11870 11871 cf44d0 8 API calls 11870->11871 11872 cd8ef1 11871->11872 11948 d04010 11872->11948 11874 cd8f27 11958 cd1280 11874->11958 11962 cf9270 11877->11962 11879 cf732e 11879->11838 11881 cd380c 11880->11881 11882 cf61b0 2 API calls 11881->11882 11883 cd3a42 11882->11883 11884 ce6280 2 API calls 11883->11884 11885 cd3aa9 GetProcessHeap 11884->11885 11886 cd3b28 11885->11886 11887 cd3b95 11885->11887 11886->11840 11888 cf61b0 2 API calls 11887->11888 11889 cd3bbe LoadLibraryA 11888->11889 11890 ce6280 2 API calls 11889->11890 11891 cd3c16 11890->11891 11892 cd3ca7 11891->11892 11893 cf61b0 2 API calls 11891->11893 11892->11840 11894 cd3d68 GetProcAddress 11893->11894 11895 ce6280 2 API calls 11894->11895 11896 cd3dc8 11895->11896 11897 cd3dd9 FreeLibrary 11896->11897 11898 cd3e20 HeapAlloc 11896->11898 11897->11840 11899 cd3e7b 11898->11899 11900 cd3f3f GetAdaptersInfo 11899->11900 11901 cd3ea1 FreeLibrary 11899->11901 11903 cd4015 HeapFree HeapAlloc 11900->11903 11904 cd40f4 GetAdaptersInfo 11900->11904 11901->11840 11906 cd4086 FreeLibrary 11903->11906 11907 cd40d0 11903->11907 11908 cd411b 11904->11908 11911 cd46b5 11904->11911 11906->11840 11907->11904 11910 cf61b0 2 API calls 11908->11910 11909 cd4c4e HeapFree FreeLibrary 11909->11840 11912 cd41bf 11910->11912 11911->11909 11913 ce6280 2 API calls 11912->11913 11914 cd4273 11913->11914 11914->11911 11915 cf61b0 2 API calls 11914->11915 11916 cd46ec 11915->11916 11917 ce6280 2 API calls 11916->11917 11917->11911 11919 ce550c 11918->11919 11920 cf61b0 2 API calls 11919->11920 11921 ce5575 11920->11921 11922 ce6280 2 API calls 11921->11922 11923 ce55b0 11922->11923 11923->11864 11925 d0c76c 11924->11925 11926 cf61b0 2 API calls 11925->11926 11927 d0c7e2 11926->11927 11928 cf61b0 2 API calls 11927->11928 11929 d0c82b 11928->11929 11930 cf61b0 2 API calls 11929->11930 11931 d0c9b2 11930->11931 11932 ce6280 2 API calls 11931->11932 11933 d0c9f9 11932->11933 11934 cf61b0 2 API calls 11933->11934 11935 d0ca3d 11934->11935 11936 ce6280 2 API calls 11935->11936 11937 d0ca91 11936->11937 11938 ce6280 2 API calls 11937->11938 11942 d0cb33 11938->11942 11939 d0d6ee 11940 ce6280 2 API calls 11939->11940 11947 d0d737 11940->11947 11941 cf7320 8 API calls 11941->11942 11942->11941 11943 d0d00f 11942->11943 11943->11939 11945 cf7320 8 API calls 11943->11945 11946 d0d528 11943->11946 11944 cf7320 8 API calls 11944->11946 11945->11943 11946->11939 11946->11944 11947->11868 11949 d0404c 11948->11949 11966 cf7270 11949->11966 11951 d0409e 11971 d068a0 11951->11971 11953 d0428c 11953->11874 11954 d040ed 11954->11953 11955 cf44d0 8 API calls 11954->11955 11956 d04274 11955->11956 11975 ce5440 11956->11975 11959 d0f070 11958->11959 12001 d0eb50 11959->12001 11963 cf9291 11962->11963 11964 ce36d0 8 API calls 11963->11964 11965 cf929c 11964->11965 11965->11879 11979 cf4610 11966->11979 11968 cf729b 11969 cf72fc 11968->11969 11983 d06c40 11968->11983 11969->11951 11972 d0ef90 11971->11972 11999 d05570 GetProcessHeap RtlAllocateHeap 11972->11999 11974 d0efaf 11974->11954 11976 ce8c70 11975->11976 11977 ce8c80 11976->11977 12000 cf4770 GetProcessHeap RtlFreeHeap 11976->12000 11977->11953 11980 cf466b 11979->11980 11981 cf463b 11979->11981 11980->11968 11982 ce61e0 8 API calls 11981->11982 11982->11980 11984 d06c84 11983->11984 11985 cd2a70 WaitForSingleObject 11984->11985 11986 d06e3e 11985->11986 11987 d07046 11986->11987 11988 cf61b0 2 API calls 11986->11988 11992 d04d00 ReleaseMutex 11987->11992 11989 d06f06 GetProcAddress 11988->11989 11991 cf61b0 2 API calls 11989->11991 11993 d06f86 11991->11993 11994 d07375 11992->11994 11995 ce6280 2 API calls 11993->11995 11994->11968 11996 d06fa4 GetProcAddress 11995->11996 11998 ce6280 2 API calls 11996->11998 11998->11987 11999->11974 12000->11977 12002 d0eb5a 12001->12002 12004 d0eb7e 12001->12004 12005 cf4770 GetProcessHeap RtlFreeHeap 12002->12005 12005->12004 12268 cd5bd9 12269 cd5be0 12268->12269 12270 cd634a 12269->12270 12277 d09130 12269->12277 12271 cd63c5 12270->12271 12272 cd63d1 12270->12272 12274 d09130 2 API calls 12271->12274 12275 d09130 2 API calls 12272->12275 12276 cd63cc 12274->12276 12275->12276 12278 d094a0 12277->12278 12279 d09178 12277->12279 12278->12269 12279->12278 12281 cf4770 GetProcessHeap RtlFreeHeap 12279->12281 12281->12279 12006 cd2250 12007 cd22a8 12006->12007 12008 cd22da OpenSCManagerA 12006->12008 12007->12008 12009 cd25ea 12008->12009 12010 cd2325 CreateServiceA 12008->12010 12011 cd23b7 ChangeServiceConfig2A StartServiceA CloseServiceHandle 12010->12011 12014 cd244e 12010->12014 12012 cd25a6 CloseServiceHandle 12011->12012 12012->12009 12013 cd24b3 12015 cd24cb OpenServiceA 12013->12015 12014->12013 12014->12015 12016 cd2566 12015->12016 12017 cd24f3 StartServiceA CloseServiceHandle 12015->12017 12016->12012 12017->12016 12027 ceb950 12028 cd1810 lstrlenA 12027->12028 12029 ceb9b8 12028->12029 12030 cf61b0 2 API calls 12029->12030 12031 ceb9dc 12030->12031 12032 ce6280 2 API calls 12031->12032 12033 cebaa6 CreateFileA 12032->12033 12035 cebb9c 12033->12035 12036 ce5750 12037 ce8c70 12036->12037 12038 ce8c80 12037->12038 12040 cf4770 GetProcessHeap RtlFreeHeap 12037->12040 12040->12038 9719 d0a2e0 9720 d0a303 9719->9720 9730 cd1810 9720->9730 9724 d0a507 9739 ce6280 9724->9739 9725 d0a40a 9729 d0a652 9761 cf8f30 9730->9761 9733 cd18d2 9733->9725 9735 cf61b0 9733->9735 9736 cf6223 9735->9736 9768 d05570 GetProcessHeap RtlAllocateHeap 9736->9768 9738 cf6286 9738->9724 9740 ce62c0 9739->9740 9769 cf4770 GetProcessHeap RtlFreeHeap 9740->9769 9742 ce62de 9743 d0b680 9742->9743 9744 d0b68d 9743->9744 9770 ce61e0 9744->9770 9749 d0b851 9788 d04d00 ReleaseMutex 9749->9788 9750 d0b881 ReadFile 9754 d0b86c 9750->9754 9752 d0ba12 9752->9729 9754->9750 9755 d0b9d7 CloseHandle 9754->9755 9757 d0b96c CloseHandle 9754->9757 9775 d0a7c0 9754->9775 9784 cf44d0 9754->9784 9755->9749 9759 d04d00 ReleaseMutex 9757->9759 9760 d0ba9f 9759->9760 9760->9729 9762 cf8fbf 9761->9762 9763 d0b3f0 lstrlenA 9762->9763 9764 cd1882 9763->9764 9764->9733 9765 d0b3f0 9764->9765 9766 d0b436 lstrlenA 9765->9766 9766->9733 9768->9738 9769->9742 9790 ce36d0 9770->9790 9772 ce61e7 9773 cd2a70 WaitForSingleObject 9772->9773 9774 cd2aec CreateFileA 9773->9774 9774->9749 9774->9754 9776 d0a810 9775->9776 9777 d0aa8d 9776->9777 9779 d0a952 9776->9779 9782 d0aa7c 9776->9782 9801 d0b5a0 9777->9801 9799 d05570 GetProcessHeap RtlAllocateHeap 9779->9799 9781 d0a96c 9800 cf4770 GetProcessHeap RtlFreeHeap 9781->9800 9782->9754 9785 cf44fd 9784->9785 9786 ce36d0 8 API calls 9785->9786 9787 cf4508 9786->9787 9787->9754 9789 d04d26 9788->9789 9789->9752 9791 ce36e9 9790->9791 9794 ce36f0 9791->9794 9795 cd2750 9791->9795 9793 ce3766 9793->9772 9794->9772 9796 cd2773 9795->9796 9797 cd2789 9796->9797 9798 d0a7c0 8 API calls 9796->9798 9797->9793 9798->9797 9799->9781 9800->9782 9802 d0b60c GetProcessHeap HeapAlloc 9801->9802 9803 d0b5bd GetProcessHeap HeapReAlloc 9801->9803 9802->9782 9803->9782 12854 ce13fa 12855 ce138e 12854->12855 12856 ce1409 12854->12856 12857 ce13f5 12855->12857 12858 cfc35f 162 API calls 12855->12858 12859 cfe0b9 123 API calls 12855->12859 12860 cfe6f6 115 API calls 12855->12860 12861 cfd366 142 API calls 12855->12861 12862 d00f4e 59 API calls 12855->12862 12858->12855 12859->12855 12860->12855 12861->12855 12862->12855 12021 ce3a80 12023 ce3ac3 12021->12023 12022 ce3bb7 CreateProcessA 12024 ce3c9d 12022->12024 12025 ce3bf6 CloseHandle CloseHandle 12022->12025 12023->12022 12026 ce3c69 12025->12026 12026->12024 9805 d09d80 9806 d09d91 9805->9806 9811 cf3e30 GetStdHandle 9806->9811 9808 d09d96 9809 d09ea5 9808->9809 9810 d09ecf ExitProcess 9809->9810 9812 cf3e5b 9811->9812 9813 cf3eb8 GetStdHandle 9812->9813 9817 ceb930 9813->9817 9815 cf3ec7 GetStdHandle 9816 cf3f47 9815->9816 9816->9808 9817->9815 13093 ce041e 13094 ce04ff 13093->13094 13095 ce13f5 13094->13095 13096 cfc35f 162 API calls 13094->13096 13097 cfe0b9 123 API calls 13094->13097 13098 cfe6f6 115 API calls 13094->13098 13099 cfd366 142 API calls 13094->13099 13100 d00f4e 59 API calls 13094->13100 13096->13094 13097->13094 13098->13094 13099->13094 13100->13094 9818 ce1418 9819 ce13c6 9818->9819 9820 ce1434 9818->9820 9819->9820 9821 ce13e4 9819->9821 9825 cfe6f6 115 API calls 9819->9825 9826 cfd366 142 API calls 9819->9826 9827 d00f4e 59 API calls 9819->9827 9833 cfe0b9 9819->9833 10200 cfc35f 9819->10200 9822 ce13f5 9821->9822 9828 cfc35f 162 API calls 9821->9828 9829 cfe0b9 123 API calls 9821->9829 10752 d00f4e 9821->10752 10833 cfd366 9821->10833 11284 cfe6f6 9821->11284 9825->9821 9826->9821 9827->9821 9828->9821 9829->9821 9834 cfe0ca 9833->9834 9835 ce6280 2 API calls 9834->9835 9836 cfe0d5 GetProcAddress 9835->9836 9837 cf61b0 2 API calls 9836->9837 9838 cfe10c 9837->9838 9839 ce6280 2 API calls 9838->9839 9840 cfe16a GetProcAddress 9839->9840 9841 cf61b0 2 API calls 9840->9841 9842 cfe1f0 9841->9842 9843 ce6280 2 API calls 9842->9843 9844 cfe278 GetProcAddress 9843->9844 9845 cf61b0 2 API calls 9844->9845 9846 cfe2cb 9845->9846 9847 ce6280 2 API calls 9846->9847 9848 cfe317 GetProcAddress 9847->9848 9849 cf61b0 2 API calls 9848->9849 9850 cfe354 9849->9850 9851 ce6280 2 API calls 9850->9851 9852 cfe372 GetProcAddress 9851->9852 9853 cf61b0 2 API calls 9852->9853 9854 cfe3ca 9853->9854 9855 ce6280 2 API calls 9854->9855 9856 cfe3ec GetProcAddress 9855->9856 9857 cf61b0 2 API calls 9856->9857 9858 cfe457 9857->9858 9859 ce6280 2 API calls 9858->9859 9860 cfe483 GetProcAddress 9859->9860 9862 cf61b0 2 API calls 9860->9862 9863 cfe526 9862->9863 9864 ce6280 2 API calls 9863->9864 9865 cfe5a2 GetProcAddress 9864->9865 9866 cf61b0 2 API calls 9865->9866 9867 cfe616 9866->9867 9868 ce6280 2 API calls 9867->9868 9869 cfe646 GetProcAddress 9868->9869 9871 cfe734 9869->9871 9872 cf61b0 2 API calls 9871->9872 9873 cfe765 9872->9873 9874 ce6280 2 API calls 9873->9874 9875 cfe798 GetProcAddress 9874->9875 9876 cf61b0 2 API calls 9875->9876 9877 cfe7df 9876->9877 9878 ce6280 2 API calls 9877->9878 9879 cfe805 GetProcAddress 9878->9879 9880 cf61b0 2 API calls 9879->9880 9881 cfe873 9880->9881 9882 ce6280 2 API calls 9881->9882 9883 cfe8b9 GetProcAddress 9882->9883 9884 cf61b0 2 API calls 9883->9884 9885 cfe933 9884->9885 9886 ce6280 2 API calls 9885->9886 9887 cfe98c GetProcAddress 9886->9887 9888 cf61b0 2 API calls 9887->9888 9889 cfe9c4 9888->9889 9890 ce6280 2 API calls 9889->9890 9891 cfea10 GetProcAddress 9890->9891 9892 cf61b0 2 API calls 9891->9892 9893 cfea73 9892->9893 9894 ce6280 2 API calls 9893->9894 9895 cfea95 GetProcAddress 9894->9895 9896 cf61b0 2 API calls 9895->9896 9897 cfeae1 9896->9897 9898 ce6280 2 API calls 9897->9898 9899 cfeb02 GetProcAddress 9898->9899 9900 cfeb49 9899->9900 9901 cf61b0 2 API calls 9900->9901 9902 cfeb61 9901->9902 9903 ce6280 2 API calls 9902->9903 9904 cfeb8f GetProcAddress 9903->9904 9905 cf61b0 2 API calls 9904->9905 9906 cfebeb 9905->9906 9907 ce6280 2 API calls 9906->9907 9908 cfec3f GetProcAddress 9907->9908 9909 cf61b0 2 API calls 9908->9909 9910 cfec7e 9909->9910 9911 ce6280 2 API calls 9910->9911 9912 cfecb2 GetProcAddress 9911->9912 9913 cf61b0 2 API calls 9912->9913 9914 cfed1a 9913->9914 9915 ce6280 2 API calls 9914->9915 9916 cfed3c GetProcAddress 9915->9916 9918 cf61b0 2 API calls 9916->9918 9919 cfeda7 9918->9919 9920 ce6280 2 API calls 9919->9920 9921 cfedbf GetProcAddress 9920->9921 9922 cf61b0 2 API calls 9921->9922 9923 cfee0c 9922->9923 9924 ce6280 2 API calls 9923->9924 9925 cfee25 GetProcAddress 9924->9925 9927 cfef00 9925->9927 9928 cf61b0 2 API calls 9927->9928 9929 cfef6a 9928->9929 9930 ce6280 2 API calls 9929->9930 9931 cfef96 GetProcAddress 9930->9931 9933 cf61b0 2 API calls 9931->9933 9934 cff01b 9933->9934 9935 ce6280 2 API calls 9934->9935 9936 cff043 GetProcAddress 9935->9936 9937 cf61b0 2 API calls 9936->9937 9938 cff098 9937->9938 9939 ce6280 2 API calls 9938->9939 9940 cff0f1 GetProcAddress 9939->9940 9941 cf61b0 2 API calls 9940->9941 9942 cff154 9941->9942 9943 ce6280 2 API calls 9942->9943 9944 cff175 GetProcAddress 9943->9944 9945 cf61b0 2 API calls 9944->9945 9946 cff1bf 9945->9946 9947 ce6280 2 API calls 9946->9947 9948 cff1d9 GetProcAddress 9947->9948 9949 cf61b0 2 API calls 9948->9949 9950 cff216 9949->9950 9951 ce6280 2 API calls 9950->9951 9952 cff25a LoadLibraryA 9951->9952 9953 ce6280 2 API calls 9952->9953 9954 cff29c 9953->9954 9955 cff404 9954->9955 9956 cf61b0 2 API calls 9954->9956 9957 cf61b0 2 API calls 9955->9957 9959 cff2ec 9956->9959 9958 cff42c GetProcAddress 9957->9958 9960 cf61b0 2 API calls 9958->9960 9961 cff317 9959->9961 9962 cff345 LoadLibraryA 9959->9962 9963 cff4a4 9960->9963 9961->9962 9964 cff36a 9962->9964 9965 ce6280 2 API calls 9963->9965 9966 ce6280 2 API calls 9964->9966 9967 cff4f5 GetProcAddress 9965->9967 9968 cff3a4 9966->9968 9969 cf61b0 2 API calls 9967->9969 9968->9955 9970 cff542 9969->9970 9971 ce6280 2 API calls 9970->9971 9972 cff579 GetProcAddress 9971->9972 9973 cff61a 9972->9973 9974 cf61b0 2 API calls 9973->9974 9975 cff686 9974->9975 9976 ce6280 2 API calls 9975->9976 9977 cff6a6 GetProcAddress 9976->9977 9978 cf61b0 2 API calls 9977->9978 9979 cff6fa 9978->9979 9980 ce6280 2 API calls 9979->9980 9981 cff743 GetProcAddress 9980->9981 9983 cf61b0 2 API calls 9981->9983 9984 cff82e 9983->9984 9985 ce6280 2 API calls 9984->9985 9986 cff848 GetProcAddress 9985->9986 9988 cf61b0 2 API calls 9986->9988 9989 cff911 9988->9989 9990 ce6280 2 API calls 9989->9990 9991 cffa06 GetProcAddress 9990->9991 9992 cffa61 9991->9992 9993 cf61b0 2 API calls 9992->9993 9994 cffa9e 9993->9994 9995 ce6280 2 API calls 9994->9995 9996 cffae0 GetProcAddress 9995->9996 9998 cf61b0 2 API calls 9996->9998 9999 cffb52 9998->9999 10000 ce6280 2 API calls 9999->10000 10001 cffbc4 GetProcAddress 10000->10001 10002 cf61b0 2 API calls 10001->10002 10003 cffc1b 10002->10003 10004 ce6280 2 API calls 10003->10004 10005 cffc3a GetProcAddress 10004->10005 10007 cf61b0 2 API calls 10005->10007 10008 cffcf8 10007->10008 10009 ce6280 2 API calls 10008->10009 10010 cffd18 GetProcAddress 10009->10010 10011 cffd58 10010->10011 10012 cf61b0 2 API calls 10011->10012 10013 cffd76 10012->10013 10014 ce6280 2 API calls 10013->10014 10015 cffd98 GetProcAddress 10014->10015 10016 cf61b0 2 API calls 10015->10016 10017 cffdea 10016->10017 10018 ce6280 2 API calls 10017->10018 10019 cffe28 GetProcAddress 10018->10019 10020 cffe82 10019->10020 10021 cf61b0 2 API calls 10020->10021 10022 cffec1 10021->10022 10023 ce6280 2 API calls 10022->10023 10024 cffef8 GetProcAddress 10023->10024 10025 cf61b0 2 API calls 10024->10025 10026 cfff65 10025->10026 10027 ce6280 2 API calls 10026->10027 10028 cfff85 GetProcAddress 10027->10028 10029 cf61b0 2 API calls 10028->10029 10030 d0000b 10029->10030 10031 ce6280 2 API calls 10030->10031 10032 d00037 GetProcAddress 10031->10032 10033 cf61b0 2 API calls 10032->10033 10034 d0007a 10033->10034 10035 ce6280 2 API calls 10034->10035 10036 d000c5 GetProcAddress 10035->10036 10038 cf61b0 2 API calls 10036->10038 10039 d00170 10038->10039 10040 ce6280 2 API calls 10039->10040 10041 d00190 LoadLibraryA 10040->10041 10042 cf61b0 2 API calls 10041->10042 10043 d00206 10042->10043 10044 ce6280 2 API calls 10043->10044 10045 d0023e GetProcAddress 10044->10045 10047 cf61b0 2 API calls 10045->10047 10048 d002c9 10047->10048 10049 ce6280 2 API calls 10048->10049 10050 d0030d GetProcAddress 10049->10050 10052 d003d9 10050->10052 10053 cf61b0 2 API calls 10052->10053 10054 d00416 10053->10054 10055 ce6280 2 API calls 10054->10055 10056 d0043e GetProcAddress 10055->10056 10057 cf61b0 2 API calls 10056->10057 10058 d00494 10057->10058 10059 ce6280 2 API calls 10058->10059 10060 d00503 GetProcAddress 10059->10060 10061 cf61b0 2 API calls 10060->10061 10062 d00586 10061->10062 10063 ce6280 2 API calls 10062->10063 10064 d005e1 GetProcAddress 10063->10064 10065 cf61b0 2 API calls 10064->10065 10066 d00652 10065->10066 10067 ce6280 2 API calls 10066->10067 10068 d00682 GetProcAddress 10067->10068 10069 cf61b0 2 API calls 10068->10069 10070 d006c1 10069->10070 10071 ce6280 2 API calls 10070->10071 10072 d006e7 GetProcAddress 10071->10072 10073 cf61b0 2 API calls 10072->10073 10074 d0073e 10073->10074 10075 ce6280 2 API calls 10074->10075 10076 d00766 GetProcAddress 10075->10076 10077 d007f7 10076->10077 10078 cf61b0 2 API calls 10077->10078 10079 d0082a 10078->10079 10080 ce6280 2 API calls 10079->10080 10081 d00856 GetProcAddress 10080->10081 10082 cf61b0 2 API calls 10081->10082 10083 d00895 10082->10083 10084 ce6280 2 API calls 10083->10084 10085 d008c8 GetProcAddress 10084->10085 10086 cf61b0 2 API calls 10085->10086 10087 d0091b 10086->10087 10088 ce6280 2 API calls 10087->10088 10089 d00933 GetProcAddress 10088->10089 10091 cf61b0 2 API calls 10089->10091 10092 d009f1 10091->10092 10093 ce6280 2 API calls 10092->10093 10094 d00a30 GetProcAddress 10093->10094 10095 d00a89 10094->10095 10096 cf61b0 2 API calls 10095->10096 10097 d00abf 10096->10097 10098 ce6280 2 API calls 10097->10098 10099 d00aee GetProcAddress 10098->10099 10100 cf61b0 2 API calls 10099->10100 10101 d00b50 10100->10101 10102 ce6280 2 API calls 10101->10102 10103 d00b9e GetProcAddress 10102->10103 10105 cf61b0 2 API calls 10103->10105 10106 d00c48 10105->10106 10107 ce6280 2 API calls 10106->10107 10108 d00c7d GetProcAddress 10107->10108 10110 cf61b0 2 API calls 10108->10110 10111 d00d1b 10110->10111 10112 ce6280 2 API calls 10111->10112 10113 d00d3d GetProcAddress 10112->10113 10114 cf61b0 2 API calls 10113->10114 10115 d00da9 10114->10115 10116 ce6280 2 API calls 10115->10116 10117 d00e13 GetProcAddress 10116->10117 10118 d00e8f 10117->10118 10119 cf61b0 2 API calls 10118->10119 10120 d00ead 10119->10120 10121 ce6280 2 API calls 10120->10121 10122 d00f96 GetProcAddress 10121->10122 10124 cf61b0 2 API calls 10122->10124 10125 d01000 10124->10125 10126 ce6280 2 API calls 10125->10126 10127 d0107c GetProcAddress 10126->10127 10128 cf61b0 2 API calls 10127->10128 10129 d01111 10128->10129 10130 ce6280 2 API calls 10129->10130 10131 d0112b GetProcAddress 10130->10131 10133 cf61b0 2 API calls 10131->10133 10134 d011fc 10133->10134 10135 ce6280 2 API calls 10134->10135 10136 d0122e GetProcAddress 10135->10136 10137 cf61b0 2 API calls 10136->10137 10138 d01291 10137->10138 10139 ce6280 2 API calls 10138->10139 10140 d012d6 GetProcAddress 10139->10140 10141 cf61b0 2 API calls 10140->10141 10142 d0132f 10141->10142 10143 ce6280 2 API calls 10142->10143 10144 d01355 GetProcAddress 10143->10144 10145 d01395 10144->10145 10146 cf61b0 2 API calls 10145->10146 10147 d013ee 10146->10147 10148 ce6280 2 API calls 10147->10148 10149 d01444 GetProcAddress 10148->10149 10150 cf61b0 2 API calls 10149->10150 10151 d014ab 10150->10151 10152 ce6280 2 API calls 10151->10152 10153 d014e4 GetProcAddress 10152->10153 10154 ce6280 2 API calls 10153->10154 10155 d01555 10154->10155 11615 d068b0 GetSystemTime 10155->11615 10157 d01588 10158 cf61b0 2 API calls 10157->10158 10159 d015a8 GetEnvironmentVariableA 10158->10159 10160 ce6280 2 API calls 10159->10160 10161 d015e8 CreateMutexA CreateMutexA CreateMutexA 10160->10161 11620 cd6440 10161->11620 10163 d016b0 10164 d017b3 GetTickCount 10163->10164 10165 d01925 10163->10165 10166 d017fa 10164->10166 11624 ce15a0 10165->11624 10169 cf61b0 2 API calls 10166->10169 10168 d01985 GetCommandLineA 10170 d019e3 10168->10170 10173 d0184b 10169->10173 10170->10170 10171 cf61b0 2 API calls 10170->10171 10172 d01a23 10171->10172 10174 ce6280 2 API calls 10172->10174 10176 ce6280 2 API calls 10173->10176 10175 d01a79 10174->10175 10178 cf61b0 2 API calls 10175->10178 10177 d018dd 10176->10177 10177->10165 10179 d01ab6 10178->10179 10180 ce6280 2 API calls 10179->10180 10181 d01afa 10180->10181 10182 d01b4f 10181->10182 11734 ceaa20 10181->11734 10183 cf61b0 2 API calls 10182->10183 10185 d01bd7 10183->10185 10186 ce6280 2 API calls 10185->10186 10189 d01c5e 10186->10189 10187 d01cd4 10188 cd1810 lstrlenA 10187->10188 10191 d01d33 10188->10191 10189->10187 10190 ceaa20 ExitProcess 10189->10190 10190->10187 10201 cfc388 10200->10201 10202 cf61b0 2 API calls 10201->10202 10203 cfc394 10202->10203 10204 cf61b0 2 API calls 10203->10204 10205 cfc3c9 10204->10205 10206 cf61b0 2 API calls 10205->10206 10207 cfc3fe 10206->10207 10208 cf61b0 2 API calls 10207->10208 10209 cfc41b 10208->10209 10210 cf61b0 2 API calls 10209->10210 10211 cfc466 10210->10211 10212 cf61b0 2 API calls 10211->10212 10213 cfc4a3 GetModuleHandleA 10212->10213 10214 cf61b0 2 API calls 10213->10214 10215 cfc4f4 10214->10215 10216 ce6280 2 API calls 10215->10216 10217 cfc525 GetProcAddress 10216->10217 10219 cf61b0 2 API calls 10217->10219 10220 cfc5b2 10219->10220 10221 ce6280 2 API calls 10220->10221 10222 cfc5da GetProcAddress 10221->10222 10223 cf61b0 2 API calls 10222->10223 10224 cfc636 10223->10224 10225 ce6280 2 API calls 10224->10225 10226 cfc65e GetProcAddress 10225->10226 10227 cf61b0 2 API calls 10226->10227 10228 cfc6ab 10227->10228 10229 ce6280 2 API calls 10228->10229 10230 cfc6c3 GetProcAddress 10229->10230 10232 cfc754 10230->10232 10233 cf61b0 2 API calls 10232->10233 10234 cfc7bf 10233->10234 10235 ce6280 2 API calls 10234->10235 10236 cfc7f2 GetProcAddress 10235->10236 10237 cf61b0 2 API calls 10236->10237 10238 cfc84c 10237->10238 10239 ce6280 2 API calls 10238->10239 10240 cfc894 GetProcAddress 10239->10240 10241 cf61b0 2 API calls 10240->10241 10242 cfc8d6 10241->10242 10243 ce6280 2 API calls 10242->10243 10244 cfc8f6 GetProcAddress 10243->10244 10245 cf61b0 2 API calls 10244->10245 10246 cfc972 10245->10246 10247 ce6280 2 API calls 10246->10247 10248 cfc9aa GetProcAddress 10247->10248 10249 cf61b0 2 API calls 10248->10249 10250 cfca2d 10249->10250 10251 ce6280 2 API calls 10250->10251 10252 cfca50 GetProcAddress 10251->10252 10254 cfcae0 10252->10254 10255 cf61b0 2 API calls 10254->10255 10256 cfcb69 10255->10256 10257 ce6280 2 API calls 10256->10257 10258 cfcbb4 GetProcAddress 10257->10258 10260 cf61b0 2 API calls 10258->10260 10261 cfcc65 10260->10261 10262 ce6280 2 API calls 10261->10262 10263 cfcc8c GetProcAddress 10262->10263 10264 cfcced 10263->10264 10265 cf61b0 2 API calls 10264->10265 10266 cfcd0b 10265->10266 10267 ce6280 2 API calls 10266->10267 10268 cfcd3e GetProcAddress 10267->10268 10269 cf61b0 2 API calls 10268->10269 10270 cfcd95 10269->10270 10271 ce6280 2 API calls 10270->10271 10272 cfcdcf GetProcAddress 10271->10272 10273 cfce4f 10272->10273 10274 cf61b0 2 API calls 10273->10274 10275 cfcec0 10274->10275 10276 ce6280 2 API calls 10275->10276 10277 cfcee9 GetProcAddress 10276->10277 10278 cfcf6a 10277->10278 10279 cf61b0 2 API calls 10278->10279 10280 cfcfa0 10279->10280 10281 ce6280 2 API calls 10280->10281 10282 cfcfdf GetProcAddress 10281->10282 10284 cf61b0 2 API calls 10282->10284 10285 cfd051 10284->10285 10286 ce6280 2 API calls 10285->10286 10287 cfd071 GetProcAddress 10286->10287 10288 cfd0e3 10287->10288 10289 cf61b0 2 API calls 10288->10289 10290 cfd0fb 10289->10290 10291 ce6280 2 API calls 10290->10291 10292 cfd129 GetProcAddress 10291->10292 10293 cf61b0 2 API calls 10292->10293 10294 cfd195 10293->10294 10295 ce6280 2 API calls 10294->10295 10296 cfd1bb GetProcAddress 10295->10296 10297 cf61b0 2 API calls 10296->10297 10298 cfd214 10297->10298 10299 ce6280 2 API calls 10298->10299 10300 cfd234 GetProcAddress 10299->10300 10302 cfd2db 10300->10302 10303 cf61b0 2 API calls 10302->10303 10304 cfd384 10303->10304 10305 ce6280 2 API calls 10304->10305 10306 cfd39c GetProcAddress 10305->10306 10307 cf61b0 2 API calls 10306->10307 10308 cfd3ec 10307->10308 10309 ce6280 2 API calls 10308->10309 10310 cfd435 GetProcAddress 10309->10310 10311 cf61b0 2 API calls 10310->10311 10312 cfd475 10311->10312 10313 ce6280 2 API calls 10312->10313 10314 cfd495 GetProcAddress 10313->10314 10316 cf61b0 2 API calls 10314->10316 10317 cfd537 10316->10317 10318 ce6280 2 API calls 10317->10318 10319 cfd55d GetProcAddress 10318->10319 10320 cf61b0 2 API calls 10319->10320 10321 cfd5b7 10320->10321 10322 ce6280 2 API calls 10321->10322 10323 cfd5d3 GetProcAddress 10322->10323 10324 cf61b0 2 API calls 10323->10324 10325 cfd635 10324->10325 10326 ce6280 2 API calls 10325->10326 10327 cfd667 GetProcAddress 10326->10327 10328 cf61b0 2 API calls 10327->10328 10329 cfd6b8 10328->10329 10330 ce6280 2 API calls 10329->10330 10331 cfd6d2 GetProcAddress 10330->10331 10332 cf61b0 2 API calls 10331->10332 10333 cfd744 10332->10333 10334 ce6280 2 API calls 10333->10334 10335 cfd768 GetProcAddress 10334->10335 10337 cf61b0 2 API calls 10335->10337 10338 cfd84d 10337->10338 10339 ce6280 2 API calls 10338->10339 10340 cfd879 GetProcAddress 10339->10340 10341 cf61b0 2 API calls 10340->10341 10342 cfd8d1 10341->10342 10343 ce6280 2 API calls 10342->10343 10344 cfd8e9 GetProcAddress 10343->10344 10345 cf61b0 2 API calls 10344->10345 10346 cfd980 10345->10346 10347 ce6280 2 API calls 10346->10347 10348 cfd9b2 GetProcAddress 10347->10348 10350 cfda0a 10348->10350 10351 cf61b0 2 API calls 10350->10351 10352 cfda2c 10351->10352 10353 ce6280 2 API calls 10352->10353 10354 cfdae2 GetProcAddress 10353->10354 10355 cf61b0 2 API calls 10354->10355 10356 cfdb4c 10355->10356 10357 ce6280 2 API calls 10356->10357 10358 cfdb8c GetProcAddress 10357->10358 10359 cfdbf6 10358->10359 10360 cf61b0 2 API calls 10359->10360 10361 cfdc19 10360->10361 10362 ce6280 2 API calls 10361->10362 10363 cfdc4b GetProcAddress 10362->10363 10364 cf61b0 2 API calls 10363->10364 10365 cfdc90 10364->10365 10366 ce6280 2 API calls 10365->10366 10367 cfdcc2 GetProcAddress 10366->10367 10368 cf61b0 2 API calls 10367->10368 10369 cfdd2b 10368->10369 10370 ce6280 2 API calls 10369->10370 10371 cfdd65 GetProcAddress 10370->10371 10372 cf61b0 2 API calls 10371->10372 10373 cfddb5 10372->10373 10374 ce6280 2 API calls 10373->10374 10375 cfddcd GetProcAddress 10374->10375 10376 cf61b0 2 API calls 10375->10376 10377 cfde67 10376->10377 10378 ce6280 2 API calls 10377->10378 10379 cfde81 GetProcAddress 10378->10379 10380 cf61b0 2 API calls 10379->10380 10381 cfdf08 10380->10381 10382 ce6280 2 API calls 10381->10382 10383 cfdf37 GetProcAddress 10382->10383 10384 cfdfb8 10383->10384 10385 cf61b0 2 API calls 10384->10385 10386 cfdff7 10385->10386 10387 ce6280 2 API calls 10386->10387 10388 cfe0d5 GetProcAddress 10387->10388 10389 cf61b0 2 API calls 10388->10389 10390 cfe10c 10389->10390 10391 ce6280 2 API calls 10390->10391 10392 cfe16a GetProcAddress 10391->10392 10393 cf61b0 2 API calls 10392->10393 10394 cfe1f0 10393->10394 10395 ce6280 2 API calls 10394->10395 10396 cfe278 GetProcAddress 10395->10396 10397 cf61b0 2 API calls 10396->10397 10398 cfe2cb 10397->10398 10399 ce6280 2 API calls 10398->10399 10400 cfe317 GetProcAddress 10399->10400 10401 cf61b0 2 API calls 10400->10401 10402 cfe354 10401->10402 10403 ce6280 2 API calls 10402->10403 10404 cfe372 GetProcAddress 10403->10404 10405 cf61b0 2 API calls 10404->10405 10406 cfe3ca 10405->10406 10407 ce6280 2 API calls 10406->10407 10408 cfe3ec GetProcAddress 10407->10408 10409 cf61b0 2 API calls 10408->10409 10410 cfe457 10409->10410 10411 ce6280 2 API calls 10410->10411 10412 cfe483 GetProcAddress 10411->10412 10414 cf61b0 2 API calls 10412->10414 10415 cfe526 10414->10415 10416 ce6280 2 API calls 10415->10416 10417 cfe5a2 GetProcAddress 10416->10417 10418 cf61b0 2 API calls 10417->10418 10419 cfe616 10418->10419 10420 ce6280 2 API calls 10419->10420 10421 cfe646 GetProcAddress 10420->10421 10423 cfe734 10421->10423 10424 cf61b0 2 API calls 10423->10424 10425 cfe765 10424->10425 10426 ce6280 2 API calls 10425->10426 10427 cfe798 GetProcAddress 10426->10427 10428 cf61b0 2 API calls 10427->10428 10429 cfe7df 10428->10429 10430 ce6280 2 API calls 10429->10430 10431 cfe805 GetProcAddress 10430->10431 10432 cf61b0 2 API calls 10431->10432 10433 cfe873 10432->10433 10434 ce6280 2 API calls 10433->10434 10435 cfe8b9 GetProcAddress 10434->10435 10436 cf61b0 2 API calls 10435->10436 10437 cfe933 10436->10437 10438 ce6280 2 API calls 10437->10438 10439 cfe98c GetProcAddress 10438->10439 10440 cf61b0 2 API calls 10439->10440 10441 cfe9c4 10440->10441 10442 ce6280 2 API calls 10441->10442 10443 cfea10 GetProcAddress 10442->10443 10444 cf61b0 2 API calls 10443->10444 10445 cfea73 10444->10445 10446 ce6280 2 API calls 10445->10446 10447 cfea95 GetProcAddress 10446->10447 10448 cf61b0 2 API calls 10447->10448 10449 cfeae1 10448->10449 10450 ce6280 2 API calls 10449->10450 10451 cfeb02 GetProcAddress 10450->10451 10452 cfeb49 10451->10452 10453 cf61b0 2 API calls 10452->10453 10454 cfeb61 10453->10454 10455 ce6280 2 API calls 10454->10455 10456 cfeb8f GetProcAddress 10455->10456 10457 cf61b0 2 API calls 10456->10457 10458 cfebeb 10457->10458 10459 ce6280 2 API calls 10458->10459 10460 cfec3f GetProcAddress 10459->10460 10461 cf61b0 2 API calls 10460->10461 10462 cfec7e 10461->10462 10463 ce6280 2 API calls 10462->10463 10464 cfecb2 GetProcAddress 10463->10464 10465 cf61b0 2 API calls 10464->10465 10466 cfed1a 10465->10466 10467 ce6280 2 API calls 10466->10467 10468 cfed3c GetProcAddress 10467->10468 10470 cf61b0 2 API calls 10468->10470 10471 cfeda7 10470->10471 10472 ce6280 2 API calls 10471->10472 10473 cfedbf GetProcAddress 10472->10473 10474 cf61b0 2 API calls 10473->10474 10475 cfee0c 10474->10475 10476 ce6280 2 API calls 10475->10476 10477 cfee25 GetProcAddress 10476->10477 10479 cfef00 10477->10479 10480 cf61b0 2 API calls 10479->10480 10481 cfef6a 10480->10481 10482 ce6280 2 API calls 10481->10482 10483 cfef96 GetProcAddress 10482->10483 10485 cf61b0 2 API calls 10483->10485 10486 cff01b 10485->10486 10487 ce6280 2 API calls 10486->10487 10488 cff043 GetProcAddress 10487->10488 10489 cf61b0 2 API calls 10488->10489 10490 cff098 10489->10490 10491 ce6280 2 API calls 10490->10491 10492 cff0f1 GetProcAddress 10491->10492 10493 cf61b0 2 API calls 10492->10493 10494 cff154 10493->10494 10495 ce6280 2 API calls 10494->10495 10496 cff175 GetProcAddress 10495->10496 10497 cf61b0 2 API calls 10496->10497 10498 cff1bf 10497->10498 10499 ce6280 2 API calls 10498->10499 10500 cff1d9 GetProcAddress 10499->10500 10501 cf61b0 2 API calls 10500->10501 10502 cff216 10501->10502 10503 ce6280 2 API calls 10502->10503 10504 cff25a LoadLibraryA 10503->10504 10505 ce6280 2 API calls 10504->10505 10506 cff29c 10505->10506 10507 cff404 10506->10507 10508 cf61b0 2 API calls 10506->10508 10509 cf61b0 2 API calls 10507->10509 10511 cff2ec 10508->10511 10510 cff42c GetProcAddress 10509->10510 10512 cf61b0 2 API calls 10510->10512 10513 cff317 10511->10513 10514 cff345 LoadLibraryA 10511->10514 10515 cff4a4 10512->10515 10513->10514 10516 cff36a 10514->10516 10517 ce6280 2 API calls 10515->10517 10518 ce6280 2 API calls 10516->10518 10519 cff4f5 GetProcAddress 10517->10519 10520 cff3a4 10518->10520 10521 cf61b0 2 API calls 10519->10521 10520->10507 10522 cff542 10521->10522 10523 ce6280 2 API calls 10522->10523 10524 cff579 GetProcAddress 10523->10524 10525 cff61a 10524->10525 10526 cf61b0 2 API calls 10525->10526 10527 cff686 10526->10527 10528 ce6280 2 API calls 10527->10528 10529 cff6a6 GetProcAddress 10528->10529 10530 cf61b0 2 API calls 10529->10530 10531 cff6fa 10530->10531 10532 ce6280 2 API calls 10531->10532 10533 cff743 GetProcAddress 10532->10533 10535 cf61b0 2 API calls 10533->10535 10536 cff82e 10535->10536 10537 ce6280 2 API calls 10536->10537 10538 cff848 GetProcAddress 10537->10538 10540 cf61b0 2 API calls 10538->10540 10541 cff911 10540->10541 10542 ce6280 2 API calls 10541->10542 10543 cffa06 GetProcAddress 10542->10543 10544 cffa61 10543->10544 10545 cf61b0 2 API calls 10544->10545 10546 cffa9e 10545->10546 10547 ce6280 2 API calls 10546->10547 10548 cffae0 GetProcAddress 10547->10548 10550 cf61b0 2 API calls 10548->10550 10551 cffb52 10550->10551 10552 ce6280 2 API calls 10551->10552 10553 cffbc4 GetProcAddress 10552->10553 10554 cf61b0 2 API calls 10553->10554 10555 cffc1b 10554->10555 10556 ce6280 2 API calls 10555->10556 10557 cffc3a GetProcAddress 10556->10557 10559 cf61b0 2 API calls 10557->10559 10560 cffcf8 10559->10560 10561 ce6280 2 API calls 10560->10561 10562 cffd18 GetProcAddress 10561->10562 10563 cffd58 10562->10563 10564 cf61b0 2 API calls 10563->10564 10565 cffd76 10564->10565 10566 ce6280 2 API calls 10565->10566 10567 cffd98 GetProcAddress 10566->10567 10568 cf61b0 2 API calls 10567->10568 10569 cffdea 10568->10569 10570 ce6280 2 API calls 10569->10570 10571 cffe28 GetProcAddress 10570->10571 10572 cffe82 10571->10572 10573 cf61b0 2 API calls 10572->10573 10574 cffec1 10573->10574 10575 ce6280 2 API calls 10574->10575 10576 cffef8 GetProcAddress 10575->10576 10577 cf61b0 2 API calls 10576->10577 10578 cfff65 10577->10578 10579 ce6280 2 API calls 10578->10579 10580 cfff85 GetProcAddress 10579->10580 10581 cf61b0 2 API calls 10580->10581 10582 d0000b 10581->10582 10583 ce6280 2 API calls 10582->10583 10584 d00037 GetProcAddress 10583->10584 10585 cf61b0 2 API calls 10584->10585 10586 d0007a 10585->10586 10587 ce6280 2 API calls 10586->10587 10588 d000c5 GetProcAddress 10587->10588 10590 cf61b0 2 API calls 10588->10590 10591 d00170 10590->10591 10592 ce6280 2 API calls 10591->10592 10593 d00190 LoadLibraryA 10592->10593 10594 cf61b0 2 API calls 10593->10594 10595 d00206 10594->10595 10596 ce6280 2 API calls 10595->10596 10597 d0023e GetProcAddress 10596->10597 10599 cf61b0 2 API calls 10597->10599 10600 d002c9 10599->10600 10601 ce6280 2 API calls 10600->10601 10602 d0030d GetProcAddress 10601->10602 10604 d003d9 10602->10604 10605 cf61b0 2 API calls 10604->10605 10606 d00416 10605->10606 10607 ce6280 2 API calls 10606->10607 10608 d0043e GetProcAddress 10607->10608 10609 cf61b0 2 API calls 10608->10609 10610 d00494 10609->10610 10611 ce6280 2 API calls 10610->10611 10612 d00503 GetProcAddress 10611->10612 10613 cf61b0 2 API calls 10612->10613 10614 d00586 10613->10614 10615 ce6280 2 API calls 10614->10615 10616 d005e1 GetProcAddress 10615->10616 10617 cf61b0 2 API calls 10616->10617 10618 d00652 10617->10618 10619 ce6280 2 API calls 10618->10619 10620 d00682 GetProcAddress 10619->10620 10621 cf61b0 2 API calls 10620->10621 10622 d006c1 10621->10622 10623 ce6280 2 API calls 10622->10623 10624 d006e7 GetProcAddress 10623->10624 10625 cf61b0 2 API calls 10624->10625 10626 d0073e 10625->10626 10627 ce6280 2 API calls 10626->10627 10628 d00766 GetProcAddress 10627->10628 10629 d007f7 10628->10629 10753 d00f8b 10752->10753 10754 ce6280 2 API calls 10753->10754 10755 d00f96 GetProcAddress 10754->10755 10757 cf61b0 2 API calls 10755->10757 10758 d01000 10757->10758 10759 ce6280 2 API calls 10758->10759 10760 d0107c GetProcAddress 10759->10760 10761 cf61b0 2 API calls 10760->10761 10762 d01111 10761->10762 10763 ce6280 2 API calls 10762->10763 10764 d0112b GetProcAddress 10763->10764 10766 cf61b0 2 API calls 10764->10766 10767 d011fc 10766->10767 10768 ce6280 2 API calls 10767->10768 10769 d0122e GetProcAddress 10768->10769 10770 cf61b0 2 API calls 10769->10770 10771 d01291 10770->10771 10772 ce6280 2 API calls 10771->10772 10773 d012d6 GetProcAddress 10772->10773 10774 cf61b0 2 API calls 10773->10774 10775 d0132f 10774->10775 10776 ce6280 2 API calls 10775->10776 10777 d01355 GetProcAddress 10776->10777 10778 d01395 10777->10778 10779 cf61b0 2 API calls 10778->10779 10780 d013ee 10779->10780 10781 ce6280 2 API calls 10780->10781 10782 d01444 GetProcAddress 10781->10782 10783 cf61b0 2 API calls 10782->10783 10784 d014ab 10783->10784 10785 ce6280 2 API calls 10784->10785 10786 d014e4 GetProcAddress 10785->10786 10787 ce6280 2 API calls 10786->10787 10788 d01555 10787->10788 10789 d068b0 4 API calls 10788->10789 10790 d01588 10789->10790 10791 cf61b0 2 API calls 10790->10791 10792 d015a8 GetEnvironmentVariableA 10791->10792 10793 ce6280 2 API calls 10792->10793 10794 d015e8 CreateMutexA CreateMutexA CreateMutexA 10793->10794 10795 cd6440 2 API calls 10794->10795 10796 d016b0 10795->10796 10797 d017b3 GetTickCount 10796->10797 10798 d01925 10796->10798 10799 d017fa 10797->10799 10800 ce15a0 33 API calls 10798->10800 10802 cf61b0 2 API calls 10799->10802 10801 d01985 GetCommandLineA 10800->10801 10803 d019e3 10801->10803 10806 d0184b 10802->10806 10803->10803 10804 cf61b0 2 API calls 10803->10804 10805 d01a23 10804->10805 10807 ce6280 2 API calls 10805->10807 10809 ce6280 2 API calls 10806->10809 10808 d01a79 10807->10808 10811 cf61b0 2 API calls 10808->10811 10810 d018dd 10809->10810 10810->10798 10812 d01ab6 10811->10812 10813 ce6280 2 API calls 10812->10813 10814 d01afa 10813->10814 10815 d01b4f 10814->10815 10817 ceaa20 ExitProcess 10814->10817 10816 cf61b0 2 API calls 10815->10816 10818 d01bd7 10816->10818 10817->10815 10819 ce6280 2 API calls 10818->10819 10822 d01c5e 10819->10822 10820 d01cd4 10821 cd1810 lstrlenA 10820->10821 10824 d01d33 10821->10824 10822->10820 10823 ceaa20 ExitProcess 10822->10823 10823->10820 10825 cf61b0 2 API calls 10824->10825 10826 d01d69 10825->10826 10826->10826 10827 d01e3c 10826->10827 10828 ce6280 2 API calls 10827->10828 10831 d01e78 10828->10831 10829 ce2ff0 6 API calls 10829->10831 10830 cf41b0 2 API calls 10830->10831 10831->10829 10831->10830 10832 d021b9 Sleep 10831->10832 10832->10831 10834 cfd37b 10833->10834 10835 cf61b0 2 API calls 10834->10835 10836 cfd384 10835->10836 10837 ce6280 2 API calls 10836->10837 10838 cfd39c GetProcAddress 10837->10838 10839 cf61b0 2 API calls 10838->10839 10840 cfd3ec 10839->10840 10841 ce6280 2 API calls 10840->10841 10842 cfd435 GetProcAddress 10841->10842 10843 cf61b0 2 API calls 10842->10843 10844 cfd475 10843->10844 10845 ce6280 2 API calls 10844->10845 10846 cfd495 GetProcAddress 10845->10846 10848 cf61b0 2 API calls 10846->10848 10849 cfd537 10848->10849 10850 ce6280 2 API calls 10849->10850 10851 cfd55d GetProcAddress 10850->10851 10852 cf61b0 2 API calls 10851->10852 10853 cfd5b7 10852->10853 10854 ce6280 2 API calls 10853->10854 10855 cfd5d3 GetProcAddress 10854->10855 10856 cf61b0 2 API calls 10855->10856 10857 cfd635 10856->10857 10858 ce6280 2 API calls 10857->10858 10859 cfd667 GetProcAddress 10858->10859 10860 cf61b0 2 API calls 10859->10860 10861 cfd6b8 10860->10861 10862 ce6280 2 API calls 10861->10862 10863 cfd6d2 GetProcAddress 10862->10863 10864 cf61b0 2 API calls 10863->10864 10865 cfd744 10864->10865 10866 ce6280 2 API calls 10865->10866 10867 cfd768 GetProcAddress 10866->10867 10869 cf61b0 2 API calls 10867->10869 10870 cfd84d 10869->10870 10871 ce6280 2 API calls 10870->10871 10872 cfd879 GetProcAddress 10871->10872 10873 cf61b0 2 API calls 10872->10873 10874 cfd8d1 10873->10874 10875 ce6280 2 API calls 10874->10875 10876 cfd8e9 GetProcAddress 10875->10876 10877 cf61b0 2 API calls 10876->10877 10878 cfd980 10877->10878 10879 ce6280 2 API calls 10878->10879 10880 cfd9b2 GetProcAddress 10879->10880 10882 cfda0a 10880->10882 10883 cf61b0 2 API calls 10882->10883 10884 cfda2c 10883->10884 10885 ce6280 2 API calls 10884->10885 10886 cfdae2 GetProcAddress 10885->10886 10887 cf61b0 2 API calls 10886->10887 10888 cfdb4c 10887->10888 10889 ce6280 2 API calls 10888->10889 10890 cfdb8c GetProcAddress 10889->10890 10891 cfdbf6 10890->10891 10892 cf61b0 2 API calls 10891->10892 10893 cfdc19 10892->10893 10894 ce6280 2 API calls 10893->10894 10895 cfdc4b GetProcAddress 10894->10895 10896 cf61b0 2 API calls 10895->10896 10897 cfdc90 10896->10897 10898 ce6280 2 API calls 10897->10898 10899 cfdcc2 GetProcAddress 10898->10899 10900 cf61b0 2 API calls 10899->10900 10901 cfdd2b 10900->10901 10902 ce6280 2 API calls 10901->10902 10903 cfdd65 GetProcAddress 10902->10903 10904 cf61b0 2 API calls 10903->10904 10905 cfddb5 10904->10905 10906 ce6280 2 API calls 10905->10906 10907 cfddcd GetProcAddress 10906->10907 10908 cf61b0 2 API calls 10907->10908 10909 cfde67 10908->10909 10910 ce6280 2 API calls 10909->10910 10911 cfde81 GetProcAddress 10910->10911 10912 cf61b0 2 API calls 10911->10912 10913 cfdf08 10912->10913 10914 ce6280 2 API calls 10913->10914 10915 cfdf37 GetProcAddress 10914->10915 10916 cfdfb8 10915->10916 10917 cf61b0 2 API calls 10916->10917 10918 cfdff7 10917->10918 10919 ce6280 2 API calls 10918->10919 10920 cfe0d5 GetProcAddress 10919->10920 10921 cf61b0 2 API calls 10920->10921 10922 cfe10c 10921->10922 10923 ce6280 2 API calls 10922->10923 10924 cfe16a GetProcAddress 10923->10924 10925 cf61b0 2 API calls 10924->10925 10926 cfe1f0 10925->10926 10927 ce6280 2 API calls 10926->10927 10928 cfe278 GetProcAddress 10927->10928 10929 cf61b0 2 API calls 10928->10929 10930 cfe2cb 10929->10930 10931 ce6280 2 API calls 10930->10931 10932 cfe317 GetProcAddress 10931->10932 10933 cf61b0 2 API calls 10932->10933 10934 cfe354 10933->10934 10935 ce6280 2 API calls 10934->10935 10936 cfe372 GetProcAddress 10935->10936 10937 cf61b0 2 API calls 10936->10937 10938 cfe3ca 10937->10938 10939 ce6280 2 API calls 10938->10939 10940 cfe3ec GetProcAddress 10939->10940 10941 cf61b0 2 API calls 10940->10941 10942 cfe457 10941->10942 10943 ce6280 2 API calls 10942->10943 10944 cfe483 GetProcAddress 10943->10944 10946 cf61b0 2 API calls 10944->10946 10947 cfe526 10946->10947 10948 ce6280 2 API calls 10947->10948 10949 cfe5a2 GetProcAddress 10948->10949 10950 cf61b0 2 API calls 10949->10950 10951 cfe616 10950->10951 10952 ce6280 2 API calls 10951->10952 10953 cfe646 GetProcAddress 10952->10953 10955 cfe734 10953->10955 10956 cf61b0 2 API calls 10955->10956 10957 cfe765 10956->10957 10958 ce6280 2 API calls 10957->10958 10959 cfe798 GetProcAddress 10958->10959 10960 cf61b0 2 API calls 10959->10960 10961 cfe7df 10960->10961 10962 ce6280 2 API calls 10961->10962 10963 cfe805 GetProcAddress 10962->10963 10964 cf61b0 2 API calls 10963->10964 10965 cfe873 10964->10965 10966 ce6280 2 API calls 10965->10966 10967 cfe8b9 GetProcAddress 10966->10967 10968 cf61b0 2 API calls 10967->10968 10969 cfe933 10968->10969 10970 ce6280 2 API calls 10969->10970 10971 cfe98c GetProcAddress 10970->10971 10972 cf61b0 2 API calls 10971->10972 10973 cfe9c4 10972->10973 10974 ce6280 2 API calls 10973->10974 10975 cfea10 GetProcAddress 10974->10975 10976 cf61b0 2 API calls 10975->10976 10977 cfea73 10976->10977 10978 ce6280 2 API calls 10977->10978 10979 cfea95 GetProcAddress 10978->10979 10980 cf61b0 2 API calls 10979->10980 10981 cfeae1 10980->10981 10982 ce6280 2 API calls 10981->10982 10983 cfeb02 GetProcAddress 10982->10983 10984 cfeb49 10983->10984 10985 cf61b0 2 API calls 10984->10985 10986 cfeb61 10985->10986 10987 ce6280 2 API calls 10986->10987 10988 cfeb8f GetProcAddress 10987->10988 10989 cf61b0 2 API calls 10988->10989 10990 cfebeb 10989->10990 10991 ce6280 2 API calls 10990->10991 10992 cfec3f GetProcAddress 10991->10992 10993 cf61b0 2 API calls 10992->10993 10994 cfec7e 10993->10994 10995 ce6280 2 API calls 10994->10995 10996 cfecb2 GetProcAddress 10995->10996 10997 cf61b0 2 API calls 10996->10997 10998 cfed1a 10997->10998 10999 ce6280 2 API calls 10998->10999 11000 cfed3c GetProcAddress 10999->11000 11002 cf61b0 2 API calls 11000->11002 11003 cfeda7 11002->11003 11004 ce6280 2 API calls 11003->11004 11005 cfedbf GetProcAddress 11004->11005 11006 cf61b0 2 API calls 11005->11006 11007 cfee0c 11006->11007 11008 ce6280 2 API calls 11007->11008 11009 cfee25 GetProcAddress 11008->11009 11011 cfef00 11009->11011 11012 cf61b0 2 API calls 11011->11012 11013 cfef6a 11012->11013 11014 ce6280 2 API calls 11013->11014 11015 cfef96 GetProcAddress 11014->11015 11017 cf61b0 2 API calls 11015->11017 11018 cff01b 11017->11018 11019 ce6280 2 API calls 11018->11019 11020 cff043 GetProcAddress 11019->11020 11021 cf61b0 2 API calls 11020->11021 11022 cff098 11021->11022 11023 ce6280 2 API calls 11022->11023 11024 cff0f1 GetProcAddress 11023->11024 11025 cf61b0 2 API calls 11024->11025 11026 cff154 11025->11026 11027 ce6280 2 API calls 11026->11027 11028 cff175 GetProcAddress 11027->11028 11029 cf61b0 2 API calls 11028->11029 11030 cff1bf 11029->11030 11031 ce6280 2 API calls 11030->11031 11032 cff1d9 GetProcAddress 11031->11032 11033 cf61b0 2 API calls 11032->11033 11034 cff216 11033->11034 11035 ce6280 2 API calls 11034->11035 11036 cff25a LoadLibraryA 11035->11036 11037 ce6280 2 API calls 11036->11037 11038 cff29c 11037->11038 11039 cff404 11038->11039 11040 cf61b0 2 API calls 11038->11040 11041 cf61b0 2 API calls 11039->11041 11043 cff2ec 11040->11043 11042 cff42c GetProcAddress 11041->11042 11044 cf61b0 2 API calls 11042->11044 11045 cff317 11043->11045 11046 cff345 LoadLibraryA 11043->11046 11047 cff4a4 11044->11047 11045->11046 11048 cff36a 11046->11048 11049 ce6280 2 API calls 11047->11049 11050 ce6280 2 API calls 11048->11050 11051 cff4f5 GetProcAddress 11049->11051 11052 cff3a4 11050->11052 11053 cf61b0 2 API calls 11051->11053 11052->11039 11054 cff542 11053->11054 11055 ce6280 2 API calls 11054->11055 11056 cff579 GetProcAddress 11055->11056 11057 cff61a 11056->11057 11058 cf61b0 2 API calls 11057->11058 11059 cff686 11058->11059 11060 ce6280 2 API calls 11059->11060 11061 cff6a6 GetProcAddress 11060->11061 11062 cf61b0 2 API calls 11061->11062 11063 cff6fa 11062->11063 11064 ce6280 2 API calls 11063->11064 11065 cff743 GetProcAddress 11064->11065 11067 cf61b0 2 API calls 11065->11067 11068 cff82e 11067->11068 11069 ce6280 2 API calls 11068->11069 11070 cff848 GetProcAddress 11069->11070 11072 cf61b0 2 API calls 11070->11072 11073 cff911 11072->11073 11074 ce6280 2 API calls 11073->11074 11075 cffa06 GetProcAddress 11074->11075 11076 cffa61 11075->11076 11077 cf61b0 2 API calls 11076->11077 11078 cffa9e 11077->11078 11079 ce6280 2 API calls 11078->11079 11080 cffae0 GetProcAddress 11079->11080 11082 cf61b0 2 API calls 11080->11082 11083 cffb52 11082->11083 11084 ce6280 2 API calls 11083->11084 11085 cffbc4 GetProcAddress 11084->11085 11086 cf61b0 2 API calls 11085->11086 11087 cffc1b 11086->11087 11088 ce6280 2 API calls 11087->11088 11089 cffc3a GetProcAddress 11088->11089 11091 cf61b0 2 API calls 11089->11091 11092 cffcf8 11091->11092 11093 ce6280 2 API calls 11092->11093 11094 cffd18 GetProcAddress 11093->11094 11095 cffd58 11094->11095 11096 cf61b0 2 API calls 11095->11096 11097 cffd76 11096->11097 11098 ce6280 2 API calls 11097->11098 11099 cffd98 GetProcAddress 11098->11099 11100 cf61b0 2 API calls 11099->11100 11101 cffdea 11100->11101 11102 ce6280 2 API calls 11101->11102 11103 cffe28 GetProcAddress 11102->11103 11104 cffe82 11103->11104 11105 cf61b0 2 API calls 11104->11105 11106 cffec1 11105->11106 11107 ce6280 2 API calls 11106->11107 11108 cffef8 GetProcAddress 11107->11108 11109 cf61b0 2 API calls 11108->11109 11110 cfff65 11109->11110 11111 ce6280 2 API calls 11110->11111 11112 cfff85 GetProcAddress 11111->11112 11113 cf61b0 2 API calls 11112->11113 11114 d0000b 11113->11114 11115 ce6280 2 API calls 11114->11115 11116 d00037 GetProcAddress 11115->11116 11117 cf61b0 2 API calls 11116->11117 11118 d0007a 11117->11118 11119 ce6280 2 API calls 11118->11119 11120 d000c5 GetProcAddress 11119->11120 11122 cf61b0 2 API calls 11120->11122 11123 d00170 11122->11123 11124 ce6280 2 API calls 11123->11124 11125 d00190 LoadLibraryA 11124->11125 11126 cf61b0 2 API calls 11125->11126 11127 d00206 11126->11127 11128 ce6280 2 API calls 11127->11128 11129 d0023e GetProcAddress 11128->11129 11131 cf61b0 2 API calls 11129->11131 11132 d002c9 11131->11132 11133 ce6280 2 API calls 11132->11133 11134 d0030d GetProcAddress 11133->11134 11136 d003d9 11134->11136 11137 cf61b0 2 API calls 11136->11137 11138 d00416 11137->11138 11139 ce6280 2 API calls 11138->11139 11140 d0043e GetProcAddress 11139->11140 11141 cf61b0 2 API calls 11140->11141 11142 d00494 11141->11142 11143 ce6280 2 API calls 11142->11143 11144 d00503 GetProcAddress 11143->11144 11145 cf61b0 2 API calls 11144->11145 11146 d00586 11145->11146 11147 ce6280 2 API calls 11146->11147 11148 d005e1 GetProcAddress 11147->11148 11149 cf61b0 2 API calls 11148->11149 11150 d00652 11149->11150 11151 ce6280 2 API calls 11150->11151 11152 d00682 GetProcAddress 11151->11152 11153 cf61b0 2 API calls 11152->11153 11154 d006c1 11153->11154 11155 ce6280 2 API calls 11154->11155 11156 d006e7 GetProcAddress 11155->11156 11157 cf61b0 2 API calls 11156->11157 11158 d0073e 11157->11158 11159 ce6280 2 API calls 11158->11159 11160 d00766 GetProcAddress 11159->11160 11161 d007f7 11160->11161 11162 cf61b0 2 API calls 11161->11162 11163 d0082a 11162->11163 11164 ce6280 2 API calls 11163->11164 11165 d00856 GetProcAddress 11164->11165 11166 cf61b0 2 API calls 11165->11166 11167 d00895 11166->11167 11168 ce6280 2 API calls 11167->11168 11169 d008c8 GetProcAddress 11168->11169 11170 cf61b0 2 API calls 11169->11170 11171 d0091b 11170->11171 11172 ce6280 2 API calls 11171->11172 11173 d00933 GetProcAddress 11172->11173 11175 cf61b0 2 API calls 11173->11175 11176 d009f1 11175->11176 11177 ce6280 2 API calls 11176->11177 11178 d00a30 GetProcAddress 11177->11178 11179 d00a89 11178->11179 11180 cf61b0 2 API calls 11179->11180 11181 d00abf 11180->11181 11182 ce6280 2 API calls 11181->11182 11183 d00aee GetProcAddress 11182->11183 11184 cf61b0 2 API calls 11183->11184 11185 d00b50 11184->11185 11186 ce6280 2 API calls 11185->11186 11187 d00b9e GetProcAddress 11186->11187 11189 cf61b0 2 API calls 11187->11189 11190 d00c48 11189->11190 11191 ce6280 2 API calls 11190->11191 11192 d00c7d GetProcAddress 11191->11192 11194 cf61b0 2 API calls 11192->11194 11195 d00d1b 11194->11195 11196 ce6280 2 API calls 11195->11196 11197 d00d3d GetProcAddress 11196->11197 11198 cf61b0 2 API calls 11197->11198 11199 d00da9 11198->11199 11200 ce6280 2 API calls 11199->11200 11201 d00e13 GetProcAddress 11200->11201 11202 d00e8f 11201->11202 11203 cf61b0 2 API calls 11202->11203 11204 d00ead 11203->11204 11205 ce6280 2 API calls 11204->11205 11206 d00f96 GetProcAddress 11205->11206 11208 cf61b0 2 API calls 11206->11208 11209 d01000 11208->11209 11210 ce6280 2 API calls 11209->11210 11211 d0107c GetProcAddress 11210->11211 11212 cf61b0 2 API calls 11211->11212 11213 d01111 11212->11213 11214 ce6280 2 API calls 11213->11214 11215 d0112b GetProcAddress 11214->11215 11217 cf61b0 2 API calls 11215->11217 11218 d011fc 11217->11218 11219 ce6280 2 API calls 11218->11219 11220 d0122e GetProcAddress 11219->11220 11221 cf61b0 2 API calls 11220->11221 11222 d01291 11221->11222 11223 ce6280 2 API calls 11222->11223 11224 d012d6 GetProcAddress 11223->11224 11225 cf61b0 2 API calls 11224->11225 11226 d0132f 11225->11226 11227 ce6280 2 API calls 11226->11227 11228 d01355 GetProcAddress 11227->11228 11229 d01395 11228->11229 11230 cf61b0 2 API calls 11229->11230 11231 d013ee 11230->11231 11232 ce6280 2 API calls 11231->11232 11233 d01444 GetProcAddress 11232->11233 11234 cf61b0 2 API calls 11233->11234 11235 d014ab 11234->11235 11236 ce6280 2 API calls 11235->11236 11237 d014e4 GetProcAddress 11236->11237 11238 ce6280 2 API calls 11237->11238 11239 d01555 11238->11239 11240 d068b0 4 API calls 11239->11240 11241 d01588 11240->11241 11242 cf61b0 2 API calls 11241->11242 11243 d015a8 GetEnvironmentVariableA 11242->11243 11244 ce6280 2 API calls 11243->11244 11245 d015e8 CreateMutexA CreateMutexA CreateMutexA 11244->11245 11246 cd6440 2 API calls 11245->11246 11247 d016b0 11246->11247 11248 d017b3 GetTickCount 11247->11248 11249 d01925 11247->11249 11250 d017fa 11248->11250 11251 ce15a0 33 API calls 11249->11251 11253 cf61b0 2 API calls 11250->11253 11252 d01985 GetCommandLineA 11251->11252 11254 d019e3 11252->11254 11257 d0184b 11253->11257 11254->11254 11255 cf61b0 2 API calls 11254->11255 11256 d01a23 11255->11256 11258 ce6280 2 API calls 11256->11258 11260 ce6280 2 API calls 11257->11260 11259 d01a79 11258->11259 11262 cf61b0 2 API calls 11259->11262 11261 d018dd 11260->11261 11261->11249 11263 d01ab6 11262->11263 11264 ce6280 2 API calls 11263->11264 11265 d01afa 11264->11265 11266 d01b4f 11265->11266 11268 ceaa20 ExitProcess 11265->11268 11268->11266 11285 cfe703 GetProcAddress 11284->11285 11286 cfe734 11285->11286 11287 cf61b0 2 API calls 11286->11287 11288 cfe765 11287->11288 11289 ce6280 2 API calls 11288->11289 11290 cfe798 GetProcAddress 11289->11290 11291 cf61b0 2 API calls 11290->11291 11292 cfe7df 11291->11292 11293 ce6280 2 API calls 11292->11293 11294 cfe805 GetProcAddress 11293->11294 11295 cf61b0 2 API calls 11294->11295 11296 cfe873 11295->11296 11297 ce6280 2 API calls 11296->11297 11298 cfe8b9 GetProcAddress 11297->11298 11299 cf61b0 2 API calls 11298->11299 11300 cfe933 11299->11300 11301 ce6280 2 API calls 11300->11301 11302 cfe98c GetProcAddress 11301->11302 11303 cf61b0 2 API calls 11302->11303 11304 cfe9c4 11303->11304 11305 ce6280 2 API calls 11304->11305 11306 cfea10 GetProcAddress 11305->11306 11307 cf61b0 2 API calls 11306->11307 11308 cfea73 11307->11308 11309 ce6280 2 API calls 11308->11309 11310 cfea95 GetProcAddress 11309->11310 11311 cf61b0 2 API calls 11310->11311 11312 cfeae1 11311->11312 11313 ce6280 2 API calls 11312->11313 11314 cfeb02 GetProcAddress 11313->11314 11315 cfeb49 11314->11315 11316 cf61b0 2 API calls 11315->11316 11317 cfeb61 11316->11317 11318 ce6280 2 API calls 11317->11318 11319 cfeb8f GetProcAddress 11318->11319 11320 cf61b0 2 API calls 11319->11320 11321 cfebeb 11320->11321 11322 ce6280 2 API calls 11321->11322 11323 cfec3f GetProcAddress 11322->11323 11324 cf61b0 2 API calls 11323->11324 11325 cfec7e 11324->11325 11326 ce6280 2 API calls 11325->11326 11327 cfecb2 GetProcAddress 11326->11327 11328 cf61b0 2 API calls 11327->11328 11329 cfed1a 11328->11329 11330 ce6280 2 API calls 11329->11330 11331 cfed3c GetProcAddress 11330->11331 11333 cf61b0 2 API calls 11331->11333 11334 cfeda7 11333->11334 11335 ce6280 2 API calls 11334->11335 11336 cfedbf GetProcAddress 11335->11336 11337 cf61b0 2 API calls 11336->11337 11338 cfee0c 11337->11338 11339 ce6280 2 API calls 11338->11339 11340 cfee25 GetProcAddress 11339->11340 11342 cfef00 11340->11342 11343 cf61b0 2 API calls 11342->11343 11344 cfef6a 11343->11344 11345 ce6280 2 API calls 11344->11345 11346 cfef96 GetProcAddress 11345->11346 11348 cf61b0 2 API calls 11346->11348 11349 cff01b 11348->11349 11350 ce6280 2 API calls 11349->11350 11351 cff043 GetProcAddress 11350->11351 11352 cf61b0 2 API calls 11351->11352 11353 cff098 11352->11353 11354 ce6280 2 API calls 11353->11354 11355 cff0f1 GetProcAddress 11354->11355 11356 cf61b0 2 API calls 11355->11356 11357 cff154 11356->11357 11358 ce6280 2 API calls 11357->11358 11359 cff175 GetProcAddress 11358->11359 11360 cf61b0 2 API calls 11359->11360 11361 cff1bf 11360->11361 11362 ce6280 2 API calls 11361->11362 11363 cff1d9 GetProcAddress 11362->11363 11364 cf61b0 2 API calls 11363->11364 11365 cff216 11364->11365 11366 ce6280 2 API calls 11365->11366 11367 cff25a LoadLibraryA 11366->11367 11368 ce6280 2 API calls 11367->11368 11369 cff29c 11368->11369 11370 cff404 11369->11370 11371 cf61b0 2 API calls 11369->11371 11372 cf61b0 2 API calls 11370->11372 11374 cff2ec 11371->11374 11373 cff42c GetProcAddress 11372->11373 11375 cf61b0 2 API calls 11373->11375 11376 cff317 11374->11376 11377 cff345 LoadLibraryA 11374->11377 11378 cff4a4 11375->11378 11376->11377 11379 cff36a 11377->11379 11380 ce6280 2 API calls 11378->11380 11381 ce6280 2 API calls 11379->11381 11382 cff4f5 GetProcAddress 11380->11382 11383 cff3a4 11381->11383 11384 cf61b0 2 API calls 11382->11384 11383->11370 11385 cff542 11384->11385 11386 ce6280 2 API calls 11385->11386 11387 cff579 GetProcAddress 11386->11387 11388 cff61a 11387->11388 11389 cf61b0 2 API calls 11388->11389 11390 cff686 11389->11390 11391 ce6280 2 API calls 11390->11391 11392 cff6a6 GetProcAddress 11391->11392 11393 cf61b0 2 API calls 11392->11393 11394 cff6fa 11393->11394 11395 ce6280 2 API calls 11394->11395 11396 cff743 GetProcAddress 11395->11396 11398 cf61b0 2 API calls 11396->11398 11399 cff82e 11398->11399 11400 ce6280 2 API calls 11399->11400 11401 cff848 GetProcAddress 11400->11401 11403 cf61b0 2 API calls 11401->11403 11404 cff911 11403->11404 11405 ce6280 2 API calls 11404->11405 11406 cffa06 GetProcAddress 11405->11406 11407 cffa61 11406->11407 11408 cf61b0 2 API calls 11407->11408 11409 cffa9e 11408->11409 11410 ce6280 2 API calls 11409->11410 11411 cffae0 GetProcAddress 11410->11411 11413 cf61b0 2 API calls 11411->11413 11414 cffb52 11413->11414 11415 ce6280 2 API calls 11414->11415 11416 cffbc4 GetProcAddress 11415->11416 11417 cf61b0 2 API calls 11416->11417 11418 cffc1b 11417->11418 11419 ce6280 2 API calls 11418->11419 11420 cffc3a GetProcAddress 11419->11420 11422 cf61b0 2 API calls 11420->11422 11423 cffcf8 11422->11423 11424 ce6280 2 API calls 11423->11424 11425 cffd18 GetProcAddress 11424->11425 11426 cffd58 11425->11426 11427 cf61b0 2 API calls 11426->11427 11428 cffd76 11427->11428 11429 ce6280 2 API calls 11428->11429 11430 cffd98 GetProcAddress 11429->11430 11431 cf61b0 2 API calls 11430->11431 11432 cffdea 11431->11432 11433 ce6280 2 API calls 11432->11433 11434 cffe28 GetProcAddress 11433->11434 11435 cffe82 11434->11435 11436 cf61b0 2 API calls 11435->11436 11437 cffec1 11436->11437 11438 ce6280 2 API calls 11437->11438 11439 cffef8 GetProcAddress 11438->11439 11440 cf61b0 2 API calls 11439->11440 11441 cfff65 11440->11441 11442 ce6280 2 API calls 11441->11442 11443 cfff85 GetProcAddress 11442->11443 11444 cf61b0 2 API calls 11443->11444 11445 d0000b 11444->11445 11446 ce6280 2 API calls 11445->11446 11447 d00037 GetProcAddress 11446->11447 11448 cf61b0 2 API calls 11447->11448 11449 d0007a 11448->11449 11450 ce6280 2 API calls 11449->11450 11451 d000c5 GetProcAddress 11450->11451 11453 cf61b0 2 API calls 11451->11453 11454 d00170 11453->11454 11455 ce6280 2 API calls 11454->11455 11456 d00190 LoadLibraryA 11455->11456 11457 cf61b0 2 API calls 11456->11457 11458 d00206 11457->11458 11459 ce6280 2 API calls 11458->11459 11460 d0023e GetProcAddress 11459->11460 11462 cf61b0 2 API calls 11460->11462 11463 d002c9 11462->11463 11464 ce6280 2 API calls 11463->11464 11465 d0030d GetProcAddress 11464->11465 11467 d003d9 11465->11467 11468 cf61b0 2 API calls 11467->11468 11469 d00416 11468->11469 11470 ce6280 2 API calls 11469->11470 11471 d0043e GetProcAddress 11470->11471 11472 cf61b0 2 API calls 11471->11472 11473 d00494 11472->11473 11474 ce6280 2 API calls 11473->11474 11475 d00503 GetProcAddress 11474->11475 11476 cf61b0 2 API calls 11475->11476 11477 d00586 11476->11477 11478 ce6280 2 API calls 11477->11478 11479 d005e1 GetProcAddress 11478->11479 11480 cf61b0 2 API calls 11479->11480 11481 d00652 11480->11481 11482 ce6280 2 API calls 11481->11482 11483 d00682 GetProcAddress 11482->11483 11484 cf61b0 2 API calls 11483->11484 11485 d006c1 11484->11485 11486 ce6280 2 API calls 11485->11486 11487 d006e7 GetProcAddress 11486->11487 11488 cf61b0 2 API calls 11487->11488 11489 d0073e 11488->11489 11490 ce6280 2 API calls 11489->11490 11491 d00766 GetProcAddress 11490->11491 11492 d007f7 11491->11492 11493 cf61b0 2 API calls 11492->11493 11494 d0082a 11493->11494 11495 ce6280 2 API calls 11494->11495 11496 d00856 GetProcAddress 11495->11496 11497 cf61b0 2 API calls 11496->11497 11498 d00895 11497->11498 11499 ce6280 2 API calls 11498->11499 11500 d008c8 GetProcAddress 11499->11500 11501 cf61b0 2 API calls 11500->11501 11502 d0091b 11501->11502 11503 ce6280 2 API calls 11502->11503 11504 d00933 GetProcAddress 11503->11504 11506 cf61b0 2 API calls 11504->11506 11507 d009f1 11506->11507 11508 ce6280 2 API calls 11507->11508 11509 d00a30 GetProcAddress 11508->11509 11510 d00a89 11509->11510 11511 cf61b0 2 API calls 11510->11511 11512 d00abf 11511->11512 11513 ce6280 2 API calls 11512->11513 11514 d00aee GetProcAddress 11513->11514 11515 cf61b0 2 API calls 11514->11515 11516 d00b50 11515->11516 11517 ce6280 2 API calls 11516->11517 11518 d00b9e GetProcAddress 11517->11518 11520 cf61b0 2 API calls 11518->11520 11521 d00c48 11520->11521 11522 ce6280 2 API calls 11521->11522 11523 d00c7d GetProcAddress 11522->11523 11525 cf61b0 2 API calls 11523->11525 11526 d00d1b 11525->11526 11527 ce6280 2 API calls 11526->11527 11528 d00d3d GetProcAddress 11527->11528 11529 cf61b0 2 API calls 11528->11529 11530 d00da9 11529->11530 11531 ce6280 2 API calls 11530->11531 11532 d00e13 GetProcAddress 11531->11532 11533 d00e8f 11532->11533 11534 cf61b0 2 API calls 11533->11534 11535 d00ead 11534->11535 11536 ce6280 2 API calls 11535->11536 11537 d00f96 GetProcAddress 11536->11537 11539 cf61b0 2 API calls 11537->11539 11540 d01000 11539->11540 11541 ce6280 2 API calls 11540->11541 11542 d0107c GetProcAddress 11541->11542 11543 cf61b0 2 API calls 11542->11543 11544 d01111 11543->11544 11545 ce6280 2 API calls 11544->11545 11546 d0112b GetProcAddress 11545->11546 11548 cf61b0 2 API calls 11546->11548 11549 d011fc 11548->11549 11550 ce6280 2 API calls 11549->11550 11551 d0122e GetProcAddress 11550->11551 11552 cf61b0 2 API calls 11551->11552 11553 d01291 11552->11553 11554 ce6280 2 API calls 11553->11554 11555 d012d6 GetProcAddress 11554->11555 11556 cf61b0 2 API calls 11555->11556 11557 d0132f 11556->11557 11558 ce6280 2 API calls 11557->11558 11559 d01355 GetProcAddress 11558->11559 11560 d01395 11559->11560 11561 cf61b0 2 API calls 11560->11561 11562 d013ee 11561->11562 11563 ce6280 2 API calls 11562->11563 11564 d01444 GetProcAddress 11563->11564 11565 cf61b0 2 API calls 11564->11565 11566 d014ab 11565->11566 11567 ce6280 2 API calls 11566->11567 11568 d014e4 GetProcAddress 11567->11568 11569 ce6280 2 API calls 11568->11569 11570 d01555 11569->11570 11571 d068b0 4 API calls 11570->11571 11572 d01588 11571->11572 11573 cf61b0 2 API calls 11572->11573 11574 d015a8 GetEnvironmentVariableA 11573->11574 11575 ce6280 2 API calls 11574->11575 11576 d015e8 CreateMutexA CreateMutexA CreateMutexA 11575->11576 11577 cd6440 2 API calls 11576->11577 11578 d016b0 11577->11578 11579 d017b3 GetTickCount 11578->11579 11580 d01925 11578->11580 11581 d017fa 11579->11581 11582 ce15a0 33 API calls 11580->11582 11584 cf61b0 2 API calls 11581->11584 11583 d01985 GetCommandLineA 11582->11583 11585 d019e3 11583->11585 11588 d0184b 11584->11588 11585->11585 11586 cf61b0 2 API calls 11585->11586 11587 d01a23 11586->11587 11589 ce6280 2 API calls 11587->11589 11591 ce6280 2 API calls 11588->11591 11590 d01a79 11589->11590 11593 cf61b0 2 API calls 11590->11593 11592 d018dd 11591->11592 11592->11580 11594 d01ab6 11593->11594 11595 ce6280 2 API calls 11594->11595 11596 d01afa 11595->11596 11597 d01b4f 11596->11597 11599 ceaa20 ExitProcess 11596->11599 11598 cf61b0 2 API calls 11597->11598 11600 d01bd7 11598->11600 11599->11597 11601 ce6280 2 API calls 11600->11601 11604 d01c5e 11601->11604 11602 d01cd4 11603 cd1810 lstrlenA 11602->11603 11606 d01d33 11603->11606 11604->11602 11605 ceaa20 ExitProcess 11604->11605 11605->11602 11607 cf61b0 2 API calls 11606->11607 11608 d01d69 11607->11608 11610 ce6280 2 API calls 11608->11610 11613 d01e78 11610->11613 11611 ce2ff0 6 API calls 11611->11613 11612 cf41b0 2 API calls 11612->11613 11613->11611 11613->11612 11614 d021b9 Sleep 11613->11614 11614->11613 11616 d069a2 11615->11616 11616->11616 11617 cf41b0 2 API calls 11616->11617 11618 d06a4b GetTickCount 11617->11618 11619 d06a81 11618->11619 11619->10157 11621 d0ef90 11620->11621 11752 d05570 GetProcessHeap RtlAllocateHeap 11621->11752 11623 d0efaf 11623->10163 11625 ce15d4 11624->11625 11626 ce1630 GetVersionExA 11625->11626 11627 ce16dc 11626->11627 11753 d07710 AllocateAndInitializeSid 11627->11753 11631 ce1739 11632 ce19ad 11631->11632 11766 cebfc0 GetWindowsDirectoryA 11631->11766 11634 cf61b0 2 API calls 11632->11634 11635 ce1aee 11634->11635 11774 cd9c50 11635->11774 11637 ce178e 11637->11637 11639 ce182b CreateDirectoryA 11637->11639 11642 ce18dc 11639->11642 11641 ce1b14 11644 ce6280 2 API calls 11641->11644 11643 cf61b0 2 API calls 11642->11643 11645 ce1946 11643->11645 11646 ce1b57 11644->11646 11645->11645 11647 ce6280 2 API calls 11645->11647 11780 cf6700 11646->11780 11647->11632 11649 ce1b8f 11650 ce1b9a DeleteFileA RemoveDirectoryA 11649->11650 11651 ce1c70 11649->11651 11650->11651 11652 cebfc0 6 API calls 11651->11652 11653 ce1ca0 CreateDirectoryA 11652->11653 11655 ce1e30 11653->11655 11656 cd1810 lstrlenA 11655->11656 11657 ce1f20 CreateDirectoryA 11656->11657 11658 ce1f7c 11657->11658 11659 cf61b0 2 API calls 11658->11659 11660 ce1fae 11659->11660 11661 cf61b0 2 API calls 11660->11661 11662 ce20c1 11661->11662 11663 ce6280 2 API calls 11662->11663 11664 ce20dd 11663->11664 11665 cd9c50 9 API calls 11664->11665 11666 ce2102 11665->11666 11667 d0eac0 8 API calls 11666->11667 11668 ce210e 11667->11668 11669 ce6280 2 API calls 11668->11669 11670 ce2142 11669->11670 11671 cf6700 5 API calls 11670->11671 11672 ce2185 11671->11672 11673 ce2f1c 11672->11673 11675 ce21ce 11672->11675 11676 ce229b 11672->11676 11674 cd1810 lstrlenA 11673->11674 11677 ce2f66 SetFileAttributesA 11674->11677 11678 cf61b0 2 API calls 11675->11678 11679 cf61b0 2 API calls 11676->11679 11686 ce2fc0 11677->11686 11681 ce21fe 11678->11681 11680 ce22c4 11679->11680 11798 cd9b80 wvsprintfA 11680->11798 11797 cd9b80 wvsprintfA 11681->11797 11684 ce2235 11687 ce6280 2 API calls 11684->11687 11685 ce231d 11688 ce6280 2 API calls 11685->11688 11686->10168 11689 ce225b CreateDirectoryA 11687->11689 11688->11689 11691 ce24c1 11689->11691 11692 cd1810 lstrlenA 11691->11692 11693 ce256d CreateDirectoryA 11692->11693 11694 cf61b0 2 API calls 11693->11694 11695 ce25bd 11694->11695 11695->11695 11696 cf61b0 2 API calls 11695->11696 11697 ce2647 11696->11697 11698 ce6280 2 API calls 11697->11698 11699 ce2665 11698->11699 11700 cd9c50 9 API calls 11699->11700 11701 ce26a0 11700->11701 11702 d0eac0 8 API calls 11701->11702 11703 ce26ac 11702->11703 11704 ce6280 2 API calls 11703->11704 11705 ce271e 11704->11705 11735 ceaa44 11734->11735 11736 ceab0b ExitProcess 11735->11736 11752->11623 11754 ce16ff 11753->11754 11755 d077fc CheckTokenMembership 11753->11755 11758 cf3a20 11754->11758 11756 d07821 FreeSid 11755->11756 11756->11754 11759 cf3a87 11758->11759 11760 cf61b0 2 API calls 11759->11760 11761 cf3b04 GetProcAddress 11760->11761 11762 ce6280 2 API calls 11761->11762 11763 cf3b58 11762->11763 11764 cf3bb3 11763->11764 11765 cf3b92 GetCurrentProcess 11763->11765 11764->11631 11765->11764 11767 cec036 11766->11767 11768 cf61b0 2 API calls 11767->11768 11773 cec144 11767->11773 11769 cec065 11768->11769 11769->11769 11770 ce6280 2 API calls 11769->11770 11771 cec108 11770->11771 11772 d0b3f0 lstrlenA 11771->11772 11772->11773 11773->11637 11799 ce79f0 11774->11799 11777 d0eac0 11808 cd77c0 11777->11808 11781 cf670d 11780->11781 11782 cd2a70 WaitForSingleObject 11781->11782 11783 cf6822 11782->11783 11784 cf6841 11783->11784 11785 cf6890 CreateFileA 11783->11785 11786 d04d00 ReleaseMutex 11784->11786 11789 cf6998 11785->11789 11793 cf6a0e 11785->11793 11787 cf686a 11786->11787 11787->11649 11790 d04d00 ReleaseMutex 11789->11790 11791 cf69c9 11790->11791 11791->11649 11792 cf6c18 WriteFile 11792->11793 11793->11792 11794 cf6d21 CloseHandle 11793->11794 11795 d04d00 ReleaseMutex 11794->11795 11796 cf6da6 11795->11796 11796->11649 11797->11684 11798->11685 11800 ce79ff 11799->11800 11801 d0b3f0 lstrlenA 11800->11801 11802 ce7a5e 11801->11802 11805 cd21a0 11802->11805 11804 cd9c5f 11804->11777 11806 ce36d0 8 API calls 11805->11806 11807 cd21d3 11806->11807 11807->11804 11809 cd77d1 11808->11809 11812 d08ef0 11809->11812 11813 d08f04 11812->11813 11814 cd21a0 8 API calls 11813->11814 11815 cd77e1 11814->11815 11815->11641 12018 cdac20 12019 cdac9b lstrlenA CharLowerBuffA 12018->12019 12020 cdac54 12018->12020 12020->12019

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2657 cd3770-cd380a 2658 cd380c-cd3837 2657->2658 2659 cd383e-cd3894 2657->2659 2658->2659 2660 cd3896-cd38b0 2659->2660 2661 cd38b2-cd38f9 2659->2661 2662 cd38ff-cd393f 2660->2662 2661->2662 2663 cd3941-cd3978 2662->2663 2664 cd39a0-cd3a5e call cf61b0 2662->2664 2665 cd397a-cd397f 2663->2665 2666 cd3981-cd399a 2663->2666 2669 cd3a60-cd3a69 2664->2669 2665->2664 2666->2664 2669->2669 2670 cd3a6b-cd3b26 call ce6280 GetProcessHeap 2669->2670 2673 cd3b28-cd3b62 2670->2673 2674 cd3b95-cd3c36 call cf61b0 LoadLibraryA call ce6280 2670->2674 2675 cd3b8d-cd3b94 2673->2675 2676 cd3b64-cd3b87 2673->2676 2681 cd3c9d 2674->2681 2682 cd3c38-cd3c85 2674->2682 2676->2675 2683 cd3c9f-cd3ca1 2681->2683 2682->2683 2684 cd3c87-cd3c9b 2682->2684 2685 cd3d48-cd3dd7 call cf61b0 GetProcAddress call ce6280 2683->2685 2686 cd3ca7-cd3ce7 2683->2686 2684->2683 2695 cd3dd9-cd3e1f FreeLibrary 2685->2695 2696 cd3e20-cd3e79 HeapAlloc 2685->2696 2688 cd3d3d 2686->2688 2689 cd3ce9-cd3d20 2686->2689 2690 cd3d3f-cd3d47 2688->2690 2689->2690 2692 cd3d22-cd3d3c 2689->2692 2697 cd3e99-cd3e9b 2696->2697 2698 cd3e7b-cd3e93 2696->2698 2699 cd3f3f-cd3f76 2697->2699 2700 cd3ea1-cd3ed0 2697->2700 2698->2697 2703 cd3fbd-cd400f GetAdaptersInfo 2699->2703 2704 cd3f78-cd3fb7 2699->2704 2701 cd3f07 2700->2701 2702 cd3ed2-cd3f05 2700->2702 2707 cd3f09-cd3f3e FreeLibrary 2701->2707 2702->2707 2705 cd4015-cd4084 HeapFree HeapAlloc 2703->2705 2706 cd40f4-cd4115 GetAdaptersInfo 2703->2706 2704->2703 2708 cd4086-cd40cf FreeLibrary 2705->2708 2709 cd40d0-cd40ee 2705->2709 2710 cd411b-cd418c 2706->2710 2711 cd4b25-cd4b4e 2706->2711 2709->2706 2712 cd418e-cd41ad 2710->2712 2713 cd41b3-cd41ef call cf61b0 2710->2713 2714 cd4b51-cd4ba2 2711->2714 2712->2713 2721 cd4221-cd4226 2713->2721 2722 cd41f1-cd421b 2713->2722 2715 cd4c4e-cd4cc3 HeapFree FreeLibrary 2714->2715 2716 cd4ba8-cd4bd7 2714->2716 2718 cd4bd9-cd4c05 2716->2718 2719 cd4c07-cd4c48 2716->2719 2718->2715 2719->2715 2723 cd4228-cd4231 2721->2723 2722->2721 2723->2723 2724 cd4233-cd428a call ce6280 2723->2724 2727 cd428c-cd4291 2724->2727 2728 cd4298-cd42ce 2724->2728 2727->2728 2729 cd42d0-cd42ee 2728->2729 2730 cd4320-cd4323 2729->2730 2731 cd42f0-cd4319 2729->2731 2732 cd4329-cd432d 2730->2732 2731->2730 2733 cd432f-cd4331 2732->2733 2734 cd4349-cd434b 2732->2734 2735 cd4345-cd4347 2733->2735 2736 cd4333-cd4339 2733->2736 2737 cd434d-cd4389 2734->2737 2735->2737 2736->2734 2738 cd433b-cd4343 2736->2738 2739 cd438f-cd43b4 2737->2739 2740 cd4423-cd4425 2737->2740 2738->2732 2738->2735 2743 cd43fb-cd441d 2739->2743 2744 cd43b6-cd43f9 2739->2744 2741 cd464f-cd46a7 2740->2741 2742 cd442b-cd4440 2740->2742 2746 cd46ad-cd46af 2741->2746 2745 cd4446-cd444a 2742->2745 2743->2740 2744->2740 2747 cd444c-cd444e 2745->2747 2748 cd4466-cd4468 2745->2748 2746->2729 2749 cd46b5-cd46bf 2746->2749 2750 cd4450-cd4456 2747->2750 2751 cd4462-cd4464 2747->2751 2752 cd446a-cd4496 2748->2752 2753 cd4add-cd4b23 call cd76d0 2749->2753 2750->2748 2755 cd4458-cd4460 2750->2755 2751->2752 2756 cd449c-cd44d7 2752->2756 2757 cd4637-cd4649 2752->2757 2753->2714 2755->2745 2755->2751 2759 cd44d9-cd44f4 2756->2759 2760 cd452a-cd4536 2756->2760 2757->2741 2761 cd4516-cd4528 2759->2761 2762 cd44f6-cd4514 2759->2762 2763 cd453d-cd454e 2760->2763 2761->2763 2762->2763 2764 cd4550-cd455c 2763->2764 2765 cd4562-cd4581 2763->2765 2764->2765 2766 cd45a7-cd45b6 2765->2766 2767 cd4583-cd45a1 2765->2767 2768 cd45b8-cd45cf 2766->2768 2769 cd45fb-cd4602 2766->2769 2767->2766 2768->2769 2770 cd45d1-cd45f5 2768->2770 2771 cd4608-cd4635 2769->2771 2772 cd46c4-cd472c call cf61b0 2769->2772 2770->2769 2771->2746 2775 cd4732-cd473b 2772->2775 2775->2775 2776 cd473d-cd47be call ce6280 2775->2776 2779 cd49b5 2776->2779 2780 cd47c4-cd47e2 2776->2780 2782 cd49b7-cd49d4 2779->2782 2781 cd47e4-cd47f6 2780->2781 2783 cd480d-cd4896 2781->2783 2784 cd47f8-cd4806 2781->2784 2785 cd4a3d 2782->2785 2786 cd49d6-cd4a1b 2782->2786 2787 cd4898-cd48be 2783->2787 2788 cd48c4-cd4941 2783->2788 2784->2783 2790 cd4a3f-cd4ad7 call cd76d0 2785->2790 2786->2785 2789 cd4a1d-cd4a3b 2786->2789 2787->2788 2792 cd4948-cd49a0 2788->2792 2793 cd4943-cd4947 2788->2793 2789->2790 2790->2753 2792->2781 2795 cd49a6-cd49b3 2792->2795 2793->2792 2795->2782
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32 ref: 00CD3AD7
                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(00000000), ref: 00CD3BD8
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00CD3DAE
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 00CD3DEF
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(?,00000000,00000288), ref: 00CD3E51
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 00CD3F0D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Library$FreeHeap$AddressAllocLoadProcProcess
                                                                                                                                                                                                              • String ID: m}:m
                                                                                                                                                                                                              • API String ID: 1564586625-2727069789
                                                                                                                                                                                                              • Opcode ID: d6295369eb84b3f279b48b834072a6695ca888b5b1b17bded32df9973bb3d96a
                                                                                                                                                                                                              • Instruction ID: 9192b15ab0939bfffa2230d3e528c41a038d40108cefea8da9637462a5757535
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d6295369eb84b3f279b48b834072a6695ca888b5b1b17bded32df9973bb3d96a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1DC277B0904715FBC7049F60FD881E97BB2FB89310B11C146D995E23A8EF3985A7CBA5

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2914 cd2250-cd22a6 2915 cd22a8-cd22d4 2914->2915 2916 cd22da-cd231f OpenSCManagerA 2914->2916 2915->2916 2917 cd25ea-cd2636 2916->2917 2918 cd2325-cd23b1 CreateServiceA 2916->2918 2919 cd244e-cd246e 2918->2919 2920 cd23b7-cd2449 ChangeServiceConfig2A StartServiceA CloseServiceHandle 2918->2920 2922 cd24c9 2919->2922 2923 cd2470-cd24b1 2919->2923 2921 cd25a6-cd25e9 CloseServiceHandle 2920->2921 2921->2917 2924 cd24cb-cd24f1 OpenServiceA 2922->2924 2923->2924 2925 cd24b3-cd24c7 2923->2925 2926 cd2566-cd258c 2924->2926 2927 cd24f3-cd2560 StartServiceA CloseServiceHandle 2924->2927 2925->2924 2926->2921 2928 cd258e-cd25a0 2926->2928 2927->2926 2928->2921
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.SECHOST(00000000,00000000,00000002), ref: 00CD2303
                                                                                                                                                                                                              • CreateServiceA.ADVAPI32(00000000,01150588,01150588,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00CD2375
                                                                                                                                                                                                              • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00CD23DC
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00CD240D
                                                                                                                                                                                                              • CloseServiceHandle.SECHOST(00000000), ref: 00CD2426
                                                                                                                                                                                                              • OpenServiceA.ADVAPI32(00000000,01150588,00000010), ref: 00CD24D5
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00CD24F8
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00CD253C
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00CD25B9
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3525021261-0
                                                                                                                                                                                                              • Opcode ID: 4563478ab6bf83e7f252ca52a15eb2027cefd9188ca7795f6add46b186a6e698
                                                                                                                                                                                                              • Instruction ID: 2174f08de4b5350bd30bc90a69bb1637f5ee064870769065fa5e25f1cdc3fe19
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4563478ab6bf83e7f252ca52a15eb2027cefd9188ca7795f6add46b186a6e698
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C1B12274A05324FBD7049F60ED886E87B72FB99710F11C046E891E23A8EF7485A3CB65
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(00000000), ref: 00CFC4BB
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFC582
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFC605
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFC676
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFC72E
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFC81A
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFC8B1
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$HandleModule
                                                                                                                                                                                                              • String ID: C:\Users\user$a!l$h$h&($h-)$h-<$h0$h:$hC"$hO+$hP$hQ"$h[*$h\7$hd"$hi*$hi+$hk#$hq$h{)$h{7$h$h$h)$h*$h.$h6$h<$jhz*$jhb$$jhl7$jhu<$j4h!$(S$,b/
                                                                                                                                                                                                              • API String ID: 667068680-2633433573
                                                                                                                                                                                                              • Opcode ID: 1a578eaa7862d12d071a2d95da1a540aef6680aaf282d0d734a4e816eeb6abf4
                                                                                                                                                                                                              • Instruction ID: 7f4f9e2ba922937a2abcbe5d5b5f686039f6c41cbd4cfe25e34df85d97f78baa
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1a578eaa7862d12d071a2d95da1a540aef6680aaf282d0d734a4e816eeb6abf4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B5B355B4A01718FBD7049FA4FD856E97BB2FB88310B11C049E990D23A5DF384A93DB65
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFD3C5
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFD44E
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFD4F9
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFD575
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFD60A
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFD699
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFD70E
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFD817
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFD89B
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFD935
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFD9F0
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFDB13
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID: C:\Users\user$a!l$h$h&($h-)$h-<$h0$h:$hC"$hO+$hP$hQ"$h[*$h\7$hd"$hi*$hi+$hk#$h{)$h{7$h$h$h)$h*$h.$h6$jhz*$jhb$$jhl7$jhu<$(S
                                                                                                                                                                                                              • API String ID: 190572456-2958529493
                                                                                                                                                                                                              • Opcode ID: 083e20403c6108869732a7f45c61247e2b04bdfbfcd05f41b96d6f509c13a334
                                                                                                                                                                                                              • Instruction ID: d6340ed8a74602ad1ce34193484b8da16178f29380cea318780dde1ff555be39
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 083e20403c6108869732a7f45c61247e2b04bdfbfcd05f41b96d6f509c13a334
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 56A355B4901718FBD704DFA4FD456E97BB2FB88310B21C049E990D23A5DF384AA2DB65

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1307 cfe0b9-cfe14a call ce6280 GetProcAddress call cf61b0 1313 cfe15f-cfe213 call ce6280 GetProcAddress call cf61b0 1307->1313 1314 cfe14c-cfe158 1307->1314 1319 cfe26d-cfe4c3 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 1313->1319 1320 cfe215-cfe252 1313->1320 1314->1313 1340 cfe4f6-cfe575 GetProcAddress call cf61b0 1319->1340 1341 cfe4c5-cfe4f0 1319->1341 1320->1319 1321 cfe254-cfe267 1320->1321 1321->1319 1344 cfe597-cfe732 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress 1340->1344 1345 cfe577-cfe590 1340->1345 1341->1340 1354 cfe759-cfe9e7 call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 1344->1354 1355 cfe734-cfe753 1344->1355 1345->1344 1374 cfe9e9-cfe9ff 1354->1374 1375 cfea05-cfeb47 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress 1354->1375 1355->1354 1374->1375 1386 cfeb49-cfeb4f 1375->1386 1387 cfeb55-cfec0f call cf61b0 call ce6280 GetProcAddress call cf61b0 1375->1387 1386->1387 1394 cfec34-cfec9b call ce6280 GetProcAddress call cf61b0 1387->1394 1395 cfec11-cfec2f 1387->1395 1400 cfec9d 1394->1400 1401 cfeca7-cfed62 call ce6280 GetProcAddress call cf61b0 call ce6280 1394->1401 1395->1394 1400->1401 1408 cfed64-cfed6a 1401->1408 1409 cfed70-cfeefe GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress 1401->1409 1408->1409 1420 cfef5e-cfefc2 call cf61b0 call ce6280 1409->1420 1421 cfef00-cfef48 1409->1421 1427 cfefc4-cfefdc 1420->1427 1428 cfefe2-cff0aa GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 1420->1428 1421->1420 1427->1428 1435 cff0ac-cff0e0 1428->1435 1436 cff0e6-cff239 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 1428->1436 1435->1436 1449 cff24f-cff2da call ce6280 LoadLibraryA call ce6280 1436->1449 1450 cff23b-cff248 1436->1450 1455 cff404-cff792 call cf61b0 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 1449->1455 1456 cff2e0-cff315 call cf61b0 1449->1456 1450->1449 1486 cff794-cff7ba 1455->1486 1487 cff7c0-cffa5f GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress 1455->1487 1462 cff317-cff33e 1456->1462 1463 cff345-cff368 LoadLibraryA 1456->1463 1462->1463 1465 cff36a-cff394 1463->1465 1466 cff399-cff3dc call ce6280 1463->1466 1465->1466 1466->1455 1472 cff3de-cff3fe 1466->1472 1472->1455 1486->1487 1501 cffa92-cffb10 call cf61b0 call ce6280 1487->1501 1502 cffa61-cffa8b 1487->1502 1507 cffb22-cffba5 GetProcAddress call cf61b0 1501->1507 1508 cffb12-cffb1d 1501->1508 1502->1501 1511 cffbb9-cffc75 call ce6280 GetProcAddress call cf61b0 call ce6280 1507->1511 1512 cffba7-cffbb3 1507->1512 1508->1507 1519 cffc9c-cffd56 GetProcAddress call cf61b0 call ce6280 GetProcAddress 1511->1519 1520 cffc77-cffc96 1511->1520 1512->1511 1525 cffd6a-d00266 call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 LoadLibraryA call cf61b0 call ce6280 1519->1525 1526 cffd58-cffd64 1519->1526 1520->1519 1563 d00274-d00348 GetProcAddress call cf61b0 call ce6280 1525->1563 1564 d00268-d0026e 1525->1564 1526->1525 1569 d0034a-d00377 1563->1569 1570 d0039d-d003d7 GetProcAddress 1563->1570 1564->1563 1569->1570 1572 d003d9-d00404 1570->1572 1573 d0040a-d004ea call cf61b0 call ce6280 GetProcAddress call cf61b0 1570->1573 1572->1573 1580 d004f8-d005c2 call ce6280 GetProcAddress call cf61b0 1573->1580 1581 d004ec-d004f2 1573->1581 1586 d005c4-d005d0 1580->1586 1587 d005d6-d00998 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 1580->1587 1581->1580 1586->1587 1617 d009b0-d00a14 GetProcAddress call cf61b0 1587->1617 1618 d0099a-d009ac 1587->1618 1621 d00a25-d00a87 call ce6280 GetProcAddress 1617->1621 1622 d00a16-d00a20 1617->1622 1618->1617 1625 d00ab3-d00be0 call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 1621->1625 1626 d00a89-d00aad 1621->1626 1622->1621 1635 d00be2-d00bf9 1625->1635 1636 d00bff-d00cc9 GetProcAddress call cf61b0 call ce6280 1625->1636 1626->1625 1635->1636 1641 d00ce0-d00df4 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 1636->1641 1642 d00ccb-d00cd9 1636->1642 1649 d00df6-d00e02 1641->1649 1650 d00e08-d00e8d call ce6280 GetProcAddress 1641->1650 1642->1641 1649->1650 1653 d00ea1-d00fab call cf61b0 call ce6280 1650->1653 1654 d00e8f-d00e9b 1650->1654 1661 d00fad-d00fb9 1653->1661 1662 d00fbf-d01029 GetProcAddress call cf61b0 1653->1662 1654->1653 1661->1662 1665 d01071-d01170 call ce6280 GetProcAddress call cf61b0 call ce6280 1662->1665 1666 d0102b-d0106b 1662->1666 1673 d01172-d011a3 1665->1673 1674 d011a9-d017ad GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call ce6280 call d068b0 call cf61b0 GetEnvironmentVariableA call ce6280 CreateMutexA * 3 call cd6440 call cf7260 1665->1674 1666->1665 1673->1674 1714 d017b3-d01820 GetTickCount call d0f4e0 1674->1714 1715 d01925-d01953 1674->1715 1722 d01822-d01839 1714->1722 1723 d0183f-d0186a call cf61b0 1714->1723 1716 d01980 call ce15a0 1715->1716 1717 d01955-d01977 1715->1717 1724 d01985-d019dd GetCommandLineA 1716->1724 1717->1716 1719 d01979 1717->1719 1719->1716 1722->1723 1729 d01894-d01896 1723->1729 1730 d0186c-d0188e 1723->1730 1726 d019e3-d019ec 1724->1726 1726->1726 1728 d019ee-d01b0d call cf61b0 call cda130 call ce6280 call cf61b0 call cda130 call ce6280 1726->1728 1750 d01b4f-d01c06 call cf61b0 1728->1750 1751 d01b0f-d01b34 1728->1751 1732 d01898-d0189d 1729->1732 1730->1729 1732->1732 1735 d0189f-d018ac 1732->1735 1737 d018b0-d018b6 1735->1737 1737->1737 1739 d018b8-d0191b call ce6280 1737->1739 1739->1715 1757 d01c30-d01c7f call cda130 call ce6280 1750->1757 1758 d01c08-d01c2a 1750->1758 1753 d01b36-d01b42 1751->1753 1754 d01b48-d01b4a call ceaa20 1751->1754 1753->1754 1754->1750 1763 d01c81-d01caa 1757->1763 1764 d01cd4-d01cf6 1757->1764 1758->1757 1765 d01cac-d01cc3 1763->1765 1766 d01ccd-d01ccf call ceaa20 1763->1766 1767 d01d12-d01dc4 call cd1810 call cf61b0 1764->1767 1768 d01cf8-d01d0c 1764->1768 1765->1766 1770 d01cc5-d01ccb 1765->1770 1766->1764 1775 d01dc6-d01df6 1767->1775 1776 d01e1b-d01e1d 1767->1776 1768->1767 1770->1766 1775->1776 1777 d01df8-d01e15 1775->1777 1778 d01e1f-d01e24 1776->1778 1777->1776 1778->1778 1779 d01e26-d01e32 1778->1779 1780 d01e34-d01e3a 1779->1780 1780->1780 1781 d01e3c-d01f03 call ce6280 1780->1781 1784 d01f09-d020de call ce2ff0 call cf41b0 1781->1784 1793 d020e0-d020e3 1784->1793 1794 d020fa-d0214b 1784->1794 1795 d020e5-d020e7 1793->1795 1796 d020e9-d020f3 1793->1796 1799 d02158-d0219b 1794->1799 1800 d0214d-d02152 1794->1800 1795->1796 1798 d020f5 1795->1798 1796->1798 1798->1794 1802 d021b9-d021e4 Sleep 1799->1802 1803 d0219d-d021b5 1799->1803 1800->1799 1802->1784 1803->1802
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFE0ED
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFE1A4
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFE290
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFE32F
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFE394
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFE43A
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFE501
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFE5DD
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID: C:\Users\user$h$h&($h-)$h-<$h0$h:$hC"$hO+$hP$hQ"$h[*$h\7$hd"$hi*$hi+$hk#$h{)$h{7$h$h)$h6$jhz*$jhb$$(S
                                                                                                                                                                                                              • API String ID: 190572456-2648681185
                                                                                                                                                                                                              • Opcode ID: 0974f389ed7b31f20b5c888f08d2afc07f62a8170917fe189d7aeed4d3474906
                                                                                                                                                                                                              • Instruction ID: 0081e8252313d59cc60bc66a1657e5fff03dd4477ff8e0c98433ce068089fd6a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0974f389ed7b31f20b5c888f08d2afc07f62a8170917fe189d7aeed4d3474906
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E8345B4901718FBD7049FA4FE456E97BB2FB88310B21C059E990D23A4DF384A93DB65

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1804 cfe6f6-cfe732 GetProcAddress 1806 cfe759-cfe9e7 call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 1804->1806 1807 cfe734-cfe753 1804->1807 1826 cfe9e9-cfe9ff 1806->1826 1827 cfea05-cfeb47 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress 1806->1827 1807->1806 1826->1827 1838 cfeb49-cfeb4f 1827->1838 1839 cfeb55-cfec0f call cf61b0 call ce6280 GetProcAddress call cf61b0 1827->1839 1838->1839 1846 cfec34-cfec9b call ce6280 GetProcAddress call cf61b0 1839->1846 1847 cfec11-cfec2f 1839->1847 1852 cfec9d 1846->1852 1853 cfeca7-cfed62 call ce6280 GetProcAddress call cf61b0 call ce6280 1846->1853 1847->1846 1852->1853 1860 cfed64-cfed6a 1853->1860 1861 cfed70-cfeefe GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress 1853->1861 1860->1861 1872 cfef5e-cfefc2 call cf61b0 call ce6280 1861->1872 1873 cfef00-cfef48 1861->1873 1879 cfefc4-cfefdc 1872->1879 1880 cfefe2-cff0aa GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 1872->1880 1873->1872 1879->1880 1887 cff0ac-cff0e0 1880->1887 1888 cff0e6-cff239 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 1880->1888 1887->1888 1901 cff24f-cff2da call ce6280 LoadLibraryA call ce6280 1888->1901 1902 cff23b-cff248 1888->1902 1907 cff404-cff792 call cf61b0 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 1901->1907 1908 cff2e0-cff315 call cf61b0 1901->1908 1902->1901 1938 cff794-cff7ba 1907->1938 1939 cff7c0-cffa5f GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress 1907->1939 1914 cff317-cff33e 1908->1914 1915 cff345-cff368 LoadLibraryA 1908->1915 1914->1915 1917 cff36a-cff394 1915->1917 1918 cff399-cff3dc call ce6280 1915->1918 1917->1918 1918->1907 1924 cff3de-cff3fe 1918->1924 1924->1907 1938->1939 1953 cffa92-cffb10 call cf61b0 call ce6280 1939->1953 1954 cffa61-cffa8b 1939->1954 1959 cffb22-cffba5 GetProcAddress call cf61b0 1953->1959 1960 cffb12-cffb1d 1953->1960 1954->1953 1963 cffbb9-cffc75 call ce6280 GetProcAddress call cf61b0 call ce6280 1959->1963 1964 cffba7-cffbb3 1959->1964 1960->1959 1971 cffc9c-cffd56 GetProcAddress call cf61b0 call ce6280 GetProcAddress 1963->1971 1972 cffc77-cffc96 1963->1972 1964->1963 1977 cffd6a-d00266 call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 LoadLibraryA call cf61b0 call ce6280 1971->1977 1978 cffd58-cffd64 1971->1978 1972->1971 2015 d00274-d00348 GetProcAddress call cf61b0 call ce6280 1977->2015 2016 d00268-d0026e 1977->2016 1978->1977 2021 d0034a-d00377 2015->2021 2022 d0039d-d003d7 GetProcAddress 2015->2022 2016->2015 2021->2022 2024 d003d9-d00404 2022->2024 2025 d0040a-d004ea call cf61b0 call ce6280 GetProcAddress call cf61b0 2022->2025 2024->2025 2032 d004f8-d005c2 call ce6280 GetProcAddress call cf61b0 2025->2032 2033 d004ec-d004f2 2025->2033 2038 d005c4-d005d0 2032->2038 2039 d005d6-d00998 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 2032->2039 2033->2032 2038->2039 2069 d009b0-d00a14 GetProcAddress call cf61b0 2039->2069 2070 d0099a-d009ac 2039->2070 2073 d00a25-d00a87 call ce6280 GetProcAddress 2069->2073 2074 d00a16-d00a20 2069->2074 2070->2069 2077 d00ab3-d00be0 call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 2073->2077 2078 d00a89-d00aad 2073->2078 2074->2073 2087 d00be2-d00bf9 2077->2087 2088 d00bff-d00cc9 GetProcAddress call cf61b0 call ce6280 2077->2088 2078->2077 2087->2088 2093 d00ce0-d00df4 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 2088->2093 2094 d00ccb-d00cd9 2088->2094 2101 d00df6-d00e02 2093->2101 2102 d00e08-d00e8d call ce6280 GetProcAddress 2093->2102 2094->2093 2101->2102 2105 d00ea1-d00fab call cf61b0 call ce6280 2102->2105 2106 d00e8f-d00e9b 2102->2106 2113 d00fad-d00fb9 2105->2113 2114 d00fbf-d01029 GetProcAddress call cf61b0 2105->2114 2106->2105 2113->2114 2117 d01071-d01170 call ce6280 GetProcAddress call cf61b0 call ce6280 2114->2117 2118 d0102b-d0106b 2114->2118 2125 d01172-d011a3 2117->2125 2126 d011a9-d017ad GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call ce6280 call d068b0 call cf61b0 GetEnvironmentVariableA call ce6280 CreateMutexA * 3 call cd6440 call cf7260 2117->2126 2118->2117 2125->2126 2166 d017b3-d01820 GetTickCount call d0f4e0 2126->2166 2167 d01925-d01953 2126->2167 2174 d01822-d01839 2166->2174 2175 d0183f-d0186a call cf61b0 2166->2175 2168 d01980 call ce15a0 2167->2168 2169 d01955-d01977 2167->2169 2176 d01985-d019dd GetCommandLineA 2168->2176 2169->2168 2171 d01979 2169->2171 2171->2168 2174->2175 2181 d01894-d01896 2175->2181 2182 d0186c-d0188e 2175->2182 2178 d019e3-d019ec 2176->2178 2178->2178 2180 d019ee-d01b0d call cf61b0 call cda130 call ce6280 call cf61b0 call cda130 call ce6280 2178->2180 2202 d01b4f-d01c06 call cf61b0 2180->2202 2203 d01b0f-d01b34 2180->2203 2184 d01898-d0189d 2181->2184 2182->2181 2184->2184 2187 d0189f-d018ac 2184->2187 2189 d018b0-d018b6 2187->2189 2189->2189 2191 d018b8-d0191b call ce6280 2189->2191 2191->2167 2209 d01c30-d01c7f call cda130 call ce6280 2202->2209 2210 d01c08-d01c2a 2202->2210 2205 d01b36-d01b42 2203->2205 2206 d01b48-d01b4a call ceaa20 2203->2206 2205->2206 2206->2202 2215 d01c81-d01caa 2209->2215 2216 d01cd4-d01cf6 2209->2216 2210->2209 2217 d01cac-d01cc3 2215->2217 2218 d01ccd-d01ccf call ceaa20 2215->2218 2219 d01d12-d01dc4 call cd1810 call cf61b0 2216->2219 2220 d01cf8-d01d0c 2216->2220 2217->2218 2222 d01cc5-d01ccb 2217->2222 2218->2216 2227 d01dc6-d01df6 2219->2227 2228 d01e1b-d01e1d 2219->2228 2220->2219 2222->2218 2227->2228 2229 d01df8-d01e15 2227->2229 2230 d01e1f-d01e24 2228->2230 2229->2228 2230->2230 2231 d01e26-d01e32 2230->2231 2232 d01e34-d01e3a 2231->2232 2232->2232 2233 d01e3c-d01f03 call ce6280 2232->2233 2236 d01f09-d020de call ce2ff0 call cf41b0 2233->2236 2245 d020e0-d020e3 2236->2245 2246 d020fa-d0214b 2236->2246 2247 d020e5-d020e7 2245->2247 2248 d020e9-d020f3 2245->2248 2251 d02158-d0219b 2246->2251 2252 d0214d-d02152 2246->2252 2247->2248 2250 d020f5 2247->2250 2248->2250 2250->2246 2254 d021b9-d021e4 Sleep 2251->2254 2255 d0219d-d021b5 2251->2255 2252->2251 2254->2236 2255->2254
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFE70E
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFE7C2
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFE849
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFE903
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFE9A9
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFEA2A
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFEABF
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFEB23
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFEBA9
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFEC61
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFECEA
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFED7B
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFEDD9
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFEEAD
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFEFED
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFF05C
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFF135
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFF19A
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 00CFF1F9
                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(?), ref: 00CFF26D
                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(?), ref: 00CFF349
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(761D0000,00000000), ref: 00CFF44D
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(761D0000,?), ref: 00CFF515
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(761D0000,?), ref: 00CFF5C3
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(761D0000,?), ref: 00CFF6BD
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(761D0000,?), ref: 00CFF7CB
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(761D0000,?), ref: 00CFF8D9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                              • String ID: C:\Users\user$h$h&($h-)$h-<$h0$h:$hC"$hO+$hP$hQ"$h[*$h\7$hi*$hk#$h{)$h{7$h$h)$h6$jhz*$jhb$$(S
                                                                                                                                                                                                              • API String ID: 2238633743-3911754425
                                                                                                                                                                                                              • Opcode ID: af4742e56cf263af305318c11c5f89aa0ed3a856e41506d109ac017baec9dd58
                                                                                                                                                                                                              • Instruction ID: 5766e4c0c660aace8be6e0a8057fe216d89b5f1940f74d9a2a11040f9ff9fad6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: af4742e56cf263af305318c11c5f89aa0ed3a856e41506d109ac017baec9dd58
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DF7346B4901718FBD7049FA4FE456E97BB2FB88310B21C059E990D23A4DF384A93DB65

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2256 d00f4e-d00fab call ce6280 2260 d00fad-d00fb9 2256->2260 2261 d00fbf-d01029 GetProcAddress call cf61b0 2256->2261 2260->2261 2264 d01071-d01170 call ce6280 GetProcAddress call cf61b0 call ce6280 2261->2264 2265 d0102b-d0106b 2261->2265 2272 d01172-d011a3 2264->2272 2273 d011a9-d017ad GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call cf61b0 call ce6280 GetProcAddress call ce6280 call d068b0 call cf61b0 GetEnvironmentVariableA call ce6280 CreateMutexA * 3 call cd6440 call cf7260 2264->2273 2265->2264 2272->2273 2313 d017b3-d01820 GetTickCount call d0f4e0 2273->2313 2314 d01925-d01953 2273->2314 2321 d01822-d01839 2313->2321 2322 d0183f-d0186a call cf61b0 2313->2322 2315 d01980 call ce15a0 2314->2315 2316 d01955-d01977 2314->2316 2323 d01985-d019dd GetCommandLineA 2315->2323 2316->2315 2318 d01979 2316->2318 2318->2315 2321->2322 2328 d01894-d01896 2322->2328 2329 d0186c-d0188e 2322->2329 2325 d019e3-d019ec 2323->2325 2325->2325 2327 d019ee-d01b0d call cf61b0 call cda130 call ce6280 call cf61b0 call cda130 call ce6280 2325->2327 2349 d01b4f-d01c06 call cf61b0 2327->2349 2350 d01b0f-d01b34 2327->2350 2331 d01898-d0189d 2328->2331 2329->2328 2331->2331 2334 d0189f-d018ac 2331->2334 2336 d018b0-d018b6 2334->2336 2336->2336 2338 d018b8-d0191b call ce6280 2336->2338 2338->2314 2356 d01c30-d01c7f call cda130 call ce6280 2349->2356 2357 d01c08-d01c2a 2349->2357 2352 d01b36-d01b42 2350->2352 2353 d01b48-d01b4a call ceaa20 2350->2353 2352->2353 2353->2349 2362 d01c81-d01caa 2356->2362 2363 d01cd4-d01cf6 2356->2363 2357->2356 2364 d01cac-d01cc3 2362->2364 2365 d01ccd-d01ccf call ceaa20 2362->2365 2366 d01d12-d01dc4 call cd1810 call cf61b0 2363->2366 2367 d01cf8-d01d0c 2363->2367 2364->2365 2369 d01cc5-d01ccb 2364->2369 2365->2363 2374 d01dc6-d01df6 2366->2374 2375 d01e1b-d01e1d 2366->2375 2367->2366 2369->2365 2374->2375 2376 d01df8-d01e15 2374->2376 2377 d01e1f-d01e24 2375->2377 2376->2375 2377->2377 2378 d01e26-d01e32 2377->2378 2379 d01e34-d01e3a 2378->2379 2379->2379 2380 d01e3c-d01f03 call ce6280 2379->2380 2383 d01f09-d020de call ce2ff0 call cf41b0 2380->2383 2392 d020e0-d020e3 2383->2392 2393 d020fa-d0214b 2383->2393 2394 d020e5-d020e7 2392->2394 2395 d020e9-d020f3 2392->2395 2398 d02158-d0219b 2393->2398 2399 d0214d-d02152 2393->2399 2394->2395 2397 d020f5 2394->2397 2395->2397 2397->2393 2401 d021b9-d021e4 Sleep 2398->2401 2402 d0219d-d021b5 2398->2402 2399->2398 2401->2383 2402->2401
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76DA0000,?), ref: 00D00FCA
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76DA0000,?), ref: 00D010D6
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76DA0000,?), ref: 00D011B4
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76DA0000,?), ref: 00D0126C
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76DA0000,?), ref: 00D01308
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76DA0000,?), ref: 00D01375
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76DA0000,?), ref: 00D0145D
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76DA0000,?), ref: 00D0151F
                                                                                                                                                                                                                • Part of subcall function 00D068B0: GetSystemTime.KERNEL32(?,?,00000001,?,?,?,00D01588,00000015,?), ref: 00D06967
                                                                                                                                                                                                                • Part of subcall function 00D068B0: GetTickCount.KERNEL32 ref: 00D06A58
                                                                                                                                                                                                              • GetEnvironmentVariableA.KERNEL32(00000000,C:\Users\user,00000104), ref: 00D015C5
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00D01609
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00D01658
                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 00D01674
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00D017EE
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32 ref: 00D01997
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$CreateMutex$CountTick$CommandEnvironmentLineSystemTimeVariable
                                                                                                                                                                                                              • String ID: C:\Users\user$h-)$h-<$h0$hQ"$h{7$h6$(S
                                                                                                                                                                                                              • API String ID: 116423738-1576329368
                                                                                                                                                                                                              • Opcode ID: 7d5ad00dbd51ab0a9e30a7b80fe76c0a0d5b7d0f51de90a130ea50e581614f96
                                                                                                                                                                                                              • Instruction ID: 3cc3d37395619f70f6412ae1c98c232583ed5531301de48f735a62c163e55203
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7d5ad00dbd51ab0a9e30a7b80fe76c0a0d5b7d0f51de90a130ea50e581614f96
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6DA267B4901719FBD7049F64FE492E97BB2FB88310B21C059D894D23A4DF384AA3DB65
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetVersionExA.KERNEL32(00D1DFC0), ref: 00CE16A3
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000), ref: 00CE187D
                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00CE1BED
                                                                                                                                                                                                              • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00CE1C40
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,00000000), ref: 00CE1E18
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00CE1F47
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00CE247A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Directory$Create$DeleteFileRemoveVersion
                                                                                                                                                                                                              • String ID: #tG5$2V$C:\Users\user$\$v-7P$}3
                                                                                                                                                                                                              • API String ID: 696612475-1592576725
                                                                                                                                                                                                              • Opcode ID: ee02520b115d3460cb27a8d2caedb35e1b59f830e0a72b599aff7fcf22f8d9dd
                                                                                                                                                                                                              • Instruction ID: 3cdee9c050b0a56c470a9ec729ae9d38f80e5402e2f66dc32292a3e6e832e422
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ee02520b115d3460cb27a8d2caedb35e1b59f830e0a72b599aff7fcf22f8d9dd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BCE289B0900715FBD7049F61FD482E97BB2FB88310B21C159D895D23A8EF394AA7DB64

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2796 ce2525-ce252c 2797 ce2530-ce2541 2796->2797 2797->2797 2798 ce2543-ce25ce call cd1810 CreateDirectoryA call cf61b0 2797->2798 2803 ce25d0-ce25d5 2798->2803 2803->2803 2804 ce25d7-ce25e1 2803->2804 2805 ce25e2-ce25e8 2804->2805 2805->2805 2806 ce25ea-ce2627 2805->2806 2807 ce263b-ce2683 call cf61b0 call ce6280 2806->2807 2808 ce2629-ce2635 2806->2808 2813 ce2697-ce26d7 call cd9c50 call d0eac0 call ce6c10 2807->2813 2814 ce2685-ce2691 2807->2814 2808->2807 2821 ce26d9-ce26ee 2813->2821 2822 ce2704-ce2710 2813->2822 2814->2813 2823 ce2716-ce273c call ce6280 2821->2823 2824 ce26f0-ce2702 2821->2824 2822->2823 2827 ce273e-ce2777 2823->2827 2828 ce2797-ce27bc call d05340 call cd1270 call cf6700 2823->2828 2824->2823 2829 ce2779-ce2793 2827->2829 2830 ce2795 2827->2830 2837 ce2f0a-ce2fe3 call cd1810 SetFileAttributesA call cd76d0 call ce6c10 2828->2837 2838 ce27c2-ce2814 2828->2838 2829->2828 2830->2828 2839 ce2816-ce284f 2838->2839 2840 ce2883 2838->2840 2839->2840 2843 ce2851-ce2881 2839->2843 2844 ce2885-ce28a3 GetTempPathA 2840->2844 2843->2844 2846 ce28bf-ce294a call d0b3f0 2844->2846 2847 ce28a5-ce28b8 2844->2847 2852 ce2a04-ce2a2e 2846->2852 2853 ce2950-ce297a 2846->2853 2847->2846 2858 ce2a30-ce2a41 2852->2858 2855 ce297c-ce2992 2853->2855 2856 ce2999-ce29fe 2853->2856 2855->2853 2859 ce2994 2855->2859 2856->2852 2858->2858 2860 ce2a43-ce2b05 call cd1810 CreateDirectoryA call cf61b0 2858->2860 2859->2852 2865 ce2b07-ce2b1a 2860->2865 2866 ce2b21-ce2b23 2860->2866 2865->2866 2867 ce2b25-ce2b2a 2866->2867 2867->2867 2868 ce2b2c-ce2b34 2867->2868 2869 ce2b35-ce2b3b 2868->2869 2869->2869 2870 ce2b3d-ce2b8a 2869->2870 2871 ce2b8c-ce2bb7 2870->2871 2872 ce2bb9 2870->2872 2873 ce2bbb-ce2c72 call cf61b0 call ce6280 call cd9c50 call d0eac0 call ce6c10 2871->2873 2872->2873 2884 ce2c88-ce2ca5 call ce6280 2873->2884 2885 ce2c74-ce2c81 2873->2885 2888 ce2cd6-ce2cfb call d05340 call cd1270 call cf6700 2884->2888 2889 ce2ca7-ce2cd0 2884->2889 2885->2884 2896 ce2ecd-ce2f04 2888->2896 2897 ce2d01-ce2d2c 2888->2897 2889->2888 2896->2837 2898 ce2d2e-ce2d49 2897->2898 2899 ce2d69-ce2d8f GetTempPathA 2897->2899 2898->2899 2901 ce2d4b-ce2d62 2898->2901 2900 ce2d91-ce2da1 2899->2900 2900->2900 2902 ce2da3-ce2df6 call cf61b0 2900->2902 2901->2899 2905 ce2df8-ce2dfd 2902->2905 2905->2905 2906 ce2dff-ce2e0a 2905->2906 2907 ce2e10-ce2e16 2906->2907 2907->2907 2908 ce2e18-ce2e45 2907->2908 2909 ce2e47-ce2e6b 2908->2909 2910 ce2e71-ce2eb9 call ce6280 2908->2910 2909->2910 2910->2896 2913 ce2ebb-ce2ec7 2910->2913 2913->2896
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00CE259F
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,00000000,?,?,?,?,?,00000000), ref: 00CE2891
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00CE2A8F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateDirectory$PathTemp
                                                                                                                                                                                                              • String ID: #tG5$\$v-7P
                                                                                                                                                                                                              • API String ID: 4115145201-232245755
                                                                                                                                                                                                              • Opcode ID: c7e305bbca7fb8479da557543b24463b529c7fcbc3f16b460b8b64880ee733b6
                                                                                                                                                                                                              • Instruction ID: 5ffd546da240219fb2f6e93edff220ed8cb78013174d1ca65b9e0b9837c5317d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c7e305bbca7fb8479da557543b24463b529c7fcbc3f16b460b8b64880ee733b6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C242DCB1900714FBDB049F61FD482E87BB6FB88300B21C055D995D23A8EF354AA7DB64

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2929 cf6700-cf679f call d11c80 2932 cf6814 2929->2932 2933 cf67a1-cf67e2 2929->2933 2934 cf6816-cf683f call cd2a70 2932->2934 2935 cf67e4-cf67ee 2933->2935 2936 cf67f0-cf6812 2933->2936 2939 cf6841-cf688f call d04d00 2934->2939 2940 cf6890-cf68b3 2934->2940 2935->2934 2936->2934 2942 cf690f-cf6942 2940->2942 2943 cf68b5-cf68e0 2940->2943 2945 cf6948-cf6996 CreateFileA 2942->2945 2943->2945 2946 cf68e2-cf690d 2943->2946 2947 cf6a0e-cf6a38 2945->2947 2948 cf6998-cf6a0d call d04d00 2945->2948 2946->2945 2949 cf6a3f-cf6a88 2947->2949 2951 cf6b0f-cf6b28 2949->2951 2952 cf6a8e-cf6af0 2949->2952 2956 cf6b3c-cf6b4d 2951->2956 2957 cf6b2a-cf6b36 2951->2957 2954 cf6b53-cf6ba2 call cf7050 2952->2954 2955 cf6af2-cf6b0d 2952->2955 2960 cf6bc8-cf6c06 call ce7bd0 2954->2960 2961 cf6ba4-cf6bc2 2954->2961 2955->2954 2956->2954 2957->2956 2964 cf6c18-cf6c6a WriteFile 2960->2964 2965 cf6c08-cf6c13 2960->2965 2961->2960 2966 cf6c6c-cf6c92 2964->2966 2967 cf6cd5-cf6ce2 2964->2967 2965->2964 2968 cf6ce9-cf6d1b 2966->2968 2969 cf6c94-cf6cd3 2966->2969 2967->2968 2968->2949 2970 cf6d21-cf6da1 CloseHandle call d04d00 2968->2970 2969->2968 2972 cf6da6-cf6dfd 2970->2972
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,00000000), ref: 00CF695B
                                                                                                                                                                                                              • WriteFile.KERNELBASE(?,?,00005000,00005000,00000000), ref: 00CF6C2D
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(?), ref: 00CF6D57
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                              • String ID: [v"=
                                                                                                                                                                                                              • API String ID: 1065093856-2465089900
                                                                                                                                                                                                              • Opcode ID: c29c5a874a8e5da27481f9837b740d8f39e6b8c3480b9b2a78f26dbb77835525
                                                                                                                                                                                                              • Instruction ID: 528ae0800674339211434179e3b0b25ca2e23bbdbc8bc5ce09c7c0a718057b4e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c29c5a874a8e5da27481f9837b740d8f39e6b8c3480b9b2a78f26dbb77835525
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A81245B0904719FBD7049F91FD482E97BB3FB89310B21C05AC885E23A8EF3455A2CB65

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2973 ce3a80-ce3ac1 2974 ce3adc-ce3b90 call cd76d0 * 2 2973->2974 2975 ce3ac3-ce3ad6 2973->2975 2980 ce3bb7-ce3bf0 CreateProcessA 2974->2980 2981 ce3b92-ce3bb2 2974->2981 2975->2974 2982 ce3c9d-ce3cad 2980->2982 2983 ce3bf6-ce3c67 CloseHandle * 2 2980->2983 2981->2980 2984 ce3cb3-ce3cf2 2982->2984 2985 ce3c7d-ce3c9b 2983->2985 2986 ce3c69-ce3c7b 2983->2986 2985->2984 2986->2984
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateProcessA.KERNELBASE(?,?,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?), ref: 00CE3BE8
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00CE3C04
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00CE3C38
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                              • API String ID: 2922976086-2746444292
                                                                                                                                                                                                              • Opcode ID: b99042fe57b0c94d2d85d044a378ba1969a1e584383ee378e5f7b06c733a9a11
                                                                                                                                                                                                              • Instruction ID: ef5a591e3d78f03d81fc911a1672f4f13c3eb9367895507a11c2f35f9e013c45
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b99042fe57b0c94d2d85d044a378ba1969a1e584383ee378e5f7b06c733a9a11
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 54612370A01B08FBD7009F91FE496D87B76FB88310F21C185D581A63A8DF3496A7DB24

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2987 d0b680-d0b70a call d11c80 2990 d0b737-d0b794 call ce61e0 2987->2990 2991 d0b70c-d0b730 2987->2991 2994 d0b7c1-d0b7de 2990->2994 2995 d0b796-d0b7bf 2990->2995 2991->2990 2996 d0b7f2-d0b84f call cd2a70 CreateFileA 2994->2996 2997 d0b7e0-d0b7ec 2994->2997 2995->2996 3000 d0b851-d0b867 2996->3000 3001 d0b86c-d0b87b 2996->3001 2997->2996 3002 d0ba06-d0ba6b call d04d00 call cd76d0 3000->3002 3003 d0b881-d0b91f ReadFile call ce7bd0 call d05340 call d0a7c0 call cf60e0 3001->3003 3016 d0b925-d0b966 call cf44d0 3003->3016 3017 d0b9d7-d0ba00 CloseHandle 3003->3017 3016->3003 3020 d0b96c-d0b9ba 3016->3020 3017->3002 3021 d0b9c0-d0b9d2 3020->3021 3022 d0ba6c-d0ba72 3020->3022 3023 d0ba78-d0bb1b CloseHandle call d04d00 call cd76d0 3021->3023 3022->3023
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,1212816C), ref: 00D0B826
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 00D0B8A6
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 00D0B9EE
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 00D0BA79
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseFileHandle$CreateRead
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2564258376-0
                                                                                                                                                                                                              • Opcode ID: 10bdda4db374ac3a374c9fc6e3deab7d4204eb5e9de77899d4d3bbad2fbbb884
                                                                                                                                                                                                              • Instruction ID: 1d316aff700135fac31e646be5255c7f3dc872f80ea9959cfcf5195240d98b36
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 10bdda4db374ac3a374c9fc6e3deab7d4204eb5e9de77899d4d3bbad2fbbb884
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DBC14474A00719FBD7049F64FD586E97B72FB88310B61C14AD984D23A0DF389A63DB68

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3028 cdac20-cdac52 3029 cdac9b-cdacf2 lstrlenA CharLowerBuffA 3028->3029 3030 cdac54-cdac6a 3028->3030 3030->3029 3031 cdac6c-cdac99 3030->3031 3031->3029
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlenA.KERNEL32(?), ref: 00CDACA0
                                                                                                                                                                                                              • CharLowerBuffA.USER32(?,00000000), ref: 00CDACA8
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                              • String ID: m}:m
                                                                                                                                                                                                              • API String ID: 794975171-2727069789
                                                                                                                                                                                                              • Opcode ID: 5204245634e95ac6ccfdb885f84c5a6417606809ba04fb01914be327dff1cad8
                                                                                                                                                                                                              • Instruction ID: 52333def58a4d78040d7fe2f784c5e491914355476973f444138e5b595b7205e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5204245634e95ac6ccfdb885f84c5a6417606809ba04fb01914be327dff1cad8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 29114C75604B25FB83049F64FC880E93B76FB88720311C245E895C2368EF3055A3CBB9

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3032 d07710-d077f6 AllocateAndInitializeSid 3033 d07959-d07974 3032->3033 3034 d077fc-d0781f CheckTokenMembership 3032->3034 3035 d07821-d07876 3034->3035 3036 d07878 3034->3036 3037 d0787a-d078d0 3035->3037 3036->3037 3038 d07912 3037->3038 3039 d078d2-d078ea 3037->3039 3041 d07914-d0794d FreeSid 3038->3041 3039->3038 3040 d078ec-d07910 3039->3040 3040->3041 3041->3033 3042 d0794f 3041->3042 3042->3033
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,00CE16FF), ref: 00D077DE
                                                                                                                                                                                                              • CheckTokenMembership.KERNELBASE(00000000,?,?,?,?,?,00CE16FF), ref: 00D07817
                                                                                                                                                                                                              • FreeSid.ADVAPI32(?,?,?,?,00CE16FF), ref: 00D07918
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3429775523-0
                                                                                                                                                                                                              • Opcode ID: e69c615e04d8e18f4b86e60885bc76251c4408d0e3cf87c6704ddf0fb227535a
                                                                                                                                                                                                              • Instruction ID: 716cc751b7b315ef3fa9f2b3a339ab4bfc21157010c9c92337c195cd47c88fd7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e69c615e04d8e18f4b86e60885bc76251c4408d0e3cf87c6704ddf0fb227535a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 386147B4905719FBDB009FA5ED885E97B7AFB88300B51C04AD480E23A8DF389567CB75

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3043 cd7f46-cd7fcb 3044 cd7fcd-cd7fe5 3043->3044 3045 cd800e 3043->3045 3044->3045 3046 cd7fe7-cd800c 3044->3046 3047 cd8011-cd8050 3045->3047 3046->3047 3049 cd805e-cd807a 3047->3049 3050 cd8052-cd805c 3047->3050 3051 cd80a6-cd818b call cea150 call d08ed0 call cd6440 call d0b070 GetComputerNameA 3049->3051 3050->3051 3062 cd8306 3051->3062 3063 cd8191-cd81f1 call cf61b0 3051->3063 3065 cd8308-cd8377 3062->3065 3070 cd81f7-cd8200 3063->3070 3066 cd8379-cd8395 3065->3066 3067 cd839b-cd83d2 call cf61b0 3065->3067 3066->3067 3073 cd83d4-cd83dd 3067->3073 3070->3070 3072 cd8202-cd8280 call ce6280 3070->3072 3072->3062 3078 cd8286-cd82dc 3072->3078 3073->3073 3075 cd83df-cd84e9 call ce6280 call cd9c50 call d0eac0 call ce6c10 call cf7320 3073->3075 3091 cd84f0-cd8502 3075->3091 3078->3065 3080 cd82de-cd8304 3078->3080 3080->3065 3091->3091 3092 cd8504-cd8524 3091->3092 3093 cd8526-cd852b 3092->3093 3093->3093 3094 cd852d-cd8537 3093->3094 3095 cd8538-cd853e 3094->3095 3095->3095 3096 cd8540-cd8627 call cd76d0 3095->3096 3101 cd8629-cd865a 3096->3101 3102 cd8660-cd86ec call cd3770 call d0b3f0 3096->3102 3101->3102 3107 cd86ee-cd8717 3102->3107 3108 cd8721-cd8a12 call d09c10 call cf7320 call d09c10 call cf7320 call d09c10 call cf7320 call d09c10 call cf7320 call d09c10 call cf7320 3102->3108 3107->3108 3109 cd8719-cd871f 3107->3109 3134 cd8a18-cd8a46 3108->3134 3135 cd8aa1-cd8af0 call cf61b0 call d09c10 3108->3135 3109->3108 3137 cd8a68-cd8a9a 3134->3137 3138 cd8a48-cd8a66 3134->3138 3142 cd8b04-cd8b72 call ce6280 3135->3142 3143 cd8af2-cd8afe 3135->3143 3137->3135 3138->3135 3147 cd8b98-cd8bb2 3142->3147 3148 cd8b74-cd8b96 3142->3148 3143->3142 3149 cd8be4-cd8cd0 call cf7320 call d09c10 call cf7320 call d09c10 3147->3149 3148->3149 3158 cd8ce3-cd8d77 call cf7320 call ce54c0 3149->3158 3159 cd8cd2-cd8cdd 3149->3159 3164 cd8d79-cd8d8d 3158->3164 3165 cd8d93-cd8dd1 call cea840 call d09c10 3158->3165 3159->3158 3164->3165 3170 cd8e0f-cd8f22 call cf7320 call d0da80 call d09c10 call d05340 call cd1270 call d0c690 call ce61e0 call d05340 call cd1270 call cf44d0 call ce7f80 call d04010 3165->3170 3171 cd8dd3-cd8def 3165->3171 3196 cd8f27-cd8fdb call cd76d0 * 3 call ce6c10 call cd1280 3170->3196 3171->3170 3172 cd8df1-cd8e09 3171->3172 3172->3170
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetComputerNameA.KERNEL32(?,?), ref: 00CD8183
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ComputerName
                                                                                                                                                                                                              • String ID: j~hF1
                                                                                                                                                                                                              • API String ID: 3545744682-796474751
                                                                                                                                                                                                              • Opcode ID: ed3d2b9c1008b5b1866aedc8c67e730642c08fe70a830ee0120c037c949ebc40
                                                                                                                                                                                                              • Instruction ID: 654f6b891c3203f0ee6cfd558ede1b641a64df3500c631d260a6dd7b622455cc
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ed3d2b9c1008b5b1866aedc8c67e730642c08fe70a830ee0120c037c949ebc40
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D3927AB0901719FBDB049F60FD542E87B72FB89310B21C04AD591E23A4EF355AABDB25

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3207 d06c40-d06c82 3208 d06ca2-d06d53 3207->3208 3209 d06c84-d06c9c 3207->3209 3210 d06dc2-d06e92 call cd2a70 3208->3210 3211 d06d55-d06d86 3208->3211 3209->3208 3215 d06e94-d06ebb 3210->3215 3216 d06ecf-d06ed6 3210->3216 3211->3210 3212 d06d88-d06dbc 3211->3212 3212->3210 3215->3216 3219 d06ebd-d06ec9 3215->3219 3217 d071f2 3216->3217 3218 d06edc-d06f3c call cf61b0 3216->3218 3221 d071f4-d0722e 3217->3221 3227 d06f58-d06fe6 GetProcAddress call cf61b0 call ce6280 3218->3227 3228 d06f3e-d06f52 3218->3228 3219->3216 3223 d07230-d07245 3221->3223 3224 d07262-d07293 3221->3224 3223->3224 3236 d07247-d07258 3223->3236 3225 d07357-d073b2 call d04d00 3224->3225 3226 d07299-d07350 call ce5870 * 4 3224->3226 3226->3225 3242 d07012-d0707b GetProcAddress call ce6280 3227->3242 3243 d06fe8-d0700c 3227->3243 3228->3227 3236->3224 3249 d070e6-d07121 3242->3249 3250 d0707d-d07084 3242->3250 3243->3242 3251 d07123-d0712f 3249->3251 3252 d07135-d0715f 3249->3252 3250->3249 3253 d07086-d0708d 3250->3253 3251->3252 3254 d07161-d07184 3252->3254 3255 d071c8-d071f0 3252->3255 3256 d07094-d07096 3253->3256 3257 d07186-d071b8 3254->3257 3258 d071ba-d071c2 3254->3258 3255->3221 3256->3249 3259 d07098-d070e1 3256->3259 3257->3255 3258->3255 3259->3255
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76DA0000,00000000), ref: 00D06F67
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76DA0000,00000000), ref: 00D07019
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 190572456-0
                                                                                                                                                                                                              • Opcode ID: 8245b12bc0387a7ca18c5f02d0e52ae554f035b0f8182952fced7570dc957b22
                                                                                                                                                                                                              • Instruction ID: 973663eadedac21b8a3af7f3b78ba3b21cd4bf991be95399214ed7db5c97badd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8245b12bc0387a7ca18c5f02d0e52ae554f035b0f8182952fced7570dc957b22
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DD1242B4904718FBD7009F61FD482E87BB2FB99710B21C14AD894D23A4EF3845A7CB69

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3327 cf4770-cf47ff GetProcessHeap RtlFreeHeap
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00CDFCFC,00CDFCFC,?,?,?,?,00000001), ref: 00CF47A0
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,?,?,00000001), ref: 00CF47A7
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3859560861-0
                                                                                                                                                                                                              • Opcode ID: 8e0b0fa3b1d5bce667b918fbc944355b459550123ced76a5e2f490fefc622065
                                                                                                                                                                                                              • Instruction ID: 7a270200e79c37341e7842be56fa7abfac15567f8a8315a933e53df2d174646c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e0b0fa3b1d5bce667b918fbc944355b459550123ced76a5e2f490fefc622065
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0901D274905B18FBD7009F60FE481E97B76FB88311B12C081E885D2364DF354AA6DB71
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00D0EFAF,00D0EFAF,?,?,00000001), ref: 00D055B2
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00000001), ref: 00D055B9
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                              • Opcode ID: dc35014f6e5502015425b827a37f7c41ae750a3cc279d2259e0aa475ee871158
                                                                                                                                                                                                              • Instruction ID: 6be8309c9aeeac43401c0f771c8f8a0f140bf587ae64503606a5eab933943655
                                                                                                                                                                                                              • Opcode Fuzzy Hash: dc35014f6e5502015425b827a37f7c41ae750a3cc279d2259e0aa475ee871158
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 50F01C74A05308FBCB00DF90F9495A9BB79EB48310F10C155E809D7364DF31AA62CBA1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 00CEBB5D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                              • Opcode ID: ab5e36923a1778261dd204dfcd22c9febb1b591a9eda135023c0a9ddd9461e33
                                                                                                                                                                                                              • Instruction ID: 96ad6928ae03664e33cd5e303e0ee5db78073fe2c1698ae3d90d81ceb3d19177
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab5e36923a1778261dd204dfcd22c9febb1b591a9eda135023c0a9ddd9461e33
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B9177B0905719FBD7049F65EE452E97BB2FB88310F21C156C981D23B4EF3849A6CB64
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00CF3E30: GetStdHandle.KERNEL32(000000F6,?,00000001,00007AB9,?,00D09D96), ref: 00CF3E4E
                                                                                                                                                                                                                • Part of subcall function 00CF3E30: GetStdHandle.KERNEL32(000000F5,00000000,?,00000001,00007AB9,?,00D09D96), ref: 00CF3EBA
                                                                                                                                                                                                                • Part of subcall function 00CF3E30: GetStdHandle.KERNEL32(000000F4,00000000,?,00000001,00007AB9,?,00D09D96), ref: 00CF3F3A
                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00D09ED0
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Handle$ExitProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 256993070-0
                                                                                                                                                                                                              • Opcode ID: 8e098a6e250c498727e4c1edb2f80fda3e2269ca9140882ca3055fdc5ae2c646
                                                                                                                                                                                                              • Instruction ID: 8f968261188f232700c7e8fab61952910210c6deedd172f027ce180773f3a7ce
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e098a6e250c498727e4c1edb2f80fda3e2269ca9140882ca3055fdc5ae2c646
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F2312EB0901B14FBD704AF24FA592E97B72FB89310B61C049D485D23A8DF3949A38B65
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                              • Opcode ID: 78b56caec8dcd125dff8be60f6a348e3584c54d9fcd134f97801b746c28033fc
                                                                                                                                                                                                              • Instruction ID: d449d9c11e180c37a8a3f7eed6bf66b2048d16c693dedbf09c9f2174ef191dae
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 78b56caec8dcd125dff8be60f6a348e3584c54d9fcd134f97801b746c28033fc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 992160B4905305FBCB04AF61EA841D83BB6FB48311B21C445D851D2368DF354A97DB64
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 00CDA899
                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 00CDA9FF
                                                                                                                                                                                                              • DeleteFileA.KERNEL32(?), ref: 00CDAB11
                                                                                                                                                                                                              • FindNextFileA.KERNEL32(00000000,?), ref: 00CDAB31
                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00CDAB4A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileFind$CloseDeleteFirstNextSleep
                                                                                                                                                                                                              • String ID: m}:m
                                                                                                                                                                                                              • API String ID: 1528862845-2727069789
                                                                                                                                                                                                              • Opcode ID: a179bf95795226b6f46f83bcbb9bdb4a6d4e0bee8d4821955b719e824c55fc68
                                                                                                                                                                                                              • Instruction ID: a7f8fdf7bca91a93f84f7b27e3f09586fbecfb715c18d956430c9269679010ec
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a179bf95795226b6f46f83bcbb9bdb4a6d4e0bee8d4821955b719e824c55fc68
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B2C17670A00B19FBCB049F60FD582E97BB2FB89310B11C185D895D23A4DF394AA7DB65
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegisterServiceCtrlHandlerA.ADVAPI32(01150588,00D09EE0), ref: 00CECE80
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00D1D8CC), ref: 00CECF35
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00CECF66
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00D1D8CC), ref: 00CED018
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 00CED122
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00D1D8CC), ref: 00CED1FD
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00CED254
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00D1D8CC), ref: 00CED30E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3399922960-0
                                                                                                                                                                                                              • Opcode ID: cdc33b7ed1995d9a5615f8818ae9cd4f9f791e017f849ebff5fa752e6bff9174
                                                                                                                                                                                                              • Instruction ID: 91d679f8849bb94c5aa14241f5be4cf7d7cddf0ccec6ffc1361579038c2425e1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cdc33b7ed1995d9a5615f8818ae9cd4f9f791e017f849ebff5fa752e6bff9174
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BB2200B4905719FBC704DF61FA881E87BB2FB98310B21C15AD881D2368EF355A93DB64
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,000000FF), ref: 00CE736B
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,000000FF,?,?,00000000,?,?,?,?,000000FF), ref: 00CE73D9
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,000000FF), ref: 00CE73F2
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00CE74B7
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00CE771A
                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,000000FF,?,?,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 00CE77BA
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,000000FF), ref: 00CE7845
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3478262135-0
                                                                                                                                                                                                              • Opcode ID: 033e4b9d94facf7fa472eb041d99d9305e1ce438b20e5006794a11ede07f2e52
                                                                                                                                                                                                              • Instruction ID: 8a1ce0854dedc1ceec630027cdedd5e76e486f3c7b6144aa90b16b6759483152
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 033e4b9d94facf7fa472eb041d99d9305e1ce438b20e5006794a11ede07f2e52
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E1241B0904B14FBD7048F65FD482E97BB6FB98710B11C15AE891D23A4EF3845A3CB65
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,00000000,00000001), ref: 00CF2FE6
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 00CF3056
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2353314856-0
                                                                                                                                                                                                              • Opcode ID: 5bbe0b613debb13b6caf5caf9328ac4e018c0908ee58e8a8f65afd35a9b7a3bc
                                                                                                                                                                                                              • Instruction ID: 20369ad913cf4255fb4216a081a1a0620b47271cdc9d4a2d52750ba3a4a8ea1a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5bbe0b613debb13b6caf5caf9328ac4e018c0908ee58e8a8f65afd35a9b7a3bc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CC027AB4905729FBD7049F60FE482E87BB7FB99310B21C09AC891D2364EF354A52CB65
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 00CF7872
                                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,?,?,?), ref: 00CF78DD
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00CF796E
                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00CF7A84
                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 00CF7ADF
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00CF7AFD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3236713533-0
                                                                                                                                                                                                              • Opcode ID: ad0d0caf53239ef0c853461eef8b86a2120929ec849d845d5bd3f196ee8ea9ff
                                                                                                                                                                                                              • Instruction ID: 97c8c6158a2ea9e1d33c827b0cbc12a2cfd19ce65752f30dca72f3e979a3ef4f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ad0d0caf53239ef0c853461eef8b86a2120929ec849d845d5bd3f196ee8ea9ff
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 16B16871A01719FBD7009FA4FD442E87BB2FB88311B21C55AD881E23A4EF345667CB65
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00CE3115
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00CE3245
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00CE338B
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process32$CreateFirstNextSnapshotToolhelp32
                                                                                                                                                                                                              • String ID: Tr^Z
                                                                                                                                                                                                              • API String ID: 1238713047-2648191975
                                                                                                                                                                                                              • Opcode ID: d27e7d3a004a0fde0f427e08e829ec51f6f8f41adc896afb0c9070ceb0ba6491
                                                                                                                                                                                                              • Instruction ID: 9100ab6e66cca8171e8ff899fc817650d0549cc4a95348622dae791cdf2cacc2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d27e7d3a004a0fde0f427e08e829ec51f6f8f41adc896afb0c9070ceb0ba6491
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 22C133B0901759FBDB009F61FD882E47B72FB88350B22C085D491D23A4EF3596ABCB65
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00CF31F8
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: OpenProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3743895883-0
                                                                                                                                                                                                              • Opcode ID: 07c9e2eb17e4e72d1ddb32fd9ec9c97f712f63a7e4aba2b536de184d44283d9d
                                                                                                                                                                                                              • Instruction ID: 12de31ddc9cf80585cdc1ea225b80e716bf9f0d0e16f76fff94bcd160cf75002
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 07c9e2eb17e4e72d1ddb32fd9ec9c97f712f63a7e4aba2b536de184d44283d9d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4CB17974905729FBD7049F20FE482E97BB2FB85310B21C096C895E2364EF354A63CB65
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?), ref: 00D07A41
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 00D07A6A
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00D07AB5
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00D07B09
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,000000FF), ref: 00D07B24
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1404307249-0
                                                                                                                                                                                                              • Opcode ID: 2415151026ff6feca31e93069d924ebffba2ec166cef0051ef55052973e580f3
                                                                                                                                                                                                              • Instruction ID: 21014e57783fe8af77b731922d5f6ef189046cd9cccaa3c4c8822edd771568c2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2415151026ff6feca31e93069d924ebffba2ec166cef0051ef55052973e580f3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3541E070544728FBD3049F10FC486E47BB6FB89721B11C14AE8A5C63A8CF7994A6CB75
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_000355D0,00000000,00000000,00000000), ref: 00D03F6E
                                                                                                                                                                                                              • Sleep.KERNEL32(0000C350), ref: 00D03FF5
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateSleepThread
                                                                                                                                                                                                              • String ID: C:\oblimpyrbviueg\hrzceasx.exe$DH|(
                                                                                                                                                                                                              • API String ID: 4202482776-298854076
                                                                                                                                                                                                              • Opcode ID: 961f5f063daaae08b15b183db2cdf5822f8b078d4b74aaad51447448c9be6858
                                                                                                                                                                                                              • Instruction ID: e40f377186a9d60e9856b0deb1d58eefe1c2dba341976c100bace20c953350ff
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 961f5f063daaae08b15b183db2cdf5822f8b078d4b74aaad51447448c9be6858
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D0B14170A00B18FBE7009F64FD496E97BB6FB89300F11C085E585D23A4EF384A96DB65
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6,?,00000001,00007AB9,?,00D09D96), ref: 00CF3E4E
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F5,00000000,?,00000001,00007AB9,?,00D09D96), ref: 00CF3EBA
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F4,00000000,?,00000001,00007AB9,?,00D09D96), ref: 00CF3F3A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Handle
                                                                                                                                                                                                              • String ID: 8N6x
                                                                                                                                                                                                              • API String ID: 2519475695-3105736675
                                                                                                                                                                                                              • Opcode ID: 42e856f19cb9111cedd02329da581663fd100cc03b16d4aabe70fccd7bbce945
                                                                                                                                                                                                              • Instruction ID: 35d7411911ee59689691825fbb6046672bd4a15c17215e3943b6b18809c2b548
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 42e856f19cb9111cedd02329da581663fd100cc03b16d4aabe70fccd7bbce945
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B4313FB1A00328FB83009F55FE844E57BB7FB89360762C14AE465C23A5DF314962CB76
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00CE338B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00CE3421
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandleNextProcess32
                                                                                                                                                                                                              • String ID: Tr^Z
                                                                                                                                                                                                              • API String ID: 4007157957-2648191975
                                                                                                                                                                                                              • Opcode ID: f842614046bbd50a10e57d1f541857f0903e8fc3295cf063e067bb0544ee8aad
                                                                                                                                                                                                              • Instruction ID: 3d5dde5d71e6e546d19b0bdb2c3268cdbb4ae52bad4e53f10d2d86e2d66d8026
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f842614046bbd50a10e57d1f541857f0903e8fc3295cf063e067bb0544ee8aad
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7A517670600799EBDB108F21FD896E53B32FB88310F11C085C991C6360DF3A96ABC725
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00CE338B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00CE3421
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandleNextProcess32
                                                                                                                                                                                                              • String ID: Tr^Z
                                                                                                                                                                                                              • API String ID: 4007157957-2648191975
                                                                                                                                                                                                              • Opcode ID: 66aba8954995693f6bef5bb8f7e989758925cedb3fe7141fa6653d5e4b532082
                                                                                                                                                                                                              • Instruction ID: f3cc580d894a86a601ecd0f3f9ab2e859a6688378ac2d9b2a6fd5ff8dc2bb41d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 66aba8954995693f6bef5bb8f7e989758925cedb3fe7141fa6653d5e4b532082
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C416970600799E7DB108F21FD896E43B76FB88310F11C095D995C2360DF3A96ABCB26
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?), ref: 00D0B5FB
                                                                                                                                                                                                              • HeapReAlloc.KERNEL32(00000000), ref: 00D0B602
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 00D0B632
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00D0B639
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1392759106.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392743805.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392787150.0000000000D12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392803567.0000000000D1D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1392815882.0000000000D1F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_cd0000_uzqv2crbnrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1617791916-0
                                                                                                                                                                                                              • Opcode ID: c8f266a056059ea5990e8bbbe070703b01a13da00fbffea806e9571bc907da62
                                                                                                                                                                                                              • Instruction ID: efb4d55b5f3a537c75c1e8da227d92df9856ed37eb7e4b7bbaa89d230fefbbc2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8f266a056059ea5990e8bbbe070703b01a13da00fbffea806e9571bc907da62
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D50153B4A40719FBDB00AF60FC495AA7B3AFB99311B00C245E849C6760DF3694A2C775

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:33.2%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                              Total number of Nodes:1193
                                                                                                                                                                                                              Total number of Limit Nodes:25
                                                                                                                                                                                                              execution_graph 10414 4d1fc9 10415 4d1fd1 10414->10415 10430 4c7790 10415->10430 10417 4d1f09 10419 4d21b9 Sleep 10417->10419 10421 4b2ff0 CreateToolhelp32Snapshot 10417->10421 10441 4c41b0 10417->10441 10419->10417 10422 4b3149 Process32First 10421->10422 10425 4b3434 10421->10425 10424 4b33b3 CloseHandle 10422->10424 10428 4b3271 10422->10428 10424->10425 10425->10417 10427 4aac20 2 API calls 10427->10428 10428->10424 10428->10427 10429 4b3339 Process32Next 10428->10429 10429->10424 10429->10428 10431 4c7824 10430->10431 10432 4c7836 CreateFileA 10430->10432 10431->10432 10433 4c788b 10432->10433 10434 4c78a0 GetFileTime 10432->10434 10433->10417 10435 4c79fa __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 10434->10435 10436 4c78eb CloseHandle 10434->10436 10438 4c7a89 GetFileSize CloseHandle 10435->10438 10439 4c79ba 10436->10439 10440 4c7b45 10438->10440 10439->10417 10440->10417 10443 4c421d GetSystemTime 10441->10443 10444 4c42ef 10443->10444 10445 4c4308 SystemTimeToFileTime 10443->10445 10444->10445 10446 4c4380 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 10445->10446 10446->10417 10063 4a2640 10064 4a2689 10063->10064 10065 4db5a0 4 API calls 10064->10065 10066 4a26a3 10064->10066 10065->10066 10447 4aadc0 10448 4aae14 10447->10448 10449 4db3f0 lstrlenA 10448->10449 10450 4aae61 10449->10450 10451 4aa1c0 10452 4aa1cf 10451->10452 10453 4dee60 8 API calls 10452->10453 10454 4aa2c3 10453->10454 9803 4a7f46 9804 4a7fcd 9803->9804 9861 4a6440 9804->9861 9806 4a80e9 9807 4a8108 GetComputerNameA 9806->9807 9808 4a8191 9807->9808 9809 4a824e 9807->9809 9810 4c61b0 2 API calls 9808->9810 9812 4c61b0 2 API calls 9809->9812 9811 4a81af 9810->9811 9814 4b6280 2 API calls 9811->9814 9813 4a83a7 9812->9813 9815 4b6280 2 API calls 9813->9815 9814->9809 9816 4a8408 9815->9816 9865 4a9c50 9816->9865 9820 4a844b 9871 4c7320 9820->9871 9822 4a84c9 9874 4a3770 9822->9874 9824 4a8669 9825 4db3f0 lstrlenA 9824->9825 9826 4a8699 9825->9826 9827 4c7320 8 API calls 9826->9827 9828 4a879b 9827->9828 9829 4c7320 8 API calls 9828->9829 9830 4a8815 9829->9830 9831 4c7320 8 API calls 9830->9831 9832 4a892e 9831->9832 9833 4c7320 8 API calls 9832->9833 9834 4a895d 9833->9834 9835 4c7320 8 API calls 9834->9835 9836 4a89d5 9835->9836 9837 4c61b0 2 API calls 9836->9837 9838 4a8aad 9837->9838 9839 4b6280 2 API calls 9838->9839 9840 4a8b0c 9839->9840 9841 4c7320 8 API calls 9840->9841 9842 4a8bee 9841->9842 9843 4c7320 8 API calls 9842->9843 9844 4a8c48 9843->9844 9845 4c7320 8 API calls 9844->9845 9846 4a8ced 9845->9846 9912 4b54c0 9846->9912 9848 4a8d59 9849 4c7320 8 API calls 9848->9849 9850 4a8e19 9849->9850 9918 4dc690 9850->9918 9852 4a8e93 9942 4b61e0 9852->9942 9854 4a8eb0 9945 4c44d0 9854->9945 9856 4a8ef1 9949 4d4010 9856->9949 9858 4a8f27 9959 4a1280 9858->9959 9862 4def90 9861->9862 9963 4d5570 GetProcessHeap RtlAllocateHeap 9862->9963 9864 4defaf 9864->9806 9964 4b79f0 9865->9964 9868 4deac0 9998 4a77c0 9868->9998 10006 4c9270 9871->10006 9873 4c732e 9873->9822 9875 4a380c 9874->9875 9876 4c61b0 2 API calls 9875->9876 9877 4a3a42 9876->9877 9878 4b6280 2 API calls 9877->9878 9879 4a3aa9 GetProcessHeap 9878->9879 9880 4a3b28 9879->9880 9881 4a3b95 9879->9881 9880->9824 9882 4c61b0 2 API calls 9881->9882 9883 4a3bbe LoadLibraryA 9882->9883 9884 4b6280 2 API calls 9883->9884 9885 4a3c16 9884->9885 9886 4a3ca7 9885->9886 9887 4c61b0 2 API calls 9885->9887 9886->9824 9888 4a3d68 GetProcAddress 9887->9888 9889 4b6280 2 API calls 9888->9889 9890 4a3dc8 9889->9890 9891 4a3dd9 FreeLibrary 9890->9891 9892 4a3e20 HeapAlloc 9890->9892 9891->9824 9893 4a3e7b 9892->9893 9894 4a3f3f GetAdaptersInfo 9893->9894 9895 4a3ea1 FreeLibrary 9893->9895 9898 4a40f4 GetAdaptersInfo 9894->9898 9899 4a4015 HeapFree HeapAlloc 9894->9899 9895->9824 9902 4a411b 9898->9902 9911 4a46b5 9898->9911 9900 4a40d0 9899->9900 9901 4a4086 FreeLibrary 9899->9901 9900->9898 9901->9824 9904 4c61b0 2 API calls 9902->9904 9903 4a4c4e HeapFree FreeLibrary 9903->9824 9905 4a41bf 9904->9905 9906 4b6280 2 API calls 9905->9906 9907 4a4273 9906->9907 9908 4c61b0 2 API calls 9907->9908 9907->9911 9909 4a46ec 9908->9909 9910 4b6280 2 API calls 9909->9910 9910->9911 9911->9903 9913 4b550c 9912->9913 9914 4c61b0 2 API calls 9913->9914 9915 4b5575 9914->9915 9916 4b6280 2 API calls 9915->9916 9917 4b55b0 9916->9917 9917->9848 9919 4dc76c 9918->9919 9920 4c61b0 2 API calls 9919->9920 9921 4dc7e2 9920->9921 9922 4c61b0 2 API calls 9921->9922 9923 4dc82b 9922->9923 9924 4c61b0 2 API calls 9923->9924 9925 4dc9b2 9924->9925 9926 4b6280 2 API calls 9925->9926 9927 4dc9f9 9926->9927 9928 4c61b0 2 API calls 9927->9928 9929 4dca3d 9928->9929 9930 4b6280 2 API calls 9929->9930 9931 4dca91 9930->9931 9932 4b6280 2 API calls 9931->9932 9938 4dcb33 9932->9938 9933 4dd6ee 9934 4b6280 2 API calls 9933->9934 9941 4dd737 9934->9941 9935 4c7320 8 API calls 9935->9938 9936 4dd00f 9936->9933 9939 4c7320 8 API calls 9936->9939 9940 4dd528 9936->9940 9937 4c7320 8 API calls 9937->9940 9938->9935 9938->9936 9939->9936 9940->9933 9940->9937 9941->9852 9943 4b36d0 8 API calls 9942->9943 9944 4b61e7 9943->9944 9944->9854 9946 4c44fd 9945->9946 9947 4b36d0 8 API calls 9946->9947 9948 4c4508 9947->9948 9948->9856 9950 4d404c 9949->9950 10010 4c7270 9950->10010 9952 4d409e 10015 4d68a0 9952->10015 9954 4d428c 9954->9858 9955 4d40ed 9955->9954 9956 4c44d0 8 API calls 9955->9956 9957 4d4274 9956->9957 10019 4b5440 9957->10019 9960 4df070 9959->9960 10047 4deb50 9960->10047 9963->9864 9965 4b79ff 9964->9965 9966 4db3f0 lstrlenA 9965->9966 9967 4b7a5e 9966->9967 9970 4a21a0 9967->9970 9969 4a843f 9969->9868 9973 4b36d0 9970->9973 9972 4a21d3 9972->9969 9974 4b36e9 9973->9974 9977 4b36f0 9974->9977 9978 4a2750 9974->9978 9976 4b3766 9976->9972 9977->9972 9979 4a2773 9978->9979 9980 4a2789 9979->9980 9982 4da7c0 9979->9982 9980->9976 9983 4da810 9982->9983 9984 4daa8d 9983->9984 9986 4da952 9983->9986 9991 4daa7c 9983->9991 9994 4db5a0 9984->9994 9992 4d5570 GetProcessHeap RtlAllocateHeap 9986->9992 9987 4daaa0 9987->9991 9989 4da96c 9993 4c4770 GetProcessHeap RtlFreeHeap 9989->9993 9991->9980 9992->9989 9993->9991 9995 4db5bd GetProcessHeap HeapReAlloc 9994->9995 9996 4db60c GetProcessHeap HeapAlloc 9994->9996 9995->9987 9996->9987 9999 4a77d1 9998->9999 10002 4d8ef0 9999->10002 10003 4d8f04 10002->10003 10004 4a21a0 8 API calls 10003->10004 10005 4a77e1 10004->10005 10005->9820 10007 4c9291 10006->10007 10008 4b36d0 8 API calls 10007->10008 10009 4c929c 10008->10009 10009->9873 10023 4c4610 10010->10023 10012 4c72fc 10012->9952 10013 4c729b 10013->10012 10027 4d6c40 10013->10027 10016 4def90 10015->10016 10045 4d5570 GetProcessHeap RtlAllocateHeap 10016->10045 10018 4defaf 10018->9955 10020 4b8c70 10019->10020 10021 4b8c80 10020->10021 10046 4c4770 GetProcessHeap RtlFreeHeap 10020->10046 10021->9954 10024 4c466b 10023->10024 10025 4c463b 10023->10025 10024->10013 10026 4b61e0 8 API calls 10025->10026 10026->10024 10028 4d6c84 10027->10028 10029 4a2a70 WaitForSingleObject 10028->10029 10030 4d6e3e 10029->10030 10031 4c61b0 2 API calls 10030->10031 10042 4d7046 10030->10042 10032 4d6f06 GetProcAddress 10031->10032 10035 4c61b0 2 API calls 10032->10035 10037 4d6f86 10035->10037 10038 4b6280 2 API calls 10037->10038 10039 4d6fa4 GetProcAddress 10038->10039 10041 4b6280 2 API calls 10039->10041 10041->10042 10043 4d4d00 ReleaseMutex 10042->10043 10044 4d4d26 10043->10044 10044->10013 10045->10018 10046->10021 10048 4deb5a 10047->10048 10050 4deb7e 10047->10050 10051 4c4770 GetProcessHeap RtlFreeHeap 10048->10051 10051->10050 10067 4c5d40 10070 4dee60 10067->10070 10071 4dee7e 10070->10071 10074 4dc4a0 10071->10074 10073 4c5d5b 10075 4a2750 8 API calls 10074->10075 10076 4dc4c2 10075->10076 10076->10073 10461 4a5bd9 10463 4a5be0 10461->10463 10462 4a634a 10464 4a63d1 10462->10464 10465 4a63c5 10462->10465 10463->10462 10470 4d9130 10463->10470 10468 4d9130 2 API calls 10464->10468 10467 4d9130 2 API calls 10465->10467 10469 4a63cc 10467->10469 10468->10469 10471 4d94a0 10470->10471 10472 4d9178 10470->10472 10471->10463 10472->10471 10474 4c4770 GetProcessHeap RtlFreeHeap 10472->10474 10474->10472 10081 4a6450 10082 4a6470 10081->10082 10083 4db3f0 lstrlenA 10082->10083 10084 4a6531 10083->10084 10085 4c44d0 8 API calls 10084->10085 10086 4a653d 10085->10086 10087 4a4e50 10088 4a4ea0 10087->10088 10091 4d8a90 10088->10091 10090 4a4f5c 10094 4d6740 10091->10094 10093 4d8acc 10093->10090 10095 4d676f 10094->10095 10096 4da7c0 8 API calls 10095->10096 10097 4d6794 10096->10097 10097->10093 10098 4a2250 10099 4a22da OpenSCManagerA 10098->10099 10100 4a22a8 10098->10100 10101 4a25ea 10099->10101 10102 4a2325 CreateServiceA 10099->10102 10100->10099 10103 4a244e OpenServiceA 10102->10103 10104 4a23b7 ChangeServiceConfig2A StartServiceA CloseServiceHandle 10102->10104 10107 4a24f3 StartServiceA CloseServiceHandle 10103->10107 10108 4a2566 10103->10108 10105 4a25a6 CloseServiceHandle 10104->10105 10105->10101 10107->10108 10108->10105 9747 4bb950 9756 4a1810 9747->9756 9751 4bb9dc 9765 4b6280 9751->9765 9755 4bbb9c 9769 4c8f30 9756->9769 9759 4a18d2 9761 4c61b0 9759->9761 9762 4c6223 9761->9762 9776 4d5570 GetProcessHeap RtlAllocateHeap 9762->9776 9764 4c6286 9764->9751 9766 4b62c0 9765->9766 9777 4c4770 GetProcessHeap RtlFreeHeap 9766->9777 9768 4b62de CreateFileA 9768->9755 9770 4c8fbf 9769->9770 9771 4db3f0 lstrlenA 9770->9771 9772 4a1882 9771->9772 9772->9759 9773 4db3f0 9772->9773 9774 4db436 lstrlenA 9773->9774 9774->9759 9776->9764 9777->9768 9778 4b5750 9779 4b8c70 9778->9779 9780 4b8c80 9779->9780 9782 4c4770 GetProcessHeap RtlFreeHeap 9779->9782 9782->9780 10109 4db650 10110 4db65b 10109->10110 10111 4db667 10110->10111 10113 4b5750 10110->10113 10114 4b8c70 10113->10114 10115 4b8c80 10114->10115 10117 4c4770 GetProcessHeap RtlFreeHeap 10114->10117 10115->10111 10117->10115 10479 4a5bd7 10481 4a5be0 10479->10481 10480 4a634a 10482 4a63d1 10480->10482 10483 4a63c5 10480->10483 10481->10480 10484 4d9130 2 API calls 10481->10484 10486 4d9130 2 API calls 10482->10486 10485 4d9130 2 API calls 10483->10485 10484->10481 10487 4a63cc 10485->10487 10486->10487 10488 4d5ae9 10494 4d5af0 10488->10494 10489 4c41b0 GetSystemTime SystemTimeToFileTime 10489->10494 10490 4ba320 12 API calls 10490->10494 10491 4b61e0 8 API calls 10492 4d64d3 Sleep 10491->10492 10528 4a1290 10492->10528 10494->10489 10494->10490 10494->10491 10495 4b2ff0 6 API calls 10494->10495 10496 4b3a80 3 API calls 10494->10496 10498 4c61b0 GetProcessHeap RtlAllocateHeap 10494->10498 10499 4df820 23 API calls 10494->10499 10500 4a9c50 9 API calls 10494->10500 10501 4deac0 8 API calls 10494->10501 10502 4b6280 GetProcessHeap RtlFreeHeap 10494->10502 10503 4c7320 8 API calls 10494->10503 10505 4b5060 8 API calls 10494->10505 10506 4ddbe0 52 API calls 10494->10506 10507 4b97d0 32 API calls 10494->10507 10508 4b8040 10494->10508 10520 4d8ba0 10494->10520 10495->10494 10496->10494 10498->10494 10499->10494 10500->10494 10501->10494 10502->10494 10503->10494 10505->10494 10506->10494 10507->10494 10509 4b806b 10508->10509 10510 4c61b0 2 API calls 10509->10510 10511 4b8187 10510->10511 10512 4c61b0 2 API calls 10511->10512 10513 4b81c8 10512->10513 10538 4d7f20 10513->10538 10516 4b6280 2 API calls 10517 4b828a 10516->10517 10518 4b6280 2 API calls 10517->10518 10519 4b82a7 10518->10519 10519->10494 10521 4d8bd8 10520->10521 10522 4d68a0 2 API calls 10521->10522 10524 4d8c08 10522->10524 10523 4d8e42 10523->10494 10524->10523 10525 4c44d0 8 API calls 10524->10525 10526 4d8d7a 10525->10526 10527 4b5440 2 API calls 10526->10527 10527->10523 10530 4a12d1 10528->10530 10529 4a15c6 10529->10494 10530->10529 10532 4a13fe 10530->10532 10535 4a1504 10530->10535 10531 4a1419 DeleteFileA 10531->10532 10532->10531 10532->10535 10544 4bd5c0 10532->10544 10533 4a1573 10536 4c6140 2 API calls 10533->10536 10535->10533 10537 4b5410 8 API calls 10535->10537 10536->10529 10537->10535 10539 4d7f98 10538->10539 10540 4c61b0 2 API calls 10539->10540 10541 4d853d 10540->10541 10541->10541 10542 4b6280 2 API calls 10541->10542 10543 4b81ea 10542->10543 10543->10516 10549 4a72f0 10544->10549 10546 4bd5ce 10553 4b61b0 10546->10553 10550 4a7308 10549->10550 10551 4da7c0 8 API calls 10550->10551 10552 4a7310 10551->10552 10552->10546 10554 4b61be 10553->10554 10555 4b61d0 10554->10555 10557 4c6e60 10554->10557 10555->10532 10558 4b8430 8 API calls 10557->10558 10559 4c6e6f 10558->10559 10559->10555 10122 4a1060 10127 4b7230 10122->10127 10124 4a10bc 10159 4b3a80 10124->10159 10126 4a10ed 10128 4d68a0 2 API calls 10127->10128 10129 4b72f2 CreateFileA 10128->10129 10131 4b739a ReadFile CloseHandle 10129->10131 10132 4b7877 10129->10132 10136 4b7451 10131->10136 10134 4b5440 2 API calls 10132->10134 10135 4b791d 10134->10135 10135->10124 10137 4b74a2 GetTickCount 10136->10137 10165 4c9440 10137->10165 10139 4b74c4 10140 4db3f0 lstrlenA 10139->10140 10141 4b74dc 10140->10141 10141->10141 10142 4c61b0 2 API calls 10141->10142 10143 4b7589 10142->10143 10143->10143 10144 4b6280 2 API calls 10143->10144 10145 4b75f7 10144->10145 10146 4c61b0 2 API calls 10145->10146 10148 4b767f CreateFileA 10145->10148 10149 4b7639 10146->10149 10148->10132 10150 4b774f WriteFile 10148->10150 10151 4db3f0 lstrlenA 10149->10151 10155 4b780b 10150->10155 10156 4b7844 CloseHandle 10150->10156 10152 4b7658 10151->10152 10169 4a9b80 wvsprintfA 10152->10169 10155->10156 10156->10132 10157 4b7663 10158 4b6280 2 API calls 10157->10158 10158->10148 10160 4b3ac3 10159->10160 10161 4b3bb7 CreateProcessA 10160->10161 10162 4b3c9d 10161->10162 10163 4b3bf6 CloseHandle CloseHandle 10161->10163 10162->10126 10164 4b3c69 10163->10164 10164->10162 10166 4c9480 10165->10166 10167 4db3f0 lstrlenA 10166->10167 10168 4c94cd 10167->10168 10168->10139 10169->10157 10170 4a1160 10173 4b9f50 10170->10173 10172 4a11a3 10174 4b9f69 10173->10174 10175 4a2750 8 API calls 10174->10175 10176 4b9fae 10175->10176 10176->10172 10560 4a29e0 10561 4a2a70 WaitForSingleObject 10560->10561 10562 4a2a3b 10561->10562 10565 4baa20 10562->10565 10566 4baa44 10565->10566 10567 4bab0b ExitProcess 10566->10567 10177 4dd566 10179 4dd570 10177->10179 10178 4c7320 8 API calls 10178->10179 10179->10178 10180 4dd6ee 10179->10180 10181 4b6280 2 API calls 10180->10181 10182 4dd737 10181->10182 10183 4b5760 10186 4b71f0 10183->10186 10189 4a6560 10186->10189 10188 4b576f 10190 4a656e 10189->10190 10191 4db3f0 lstrlenA 10190->10191 10192 4a657a 10191->10192 10192->10188 10193 4b8360 10194 4a6560 lstrlenA 10193->10194 10195 4b836f 10194->10195 10572 4d94e0 10573 4d9518 10572->10573 10624 4b3820 10573->10624 10575 4d95cf 10576 4b8040 4 API calls 10575->10576 10578 4d9b6f 10575->10578 10577 4d967e 10576->10577 10579 4c61b0 2 API calls 10577->10579 10581 4a1280 2 API calls 10578->10581 10580 4d969d 10579->10580 10582 4a9c50 9 API calls 10580->10582 10583 4d9c06 10581->10583 10584 4d96cf 10582->10584 10585 4deac0 8 API calls 10584->10585 10586 4d96db 10585->10586 10587 4b6280 2 API calls 10586->10587 10588 4d9720 10587->10588 10628 4db1f0 10588->10628 10591 4b5060 8 API calls 10592 4d978f 10591->10592 10593 4a1280 2 API calls 10592->10593 10594 4d9797 10593->10594 10595 4c61b0 2 API calls 10594->10595 10596 4d97c1 10595->10596 10597 4b6280 2 API calls 10596->10597 10598 4d9844 10597->10598 10599 4d8ba0 8 API calls 10598->10599 10600 4d9886 10599->10600 10601 4b5060 8 API calls 10600->10601 10602 4d988f 10601->10602 10603 4d8a90 8 API calls 10602->10603 10604 4d98cb 10603->10604 10631 4a8ff0 10604->10631 10606 4d98ed 10607 4dc690 8 API calls 10606->10607 10608 4d996a 10607->10608 10609 4deac0 8 API calls 10608->10609 10610 4d9979 10609->10610 10611 4c61b0 2 API calls 10610->10611 10612 4d99b6 10611->10612 10613 4b6280 2 API calls 10612->10613 10614 4d9a0c 10613->10614 10615 4c44d0 8 API calls 10614->10615 10616 4d9a32 10615->10616 10617 4b61e0 8 API calls 10616->10617 10618 4d9ab4 10617->10618 10619 4c61b0 2 API calls 10618->10619 10620 4d9aca 10619->10620 10696 4df820 10620->10696 10622 4d9b55 10623 4b6280 2 API calls 10622->10623 10623->10578 10625 4c44d0 8 API calls 10624->10625 10627 4b3858 SetEvent 10625->10627 10627->10575 10781 4b7ab0 10628->10781 10632 4a909d 10631->10632 10633 4c61b0 2 API calls 10632->10633 10639 4a91ae 10632->10639 10634 4a9159 10633->10634 10635 4a9c50 9 API calls 10634->10635 10636 4a9187 10635->10636 10637 4deac0 8 API calls 10636->10637 10638 4a9192 10637->10638 10642 4b6280 2 API calls 10638->10642 10640 4a9366 10639->10640 10641 4a9257 10639->10641 10645 4c61b0 2 API calls 10640->10645 10643 4c61b0 2 API calls 10641->10643 10642->10639 10644 4a928a 10643->10644 10647 4a9c50 9 API calls 10644->10647 10646 4a93a1 10645->10646 10789 4b8600 10646->10789 10648 4a9311 10647->10648 10649 4deac0 8 API calls 10648->10649 10651 4a931c 10649->10651 10654 4b6280 2 API calls 10651->10654 10652 4a93ea 10653 4b6280 2 API calls 10652->10653 10655 4a941e 10653->10655 10656 4a9344 10654->10656 10657 4a958d 10655->10657 10658 4a9465 10655->10658 10656->10606 10802 4bb720 GetModuleFileNameA 10657->10802 10661 4c61b0 2 API calls 10658->10661 10664 4a9500 10661->10664 10662 4a96df 10665 4c8f30 lstrlenA 10662->10665 10663 4a95b0 10666 4c61b0 2 API calls 10663->10666 10667 4a9c50 9 API calls 10664->10667 10668 4a970f 10665->10668 10669 4a95ce 10666->10669 10670 4a9520 10667->10670 10804 4c6eb0 10668->10804 10672 4a9c50 9 API calls 10669->10672 10673 4deac0 8 API calls 10670->10673 10675 4a95e6 10672->10675 10676 4a952b 10673->10676 10677 4deac0 8 API calls 10675->10677 10681 4b6280 2 API calls 10676->10681 10679 4a95f1 10677->10679 10683 4b6280 2 API calls 10679->10683 10682 4a955f 10681->10682 10682->10606 10695 4a962b 10683->10695 10684 4c61b0 2 API calls 10685 4a97d2 10684->10685 10685->10685 10686 4b6280 2 API calls 10685->10686 10687 4a985b 10686->10687 10688 4db3f0 lstrlenA 10687->10688 10689 4a9881 10688->10689 10690 4c6700 5 API calls 10689->10690 10691 4a98d8 10690->10691 10812 4c7c50 10691->10812 10695->10606 10697 4df898 10696->10697 10698 4c41b0 2 API calls 10697->10698 10699 4df971 10698->10699 10700 4db3f0 lstrlenA 10699->10700 10705 4df9bb 10700->10705 10701 4df9db 10701->10622 10702 4db3f0 lstrlenA 10703 4dfb4b 10702->10703 10704 4db3f0 lstrlenA 10703->10704 10707 4dfb59 10704->10707 10705->10701 10705->10702 10705->10705 10706 4e0f67 10706->10622 10707->10706 10708 4c61b0 2 API calls 10707->10708 10709 4dfbd7 10708->10709 10710 4a9c50 9 API calls 10709->10710 10711 4dfc15 10710->10711 10712 4deac0 8 API calls 10711->10712 10713 4dfc24 10712->10713 10714 4b6280 2 API calls 10713->10714 10716 4dfc4f 10714->10716 10715 4dff90 10719 4c61b0 2 API calls 10715->10719 10716->10715 10717 4c61b0 2 API calls 10716->10717 10718 4dfcc9 10717->10718 10720 4b79f0 9 API calls 10718->10720 10722 4e0076 10719->10722 10721 4dfd6e 10720->10721 10723 4a1280 2 API calls 10721->10723 10724 4b6280 2 API calls 10722->10724 10725 4dfd86 10723->10725 10727 4e0112 10724->10727 10726 4b6280 2 API calls 10725->10726 10729 4dfddf 10726->10729 10728 4c61b0 2 API calls 10727->10728 10760 4e02de 10727->10760 10730 4e01bb 10728->10730 10729->10715 10732 4d8a90 8 API calls 10729->10732 10734 4c61b0 2 API calls 10730->10734 10731 4c61b0 2 API calls 10735 4e03b4 10731->10735 10733 4dfe94 10732->10733 10738 4c61b0 2 API calls 10733->10738 10736 4e0205 10734->10736 10737 4b6280 2 API calls 10735->10737 10739 4b6280 2 API calls 10736->10739 10740 4e0449 10737->10740 10741 4dff1c 10738->10741 10742 4e0221 10739->10742 10743 4e0475 socket 10740->10743 10746 4b5060 8 API calls 10740->10746 10744 4a9c50 9 API calls 10741->10744 11055 4a9b80 wvsprintfA 10742->11055 10747 4e0569 10743->10747 10757 4e04b7 10743->10757 10745 4dff50 10744->10745 10750 4deac0 8 API calls 10745->10750 10746->10743 10748 4e0658 gethostbyname 10747->10748 10749 4e0588 setsockopt 10747->10749 10748->10706 10755 4e0689 inet_ntoa inet_addr htons connect 10748->10755 10752 4e05fc 10749->10752 10753 4dff5f 10750->10753 10752->10748 10759 4b6280 2 API calls 10753->10759 10754 4e024b 10758 4b6280 2 API calls 10754->10758 10756 4e0748 10755->10756 10761 4e077c 10755->10761 10756->10622 10757->10622 10758->10760 10759->10715 10760->10731 10762 4e079e send 10761->10762 10763 4e07e7 10762->10763 10764 4e07eb 10763->10764 10765 4b61e0 8 API calls 10763->10765 10764->10622 10766 4e0848 recv 10765->10766 10767 4e0e63 closesocket 10766->10767 10780 4e08ee 10766->10780 10767->10706 10769 4e0ec4 10767->10769 10770 4d8a90 8 API calls 10769->10770 10770->10706 10771 4da7c0 8 API calls 10771->10780 10772 4c44d0 8 API calls 10772->10780 10773 4e0da5 recv 10774 4e0e3a 10773->10774 10773->10780 10774->10767 10775 4a1280 GetProcessHeap RtlFreeHeap 10775->10780 10776 4b6280 GetProcessHeap RtlFreeHeap 10776->10780 10778 4c61b0 GetProcessHeap RtlAllocateHeap 10778->10780 10779 4b79f0 9 API calls 10779->10780 10780->10767 10780->10771 10780->10772 10780->10773 10780->10774 10780->10775 10780->10776 10780->10778 10780->10779 11051 4a16a0 10780->11051 11056 4c87b0 10780->11056 10782 4b7abb 10781->10782 10785 4a36c0 10782->10785 10786 4a36dc 10785->10786 10787 4d8ef0 8 API calls 10786->10787 10788 4a36ed 10787->10788 10788->10591 10791 4b865c 10789->10791 10790 4b87d7 10790->10652 10791->10790 10837 4c3ca0 10791->10837 10795 4b88e6 10797 4b8874 10795->10797 10846 4b5900 10795->10846 10866 4dedd0 10797->10866 10798 4b89ab 10853 4a2f00 10798->10853 10803 4a95a5 10802->10803 10803->10662 10803->10663 10805 4c6edb 10804->10805 10806 4a974c 10805->10806 10807 4d6c40 8 API calls 10805->10807 10808 4bab20 10806->10808 10807->10806 10809 4bab6f 10808->10809 10810 4a976d 10808->10810 10809->10810 10811 4c6eb0 8 API calls 10809->10811 10810->10684 10811->10809 10813 4c7cf3 10812->10813 10814 4c7f14 CreatePipe 10813->10814 10815 4c7fa3 SetHandleInformation CreatePipe 10814->10815 10823 4c7f8e 10814->10823 10816 4c7fe4 10815->10816 10817 4c8017 SetHandleInformation 10815->10817 10819 4c8383 CloseHandle 10816->10819 10824 4c8048 10817->10824 10818 4b61e0 8 API calls 10820 4a99a5 DeleteFileA 10818->10820 10821 4c83a7 10819->10821 10820->10695 10822 4c83da CloseHandle 10821->10822 10821->10823 10822->10823 10823->10818 10823->10820 10825 4c81f7 CreateProcessA 10824->10825 10826 4c82bb 10825->10826 10827 4c84b8 WriteFile 10826->10827 10828 4c831a CloseHandle 10826->10828 10829 4c84fc 10827->10829 10830 4c8540 CloseHandle CloseHandle 10827->10830 10831 4c8330 CloseHandle 10828->10831 10829->10830 11043 4bbcd0 10830->11043 10831->10819 10834 4c868c 10835 4c869e CloseHandle 10834->10835 10836 4c86d5 10835->10836 10836->10831 10838 4c3d01 10837->10838 10869 4cb2e0 10838->10869 10841 4aa5d0 4 API calls 10842 4b8861 10841->10842 10842->10797 10843 4aa5d0 10842->10843 10844 4cb2e0 4 API calls 10843->10844 10845 4aa60e 10844->10845 10845->10795 10877 4b6c20 10846->10877 10850 4b59e0 10889 4a65e0 10850->10889 10852 4b59fa 10852->10798 10854 4a2f0d 10853->10854 10855 4a3691 10854->10855 10901 4e1030 10854->10901 10855->10797 10857 4a30d0 10857->10797 10858 4a3072 10858->10857 10859 4c61b0 2 API calls 10858->10859 10865 4a33d0 10858->10865 10861 4a3380 10859->10861 10860 4c61b0 2 API calls 10862 4a34c6 10860->10862 10861->10862 10864 4b6280 2 API calls 10861->10864 10862->10797 10863 4a3534 10863->10797 10864->10865 10865->10860 10865->10863 10867 4d9130 2 API calls 10866->10867 10868 4b8b8f 10867->10868 10868->10652 10870 4cb324 10869->10870 10871 4c3d33 10869->10871 10875 4d5570 GetProcessHeap RtlAllocateHeap 10870->10875 10871->10841 10871->10842 10873 4cb352 10873->10871 10876 4c4770 GetProcessHeap RtlFreeHeap 10873->10876 10875->10873 10876->10871 10878 4b6ca1 10877->10878 10879 4c61b0 2 API calls 10878->10879 10880 4b6cfe 10879->10880 10881 4b6280 2 API calls 10880->10881 10882 4b594f 10881->10882 10883 4b5c50 10882->10883 10885 4b5cb4 10883->10885 10884 4b601d 10884->10850 10885->10884 10888 4b5e4c 10885->10888 10895 4bacf0 10885->10895 10886 4bacf0 4 API calls 10886->10888 10888->10884 10888->10886 10890 4a660c 10889->10890 10891 4b5c50 4 API calls 10890->10891 10892 4a6e4d 10891->10892 10893 4b5c50 4 API calls 10892->10893 10894 4a6e6b 10893->10894 10894->10852 10896 4bad73 10895->10896 10897 4c61b0 2 API calls 10896->10897 10898 4baf03 10897->10898 10899 4b6280 2 API calls 10898->10899 10900 4bb42e 10899->10900 10900->10888 10902 4e10c9 10901->10902 10903 4c3ca0 4 API calls 10902->10903 10906 4e1114 10903->10906 10904 4d9130 2 API calls 10905 4e13ce 10904->10905 10905->10858 10907 4e11de 10906->10907 10908 4e1230 10906->10908 10912 4e130b 10906->10912 10909 4d9130 2 API calls 10907->10909 10913 4a5190 10908->10913 10910 4e1215 10909->10910 10910->10858 10912->10904 10914 4a51d1 10913->10914 10915 4a642b 10914->10915 10916 4cb2e0 4 API calls 10914->10916 10915->10912 10917 4a5490 10916->10917 10919 4cb2e0 4 API calls 10917->10919 10946 4a5aa9 10917->10946 10918 4a634a 10920 4a63d1 10918->10920 10921 4a63c5 10918->10921 10922 4a5503 10919->10922 10925 4d9130 2 API calls 10920->10925 10924 4d9130 2 API calls 10921->10924 10927 4cb2e0 4 API calls 10922->10927 10922->10946 10923 4d9130 2 API calls 10923->10946 10926 4a63cc 10924->10926 10925->10926 10926->10912 10928 4a555c 10927->10928 10929 4aa5d0 4 API calls 10928->10929 10933 4a55a5 10928->10933 10928->10946 10930 4a55d9 10929->10930 10930->10946 10949 4a78d0 10930->10949 10935 4a5747 10933->10935 10936 4a5734 10933->10936 10933->10946 10960 4cab90 10935->10960 10937 4bb580 4 API calls 10936->10937 10939 4a5742 10937->10939 10940 4cab90 4 API calls 10939->10940 10941 4a57fa 10940->10941 10942 4cb2e0 4 API calls 10941->10942 10941->10946 10943 4a590e 10942->10943 10944 4cab90 4 API calls 10943->10944 10943->10946 10948 4a5958 10944->10948 10945 4cb2e0 4 API calls 10945->10948 10946->10918 10946->10923 10947 4cab90 4 API calls 10947->10948 10948->10945 10948->10946 10948->10947 10950 4a78ee 10949->10950 10951 4cb2e0 4 API calls 10950->10951 10952 4a5623 10950->10952 10951->10952 10952->10946 10953 4bb580 10952->10953 10965 4c9570 10953->10965 10955 4bb5b8 10956 4bb659 10955->10956 10958 4bb69f 10955->10958 11007 4d8620 10955->11007 10956->10958 11016 4d73c0 10956->11016 10958->10933 10962 4cabb9 10960->10962 10961 4cac3b 10961->10939 10962->10961 10963 4cb2e0 4 API calls 10962->10963 10964 4cacd0 10963->10964 10964->10939 10967 4c95ae 10965->10967 10966 4c95fe 10966->10955 10967->10966 10968 4c979d 10967->10968 10969 4c96b9 10967->10969 10970 4cab90 4 API calls 10968->10970 10971 4c9718 10969->10971 10972 4aa5d0 4 API calls 10969->10972 10976 4c97b9 10970->10976 10973 4c977c 10971->10973 10975 4cab90 4 API calls 10971->10975 11000 4c976f 10971->11000 10972->10971 10973->10955 10974 4d9130 2 API calls 10977 4cab72 10974->10977 10975->11000 10978 4cab90 4 API calls 10976->10978 10976->11000 10977->10955 10979 4c981f 10978->10979 10980 4cb2e0 4 API calls 10979->10980 10979->11000 10981 4c9895 10980->10981 10982 4aa5d0 4 API calls 10981->10982 10981->11000 10983 4c98c9 10982->10983 10984 4cb2e0 4 API calls 10983->10984 10983->11000 10985 4c98ed 10984->10985 10986 4cb2e0 4 API calls 10985->10986 10985->11000 10987 4c992a 10986->10987 10988 4a78d0 4 API calls 10987->10988 10992 4c9a16 10987->10992 10987->11000 10989 4c99d8 10988->10989 10991 4a78d0 4 API calls 10989->10991 10989->11000 10990 4a78d0 4 API calls 10994 4c9aaa 10990->10994 10991->10992 10992->10990 10992->11000 10993 4d73c0 4 API calls 10993->10994 10994->10993 11005 4c9b98 10994->11005 10995 4ca8f0 10996 4cab90 4 API calls 10995->10996 10997 4ca93f 10995->10997 10996->10997 10999 4cab90 4 API calls 10997->10999 10997->11000 10998 4aa5d0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10998->11005 10999->11000 11000->10973 11000->10974 11001 4c3f90 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 11001->11005 11002 4a78d0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 11002->11005 11003 4d73c0 4 API calls 11003->11005 11004 4cab90 4 API calls 11004->11005 11005->10995 11005->10998 11005->11000 11005->11001 11005->11002 11005->11003 11005->11004 11006 4d8620 4 API calls 11005->11006 11006->11005 11008 4d87bc 11007->11008 11009 4d8687 11007->11009 11035 4c5750 11008->11035 11011 4d86cc 11009->11011 11012 4d8763 11009->11012 11026 4dac50 11011->11026 11014 4dac50 4 API calls 11012->11014 11015 4d8702 11014->11015 11015->10955 11017 4d7408 11016->11017 11018 4d7436 11017->11018 11019 4d75d0 11017->11019 11021 4d746e 11018->11021 11022 4d7531 11018->11022 11020 4c5750 4 API calls 11019->11020 11025 4d748d 11020->11025 11023 4dac50 4 API calls 11021->11023 11024 4dac50 4 API calls 11022->11024 11023->11025 11024->11025 11025->10956 11028 4dacbb 11026->11028 11027 4dacc2 11027->11015 11028->11027 11029 4cab90 4 API calls 11028->11029 11030 4dad55 11028->11030 11029->11030 11031 4cab90 4 API calls 11030->11031 11034 4dae1f 11030->11034 11031->11034 11032 4d9130 2 API calls 11033 4dafae 11032->11033 11033->11015 11034->11032 11036 4c57b5 11035->11036 11037 4c587c 11036->11037 11038 4cab90 4 API calls 11036->11038 11039 4cb2e0 4 API calls 11037->11039 11040 4c5cf1 11037->11040 11038->11037 11041 4c58d8 11039->11041 11040->11015 11041->11040 11042 4cb2e0 4 API calls 11041->11042 11042->11041 11044 4bbcdd 11043->11044 11045 4b61e0 8 API calls 11044->11045 11046 4bbe33 ReadFile 11045->11046 11047 4bbf87 WaitForSingleObject CloseHandle 11046->11047 11048 4bbe8a 11046->11048 11047->10834 11047->10835 11048->11047 11049 4c44d0 8 API calls 11048->11049 11050 4bbf42 ReadFile 11049->11050 11050->11047 11050->11048 11053 4a16ce 11051->11053 11052 4a1784 11052->10780 11053->11052 11054 4c41b0 2 API calls 11053->11054 11054->11052 11055->10754 11057 4c61b0 2 API calls 11056->11057 11058 4c8818 11057->11058 11059 4b79f0 9 API calls 11058->11059 11060 4c8838 11059->11060 11061 4a1280 2 API calls 11060->11061 11062 4c8852 11061->11062 11063 4b6280 2 API calls 11062->11063 11064 4c887c 11063->11064 11065 4c889b 11064->11065 11066 4c61b0 2 API calls 11064->11066 11065->10780 11067 4c88d5 11066->11067 11068 4b79f0 9 API calls 11067->11068 11069 4c892e 11068->11069 11070 4a1280 2 API calls 11069->11070 11071 4c8945 11070->11071 11072 4b6280 2 API calls 11071->11072 11073 4c8957 11072->11073 11073->10780 11074 4d6ae0 11079 4df070 11074->11079 11080 4deb50 2 API calls 11079->11080 11081 4df07e 11080->11081 11082 4d9ee0 11083 4d9f29 11082->11083 11084 4d9f30 SetServiceStatus 11082->11084 11083->11084 11088 4da03b SetServiceStatus 11083->11088 11086 4da197 11084->11086 11089 4da15e SetEvent 11088->11089 11090 4da12e 11088->11090 11089->11086 11090->11089 11091 4da2e0 11092 4da303 11091->11092 11093 4a1810 lstrlenA 11092->11093 11094 4da3c8 11093->11094 11095 4c61b0 2 API calls 11094->11095 11096 4da40a 11094->11096 11097 4da507 11095->11097 11097->11097 11098 4b6280 2 API calls 11097->11098 11099 4da5c9 11098->11099 11102 4db680 11099->11102 11101 4da652 11103 4db68d 11102->11103 11104 4b61e0 8 API calls 11103->11104 11105 4db75c 11104->11105 11106 4a2a70 WaitForSingleObject 11105->11106 11107 4db7fe CreateFileA 11106->11107 11108 4db851 11107->11108 11113 4db86c 11107->11113 11110 4d4d00 ReleaseMutex 11108->11110 11109 4db881 ReadFile 11109->11113 11111 4dba12 11110->11111 11111->11101 11112 4da7c0 8 API calls 11112->11113 11113->11109 11113->11112 11114 4db9d7 CloseHandle 11113->11114 11115 4c44d0 8 API calls 11113->11115 11116 4db96c CloseHandle 11113->11116 11114->11108 11115->11113 11118 4d4d00 ReleaseMutex 11116->11118 11119 4dba9f 11118->11119 11119->11101 11120 4b13fa 11121 4b1409 11120->11121 11123 4b138e 11120->11123 11122 4b1434 11123->11122 11124 4d3bdb 84 API calls 11123->11124 11125 4ce6f6 115 API calls 11123->11125 11126 4cd366 142 API calls 11123->11126 11127 4d0f4e 59 API calls 11123->11127 11128 4cc35f 162 API calls 11123->11128 11129 4ce0b9 123 API calls 11123->11129 11124->11123 11125->11123 11126->11123 11127->11123 11128->11123 11129->11123 10200 4c3078 10207 4c3080 10200->10207 10202 4c337b Process32Next 10202->10207 10203 4c31ee OpenProcess 10205 4c321a TerminateProcess 10203->10205 10203->10207 10204 4c3475 CloseHandle 10206 4c34b4 10204->10206 10205->10207 10207->10202 10207->10203 10207->10204 10208 4c32f9 CloseHandle 10207->10208 10209 4aac20 10207->10209 10208->10207 10210 4aac9b lstrlenA CharLowerBuffA 10209->10210 10211 4aac54 10209->10211 10210->10207 10211->10210 10220 4ba270 10221 4ba27b 10220->10221 10222 4b5750 2 API calls 10221->10222 10223 4ba287 10221->10223 10222->10223 11130 4d42f1 11131 4d4300 11130->11131 11132 4c7270 12 API calls 11131->11132 11133 4d437e 11132->11133 11134 4c44d0 8 API calls 11133->11134 11135 4d445f 11134->11135 10224 4b3276 10226 4b3280 10224->10226 10225 4aac20 2 API calls 10225->10226 10226->10225 10227 4b3339 Process32Next 10226->10227 10228 4b33b3 CloseHandle 10226->10228 10227->10226 10227->10228 10230 4b3434 10228->10230 11136 4b6180 11137 4a1280 2 API calls 11136->11137 11138 4b618b 11137->11138 11139 4b6197 11138->11139 11140 4b5750 2 API calls 11138->11140 11140->11139 11141 4c5d80 11142 4c5daf 11141->11142 11143 4db3f0 lstrlenA 11142->11143 11144 4c5e14 11143->11144 11147 4b5780 11144->11147 11146 4c5e26 11148 4b57c4 11147->11148 11149 4b9f50 8 API calls 11148->11149 11150 4b57db 11149->11150 11150->11146 10052 4d9d80 10053 4d9d91 10052->10053 10056 4c3e30 GetStdHandle 10053->10056 10055 4d9d96 10057 4c3e5b 10056->10057 10058 4c3eb8 GetStdHandle 10057->10058 10062 4bb930 10058->10062 10060 4c3ec7 GetStdHandle 10061 4c3f47 10060->10061 10061->10055 10062->10060 9738 4b1418 9739 4b1434 9738->9739 9740 4b13c6 9738->9740 9740->9738 9740->9739 9741 4d0f4e 59 API calls 9740->9741 9742 4cc35f 162 API calls 9740->9742 9743 4ce0b9 123 API calls 9740->9743 9744 4d3bdb 84 API calls 9740->9744 9745 4ce6f6 115 API calls 9740->9745 9746 4cd366 142 API calls 9740->9746 9741->9740 9742->9740 9743->9740 9744->9740 9745->9740 9746->9740 10241 4b041f 10242 4b04ff 10241->10242 10243 4b1434 10242->10243 10244 4d0f4e 59 API calls 10242->10244 10245 4cc35f 162 API calls 10242->10245 10246 4ce0b9 123 API calls 10242->10246 10247 4d3bdb 84 API calls 10242->10247 10248 4ce6f6 115 API calls 10242->10248 10249 4cd366 142 API calls 10242->10249 10244->10242 10245->10242 10246->10242 10247->10242 10248->10242 10249->10242 10250 4ba210 10255 4b8430 10250->10255 10252 4ba237 10259 4b5060 10252->10259 10256 4b8442 10255->10256 10263 4ba050 10256->10263 10258 4b8458 10258->10252 10260 4b506e 10259->10260 10261 4c44d0 8 API calls 10260->10261 10262 4b507c 10261->10262 10264 4ba05c 10263->10264 10265 4a2750 8 API calls 10264->10265 10266 4ba0de 10265->10266 10266->10258 10267 4b6310 10268 4b632d 10267->10268 10269 4db3f0 lstrlenA 10268->10269 10270 4b6394 10269->10270 10273 4b5a50 10270->10273 10276 4b34e0 10273->10276 10275 4b5a6a 10277 4b352d 10276->10277 10278 4b35fa 10277->10278 10279 4b35ed 10277->10279 10281 4b9f50 8 API calls 10278->10281 10282 4b35f8 10278->10282 10280 4d6740 8 API calls 10279->10280 10280->10282 10281->10282 10282->10275 10283 4c7110 10288 4c43b0 10283->10288 10286 4a77c0 8 API calls 10287 4c71b4 10286->10287 10293 4db4c0 10288->10293 10291 4b5750 2 API calls 10292 4c43c7 10291->10292 10292->10286 10294 4db4ee 10293->10294 10295 4c4610 8 API calls 10294->10295 10296 4db51b 10295->10296 10297 4a1280 2 API calls 10296->10297 10298 4c43bb 10297->10298 10298->10291 10298->10292 10299 4cae10 10300 4cae90 10299->10300 10301 4c61b0 2 API calls 10300->10301 10302 4caf03 RegOpenKeyA 10301->10302 10303 4caf85 10302->10303 10304 4b6280 2 API calls 10303->10304 10305 4cafb1 10304->10305 10306 4cb01b RegCloseKey 10305->10306 10307 4db3f0 lstrlenA 10305->10307 10308 4caff9 RegSetValueExA 10307->10308 10308->10306 11151 4c7590 11153 4c75eb 11151->11153 11152 4d8620 4 API calls 11154 4c770c 11152->11154 11153->11152 11155 4deb91 ExitProcess 9783 4bcca0 9784 4bcd9e 9783->9784 9785 4bce26 RegisterServiceCtrlHandlerA 9783->9785 9784->9785 9786 4bd3e8 9785->9786 9787 4bcec2 SetServiceStatus CreateEventA 9785->9787 9789 4bcfba SetServiceStatus 9787->9789 9790 4bcf83 9787->9790 9791 4bd037 WaitForSingleObject 9789->9791 9790->9789 9793 4bd133 9791->9793 9801 4a2a70 WaitForSingleObject 9793->9801 9796 4bd1cc 9797 4bd1f1 SetServiceStatus CloseHandle 9796->9797 9798 4bd303 SetServiceStatus 9797->9798 9799 4bd2d6 9797->9799 9798->9786 9800 4bd38b 9798->9800 9799->9798 9800->9786 9802 4a2aec 9801->9802 9802->9796 9802->9797 10313 4c7720 10314 4a2750 8 API calls 10313->10314 10315 4c7729 10314->10315 10316 4b2525 10317 4b2530 10316->10317 10317->10317 10318 4a1810 lstrlenA 10317->10318 10319 4b256d CreateDirectoryA 10318->10319 10320 4c61b0 2 API calls 10319->10320 10321 4b25bd 10320->10321 10321->10321 10322 4c61b0 2 API calls 10321->10322 10323 4b2647 10322->10323 10324 4b6280 2 API calls 10323->10324 10325 4b2665 10324->10325 10326 4a9c50 9 API calls 10325->10326 10327 4b26a0 10326->10327 10328 4deac0 8 API calls 10327->10328 10329 4b26ac 10328->10329 10330 4b6280 2 API calls 10329->10330 10331 4b271e 10330->10331 10363 4c6700 10331->10363 10333 4b2e79 10335 4a1810 lstrlenA 10333->10335 10334 4b27b7 10334->10333 10336 4b2885 GetTempPathA 10334->10336 10338 4b2f66 SetFileAttributesA 10335->10338 10337 4b28a5 10336->10337 10339 4db3f0 lstrlenA 10337->10339 10340 4b2fc0 10338->10340 10341 4b28cb 10339->10341 10342 4a1810 lstrlenA 10341->10342 10343 4b2a74 CreateDirectoryA 10342->10343 10344 4c61b0 2 API calls 10343->10344 10345 4b2aec 10344->10345 10346 4c61b0 2 API calls 10345->10346 10347 4b2bc7 10346->10347 10348 4b6280 2 API calls 10347->10348 10349 4b2bfb 10348->10349 10350 4a9c50 9 API calls 10349->10350 10351 4b2c27 10350->10351 10352 4deac0 8 API calls 10351->10352 10353 4b2c33 10352->10353 10354 4b6280 2 API calls 10353->10354 10355 4b2c90 10354->10355 10356 4c6700 5 API calls 10355->10356 10358 4b2cf6 10356->10358 10357 4b2d69 GetTempPathA 10359 4b2d91 10357->10359 10358->10333 10358->10357 10359->10359 10360 4c61b0 2 API calls 10359->10360 10361 4b2ddb 10360->10361 10361->10361 10362 4b6280 2 API calls 10361->10362 10362->10333 10364 4c670d 10363->10364 10365 4a2a70 WaitForSingleObject 10364->10365 10366 4c6822 10365->10366 10367 4c6841 10366->10367 10368 4c6890 CreateFileA 10366->10368 10369 4d4d00 ReleaseMutex 10367->10369 10372 4c6998 10368->10372 10375 4c6a0e 10368->10375 10371 4c686a 10369->10371 10371->10334 10373 4d4d00 ReleaseMutex 10372->10373 10374 4c69c9 10373->10374 10374->10334 10376 4c6c18 WriteFile 10375->10376 10377 4c6d21 CloseHandle 10375->10377 10376->10375 10378 4d4d00 ReleaseMutex 10377->10378 10379 4c6da6 10378->10379 10379->10334 11163 4a9eb0 11164 4a9f01 11163->11164 11165 4c41b0 2 API calls 11164->11165 11166 4a9f30 11165->11166 11167 4c41b0 2 API calls 11166->11167 11171 4aa05e 11166->11171 11170 4a9fe6 11167->11170 11168 4aa000 Sleep 11169 4c41b0 2 API calls 11168->11169 11169->11170 11170->11168 11170->11171 11176 4b38b0 11177 4b38f6 11176->11177 11178 4db3f0 lstrlenA 11177->11178 11179 4b3944 11178->11179 11180 4da7c0 8 API calls 11179->11180 11181 4b3961 11180->11181 11182 4b5060 8 API calls 11181->11182 11183 4b39e6 11182->11183 10380 4a1536 10382 4a1540 10380->10382 10383 4a1573 10382->10383 10386 4b5410 10382->10386 10390 4c6140 10383->10390 10387 4b5420 10386->10387 10388 4b5435 10387->10388 10394 4c4b70 10387->10394 10388->10382 10391 4c6148 10390->10391 10392 4deb50 2 API calls 10391->10392 10393 4df07e 10392->10393 10397 4c8770 10394->10397 10398 4c878f 10397->10398 10399 4d6740 8 API calls 10398->10399 10400 4c4b7e 10399->10400 10400->10388 10405 4d9d30 10410 4d7d60 10405->10410 10408 4c3e30 3 API calls 10409 4d9d96 10408->10409 10413 4a1000 GetProcessHeap HeapAlloc 10410->10413 10412 4d7d9b 10412->10408 10413->10412

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1307 4ce0b9-4ce14a call 4b6280 GetProcAddress call 4c61b0 1313 4ce14c-4ce158 1307->1313 1314 4ce15f-4ce213 call 4b6280 GetProcAddress call 4c61b0 1307->1314 1313->1314 1319 4ce26d-4ce4c3 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 1314->1319 1320 4ce215-4ce252 1314->1320 1340 4ce4c5-4ce4f0 1319->1340 1341 4ce4f6-4ce575 GetProcAddress call 4c61b0 1319->1341 1320->1319 1321 4ce254-4ce267 1320->1321 1321->1319 1340->1341 1344 4ce597-4ce732 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress 1341->1344 1345 4ce577-4ce590 1341->1345 1354 4ce759-4ce9e7 call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 1344->1354 1355 4ce734-4ce753 1344->1355 1345->1344 1374 4ce9e9-4ce9ff 1354->1374 1375 4cea05-4ceb47 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress 1354->1375 1355->1354 1374->1375 1386 4ceb49-4ceb4f 1375->1386 1387 4ceb55-4cec0f call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 1375->1387 1386->1387 1394 4cec34-4cec9b call 4b6280 GetProcAddress call 4c61b0 1387->1394 1395 4cec11-4cec2f 1387->1395 1400 4cec9d 1394->1400 1401 4ceca7-4ced62 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 1394->1401 1395->1394 1400->1401 1408 4ced64-4ced6a 1401->1408 1409 4ced70-4ceefe GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress 1401->1409 1408->1409 1420 4cef5e-4cefc2 call 4c61b0 call 4b6280 1409->1420 1421 4cef00-4cef48 1409->1421 1427 4cefc4-4cefdc 1420->1427 1428 4cefe2-4cf0aa GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 1420->1428 1421->1420 1427->1428 1435 4cf0ac-4cf0e0 1428->1435 1436 4cf0e6-4cf239 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 1428->1436 1435->1436 1449 4cf24f-4cf2da call 4b6280 LoadLibraryA call 4b6280 1436->1449 1450 4cf23b-4cf248 1436->1450 1455 4cf404-4cf792 call 4c61b0 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 1449->1455 1456 4cf2e0-4cf315 call 4c61b0 1449->1456 1450->1449 1486 4cf794-4cf7ba 1455->1486 1487 4cf7c0-4cfa5f GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress 1455->1487 1462 4cf345-4cf368 LoadLibraryA 1456->1462 1463 4cf317-4cf33e 1456->1463 1465 4cf399-4cf3dc call 4b6280 1462->1465 1466 4cf36a-4cf394 1462->1466 1463->1462 1465->1455 1472 4cf3de-4cf3fe 1465->1472 1466->1465 1472->1455 1486->1487 1501 4cfa61-4cfa8b 1487->1501 1502 4cfa92-4cfb10 call 4c61b0 call 4b6280 1487->1502 1501->1502 1507 4cfb22-4cfba5 GetProcAddress call 4c61b0 1502->1507 1508 4cfb12-4cfb1d 1502->1508 1511 4cfbb9-4cfc75 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 1507->1511 1512 4cfba7-4cfbb3 1507->1512 1508->1507 1519 4cfc9c-4cfd56 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress 1511->1519 1520 4cfc77-4cfc96 1511->1520 1512->1511 1525 4cfd58-4cfd64 1519->1525 1526 4cfd6a-4d0266 call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 LoadLibraryA call 4c61b0 call 4b6280 1519->1526 1520->1519 1525->1526 1563 4d0268-4d026e 1526->1563 1564 4d0274-4d0348 GetProcAddress call 4c61b0 call 4b6280 1526->1564 1563->1564 1569 4d039d-4d03d7 GetProcAddress 1564->1569 1570 4d034a-4d0377 1564->1570 1572 4d03d9-4d0404 1569->1572 1573 4d040a-4d04ea call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 1569->1573 1570->1569 1572->1573 1580 4d04ec-4d04f2 1573->1580 1581 4d04f8-4d05c2 call 4b6280 GetProcAddress call 4c61b0 1573->1581 1580->1581 1586 4d05c4-4d05d0 1581->1586 1587 4d05d6-4d0998 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 1581->1587 1586->1587 1617 4d099a-4d09ac 1587->1617 1618 4d09b0-4d0a14 GetProcAddress call 4c61b0 1587->1618 1617->1618 1621 4d0a25-4d0a87 call 4b6280 GetProcAddress 1618->1621 1622 4d0a16-4d0a20 1618->1622 1625 4d0a89-4d0aad 1621->1625 1626 4d0ab3-4d0be0 call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 1621->1626 1622->1621 1625->1626 1635 4d0bff-4d0cc9 GetProcAddress call 4c61b0 call 4b6280 1626->1635 1636 4d0be2-4d0bf9 1626->1636 1641 4d0ccb-4d0cd9 1635->1641 1642 4d0ce0-4d0df4 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 1635->1642 1636->1635 1641->1642 1649 4d0e08-4d0e8d call 4b6280 GetProcAddress 1642->1649 1650 4d0df6-4d0e02 1642->1650 1653 4d0e8f-4d0e9b 1649->1653 1654 4d0ea1-4d0fab call 4c61b0 call 4b6280 1649->1654 1650->1649 1653->1654 1661 4d0fad-4d0fb9 1654->1661 1662 4d0fbf-4d1029 GetProcAddress call 4c61b0 1654->1662 1661->1662 1665 4d102b-4d106b 1662->1665 1666 4d1071-4d1170 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 1662->1666 1665->1666 1673 4d11a9-4d17ad GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4c61b0 call 4b6280 GetProcAddress call 4b6280 call 4d68b0 call 4c61b0 GetEnvironmentVariableA call 4b6280 CreateMutexA * 3 call 4a6440 call 4c7260 1666->1673 1674 4d1172-4d11a3 1666->1674 1714 4d1925-4d1953 1673->1714 1715 4d17b3-4d1820 GetTickCount call 4df4e0 1673->1715 1674->1673 1716 4d1955-4d1977 1714->1716 1717 4d1980 call 4b15a0 1714->1717 1722 4d183f-4d186a call 4c61b0 1715->1722 1723 4d1822-4d1839 1715->1723 1716->1717 1719 4d1979 1716->1719 1724 4d1985-4d19dd GetCommandLineA 1717->1724 1719->1717 1729 4d186c-4d188e 1722->1729 1730 4d1894-4d1896 1722->1730 1723->1722 1726 4d19e3-4d19ec 1724->1726 1726->1726 1728 4d19ee-4d1b0d call 4c61b0 call 4aa130 call 4b6280 call 4c61b0 call 4aa130 call 4b6280 1726->1728 1750 4d1b4f-4d1c06 call 4c61b0 1728->1750 1751 4d1b0f-4d1b34 1728->1751 1729->1730 1732 4d1898-4d189d 1730->1732 1732->1732 1735 4d189f-4d18ac 1732->1735 1737 4d18b0-4d18b6 1735->1737 1737->1737 1739 4d18b8-4d191b call 4b6280 1737->1739 1739->1714 1757 4d1c08-4d1c2a 1750->1757 1758 4d1c30-4d1c7f call 4aa130 call 4b6280 1750->1758 1753 4d1b48-4d1b4a call 4baa20 1751->1753 1754 4d1b36-4d1b42 1751->1754 1753->1750 1754->1753 1757->1758 1763 4d1cd4-4d1cf6 1758->1763 1764 4d1c81-4d1caa 1758->1764 1767 4d1cf8-4d1d0c 1763->1767 1768 4d1d12-4d1dc4 call 4a1810 call 4c61b0 1763->1768 1765 4d1ccd-4d1ccf call 4baa20 1764->1765 1766 4d1cac-4d1cc3 1764->1766 1765->1763 1766->1765 1770 4d1cc5-4d1ccb 1766->1770 1767->1768 1775 4d1e1b-4d1e1d 1768->1775 1776 4d1dc6-4d1df6 1768->1776 1770->1765 1778 4d1e1f-4d1e24 1775->1778 1776->1775 1777 4d1df8-4d1e15 1776->1777 1777->1775 1778->1778 1779 4d1e26-4d1e32 1778->1779 1780 4d1e34-4d1e3a 1779->1780 1780->1780 1781 4d1e3c-4d1f03 call 4b6280 1780->1781 1784 4d1f09-4d20de call 4b2ff0 call 4c41b0 1781->1784 1793 4d20fa-4d214b 1784->1793 1794 4d20e0-4d20e3 1784->1794 1799 4d214d-4d2152 1793->1799 1800 4d2158-4d219b 1793->1800 1795 4d20e9-4d20f3 1794->1795 1796 4d20e5-4d20e7 1794->1796 1798 4d20f5 1795->1798 1796->1795 1796->1798 1798->1793 1799->1800 1802 4d219d-4d21b5 1800->1802 1803 4d21b9-4d21e4 Sleep 1800->1803 1802->1803 1803->1784
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 004CE0ED
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 004CE1A4
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 004CE290
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 004CE32F
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 004CE394
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 004CE43A
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 004CE501
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F70000,?), ref: 004CE5DD
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2157999556.00000000004A1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2157973641.00000000004A0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2158039885.00000000004E2000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2158062605.00000000004ED000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2158080198.00000000004EF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4a0000_usncdvbjyrwr.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID: @l$C:\Windows\system32\config\systemprofile$PP8]$h$h&($h-)$h-<$h0$h:$hC"$hO+$hP$hQ"$h[*$h\7$hd"$hi*$hi+$hk#$h{)$h{7$h$h)$h6$jhz*$jhb$$|'XB$(S
                                                                                                                                                                                                              • API String ID: 190572456-3608880617
                                                                                                                                                                                                              • Opcode ID: 55918e4c0933b99c571d3c73a1f8af6f371c3d0a740ce92ef3c3e2d12947ad38
                                                                                                                                                                                                              • Instruction ID: 1faa525f351a800a3eda4f367b49403f052579c817a99c7c93c5fb306d1d74d4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55918e4c0933b99c571d3c73a1f8af6f371c3d0a740ce92ef3c3e2d12947ad38
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3B8389B4D01688EBD704DF60FEC46A97BB0FB88314F1181BAD9805E2A7DB355A60DB4D

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2657 4df820-4df896 2658 4df898-4df8a4 2657->2658 2659 4df8aa-4df998 call 4d8ed0 call 4c41b0 2657->2659 2658->2659 2664 4df99a-4df9ac 2659->2664 2665 4df9b2-4df9d9 call 4db3f0 2659->2665 2664->2665 2668 4df9e9-4dfa02 2665->2668 2669 4df9db-4df9e8 call 4b6c10 2665->2669 2671 4dfa08-4dfa1c 2668->2671 2672 4dfb30-4dfb64 call 4db3f0 * 2 2668->2672 2674 4dfa1e-4dfa66 2671->2674 2685 4dfb6a-4dfb7e 2672->2685 2686 4e0fe1-4e0fef call 4b6c10 2672->2686 2676 4dfa68-4dfa79 2674->2676 2677 4dfa84-4dfac2 2674->2677 2676->2674 2680 4dfa7b-4dfa7f 2676->2680 2681 4dfb14-4dfb2a 2677->2681 2682 4dfac4-4dfad0 2677->2682 2680->2672 2681->2672 2684 4dfad2-4dfb10 2682->2684 2684->2684 2687 4dfb12 2684->2687 2689 4dfb80-4dfb85 2685->2689 2687->2681 2689->2689 2691 4dfb87-4dfb8f 2689->2691 2692 4dfb90-4dfb96 2691->2692 2692->2692 2693 4dfb98-4dfc84 call 4c61b0 call 4a9c50 call 4deac0 call 4b6c10 call 4b6280 call 4d5340 2692->2693 2706 4e000f-4e00ac call 4d9c10 call 4c61b0 call 4d9c10 2693->2706 2707 4dfc8a-4dfce5 call 4c61b0 2693->2707 2723 4e00ae-4e00e6 2706->2723 2724 4e00e8-4e0104 2706->2724 2712 4dfd65-4dfdc1 call 4b79f0 call 4decd0 call 4a1280 2707->2712 2713 4dfce7-4dfd51 2707->2713 2730 4dfdd7-4dfdf8 call 4b6280 2712->2730 2731 4dfdc3-4dfdd0 2712->2731 2713->2712 2715 4dfd53-4dfd5f 2713->2715 2715->2712 2725 4e010a-4e0184 call 4b6280 call 4d9c10 2723->2725 2724->2725 2738 4e035a-4e0393 2725->2738 2739 4e018a-4e0273 call 4c61b0 call 4d9c10 call 4c61b0 call 4b6280 call 4d5340 call 4a9b80 2725->2739 2736 4dfdfe-4dfe23 2730->2736 2737 4dffe4-4e0009 2730->2737 2731->2730 2740 4dfe65-4dfec5 call 4d4920 call 4d8a90 2736->2740 2741 4dfe25-4dfe5f 2736->2741 2737->2706 2743 4e03a8-4e03f7 call 4c61b0 2738->2743 2744 4e0395-4e03a2 2738->2744 2793 4e02d6-4e0354 call 4b6280 call 4d9c10 2739->2793 2794 4e0275-4e02ac 2739->2794 2759 4dfec7-4dfef5 2740->2759 2760 4dff10-4dffde call 4c61b0 call 4a9c50 call 4deac0 call 4b6c10 call 4b6280 2740->2760 2741->2740 2753 4e0418-4e046a call 4d9c10 call 4b6280 2743->2753 2754 4e03f9-4e0412 2743->2754 2744->2743 2769 4e046c-4e0470 call 4b5060 2753->2769 2770 4e0475-4e04b1 socket 2753->2770 2754->2753 2759->2760 2763 4dfef7-4dff0a 2759->2763 2760->2737 2763->2760 2769->2770 2776 4e0569-4e0582 2770->2776 2777 4e04b7-4e0515 2770->2777 2778 4e0658-4e0683 gethostbyname 2776->2778 2779 4e0588-4e05fa setsockopt 2776->2779 2782 4e0538-4e0568 call 4b6c10 2777->2782 2783 4e0517-4e0537 call 4b6c10 2777->2783 2778->2686 2788 4e0689-4e0746 inet_ntoa inet_addr htons connect 2778->2788 2784 4e05fc-4e063e 2779->2784 2785 4e0656 2779->2785 2784->2785 2791 4e0640-4e0654 2784->2791 2785->2778 2795 4e077c-4e07e9 call 4d5340 call 4a1270 send call 4d5340 2788->2795 2796 4e0748-4e077b call 4b6c10 2788->2796 2791->2778 2793->2738 2794->2793 2800 4e02ae-4e02cf 2794->2800 2815 4e081e-4e08e8 call 4b61e0 recv 2795->2815 2816 4e07eb-4e081d call 4b6c10 2795->2816 2800->2793 2821 4e08ee 2815->2821 2822 4e0e63-4e0ebe closesocket 2815->2822 2825 4e08f0-4e0902 call 4a16a0 2821->2825 2823 4e0f9f-4e0fc2 2822->2823 2824 4e0ec4-4e0f08 2822->2824 2823->2686 2829 4e0fc4-4e0fdb 2823->2829 2826 4e0f0a-4e0f4f 2824->2826 2827 4e0f55-4e0f99 call 4d4920 call 4d8a90 2824->2827 2825->2822 2833 4e0908-4e0963 call 4d5340 call 4da7c0 call 4c60e0 2825->2833 2826->2827 2827->2823 2829->2686 2833->2822 2842 4e0969-4e09a4 call 4c44d0 2833->2842 2845 4e09aa-4e0a5c call 4c61b0 call 4b79f0 call 4decd0 call 4a1280 2842->2845 2846 4e0cf3-4e0d2f 2842->2846 2866 4e0a5e-4e0a79 2845->2866 2867 4e0a80-4e0a97 call 4b6280 2845->2867 2848 4e0d42-4e0d55 2846->2848 2849 4e0d31-4e0d3c call 4d5340 2846->2849 2852 4e0d57-4e0d93 call 4d5340 2848->2852 2853 4e0da5-4e0e34 recv 2848->2853 2849->2822 2849->2848 2860 4e0e3c-4e0e5e 2852->2860 2861 4e0d99-4e0d9f 2852->2861 2853->2825 2854 4e0e3a 2853->2854 2854->2822 2860->2822 2861->2853 2866->2867 2870 4e0acd-4e0acf 2867->2870 2871 4e0a99-4e0ac7 2867->2871 2872 4e0cdc-4e0cec 2870->2872 2873 4e0ad5-4e0aea 2870->2873 2871->2870 2872->2846 2874 4e0aec-4e0b3c 2873->2874 2875 4e0b48-4e0bb3 call 4c87b0 2873->2875 2874->2875 2876 4e0b3e-4e0b43 2874->2876 2879 4e0bb9-4e0c6b call 4c61b0 call 4b79f0 call 4decd0 call 4a1280 call 4b6280 2875->2879 2880 4e0cc7-4e0cd6 2875->2880 2876->2875 2891 4e0e60 2879->2891 2892 4e0c71-4e0ca0 2879->2892 2880->2872 2891->2822 2892->2880 2893 4e0ca2-4e0cc2 2892->2893 2893->2880
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • socket.WS2_32(00000002,00000001,00000006), ref: 004E0491
                                                                                                                                                                                                              • setsockopt.WS2_32(00000000,0000FFFF,00001006,00000000,00000004), ref: 004E05C5
                                                                                                                                                                                                              • gethostbyname.WS2_32(?), ref: 004E0669
                                                                                                                                                                                                              • inet_ntoa.WS2_32(00000002), ref: 004E06D6
                                                                                                                                                                                                              • inet_addr.WS2_32(00000000), ref: 004E06DD
                                                                                                                                                                                                              • htons.WS2_32(00000050), ref: 004E071A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2157999556.00000000004A1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2157973641.00000000004A0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2158039885.00000000004E2000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2158062605.00000000004ED000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2158080198.00000000004EF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4a0000_usncdvbjyrwr.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: gethostbynamehtonsinet_addrinet_ntoasetsockoptsocket
                                                                                                                                                                                                              • String ID: /$PP8]$o^M$r-(W$|'XB$`z{
                                                                                                                                                                                                              • API String ID: 2269612703-2391796989
                                                                                                                                                                                                              • Opcode ID: 1734e957deb75317ff0f721f1812cdeafe4118383865ebadbeaf87fb9c839be7
                                                                                                                                                                                                              • Instruction ID: 711b9be022cb2cd730bb03b76529cba86eb99cad37a62d6ae7c17065fcf79961
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1734e957deb75317ff0f721f1812cdeafe4118383865ebadbeaf87fb9c839be7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2CD2DD74D00689EBC704EF61FDC46A87BB0FB98305F1181BAD8816E2A7EB354965CB4D

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3033 4bcca0-4bcd98 3034 4bcd9e-4bcdc1 3033->3034 3035 4bce26-4bcebc RegisterServiceCtrlHandlerA 3033->3035 3036 4bcde9-4bce20 3034->3036 3037 4bcdc3-4bcde7 3034->3037 3038 4bd3e8 3035->3038 3039 4bcec2-4bced4 3035->3039 3036->3035 3037->3035 3040 4bd3ea-4bd435 3038->3040 3041 4bceee-4bcf81 SetServiceStatus CreateEventA 3039->3041 3042 4bced6-4bcee9 3039->3042 3043 4bd46e-4bd474 3040->3043 3044 4bd437-4bd468 3040->3044 3045 4bcfba-4bd035 SetServiceStatus 3041->3045 3046 4bcf83-4bcfb3 3041->3046 3042->3041 3044->3043 3047 4bd037-4bd074 3045->3047 3048 4bd076-4bd098 3045->3048 3046->3045 3049 4bd0a0-4bd0dc 3047->3049 3048->3049 3050 4bd0de-4bd110 3049->3050 3051 4bd116-4bd12d WaitForSingleObject 3049->3051 3050->3051 3051->3049 3052 4bd133-4bd1ca call 4a2a70 3051->3052 3055 4bd1cc-4bd1ec 3052->3055 3056 4bd1f1-4bd2d4 SetServiceStatus CloseHandle 3052->3056 3055->3056 3057 4bd303-4bd389 SetServiceStatus 3056->3057 3058 4bd2d6-4bd2fd 3056->3058 3057->3040 3059 4bd38b-4bd3b6 3057->3059 3058->3057 3060 4bd3b8-4bd3d2 3059->3060 3061 4bd3d4-4bd3e6 3059->3061 3060->3040 3061->3040
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegisterServiceCtrlHandlerA.ADVAPI32(00EAE638,004D9EE0), ref: 004BCE80
                                                                                                                                                                                                              • SetServiceStatus.SECHOST(00EBAF80,004ED8CC), ref: 004BCF35
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 004BCF66
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00EBAF80,004ED8CC), ref: 004BD018
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000204,00001388), ref: 004BD122
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00EBAF80,004ED8CC), ref: 004BD1FD
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000204), ref: 004BD254
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00EBAF80,004ED8CC), ref: 004BD30E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2157999556.00000000004A1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2157973641.00000000004A0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2158039885.00000000004E2000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2158062605.00000000004ED000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2158080198.00000000004EF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4a0000_usncdvbjyrwr.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                              • String ID: 8$r-(W$|'XB
                                                                                                                                                                                                              • API String ID: 3399922960-2054407637
                                                                                                                                                                                                              • Opcode ID: 27af1481daf7782229ff1051e5888b3dcd49aabf04c9c199292fa54b682c8de3
                                                                                                                                                                                                              • Instruction ID: 88c5746f8f140e0404cef32645f7467eb68a07742b47b284a209f9792ea18ad4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 27af1481daf7782229ff1051e5888b3dcd49aabf04c9c199292fa54b682c8de3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FC225AB4D05685EFC704DF60FEC41A87BB0FB98324B2184BAC8819E2B6E7355A51DB4C
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76DA0000,00000000), ref: 004D6F67
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76DA0000,00000000), ref: 004D7019
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2157999556.00000000004A1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2157973641.00000000004A0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2158039885.00000000004E2000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2158062605.00000000004ED000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2158080198.00000000004EF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4a0000_usncdvbjyrwr.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID: |'XB
                                                                                                                                                                                                              • API String ID: 190572456-3609159613
                                                                                                                                                                                                              • Opcode ID: a6fae5d6199d00ac2690912c1a94164e036af6eb0fb038868019346b0e922473
                                                                                                                                                                                                              • Instruction ID: 8036938ae81cc50ffd348b84f81070899dad188a1cf58a3c83658230291df66c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a6fae5d6199d00ac2690912c1a94164e036af6eb0fb038868019346b0e922473
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D412AE74D00684EBCB009F61FDC82A9BB70FB98714F1585BAC8846E2B7EB3545A5CB4D
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlenA.KERNEL32(2K,00000000,004B32EC,?), ref: 004AACA0
                                                                                                                                                                                                              • CharLowerBuffA.USER32(2K,00000000), ref: 004AACA8
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2157999556.00000000004A1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2157973641.00000000004A0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2158039885.00000000004E2000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2158062605.00000000004ED000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2158080198.00000000004EF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4a0000_usncdvbjyrwr.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                              • String ID: 2K
                                                                                                                                                                                                              • API String ID: 794975171-3897514229
                                                                                                                                                                                                              • Opcode ID: fab50fe513d80513eed3520eb6aa109208824fb1f8653fd8e42d349978c34355
                                                                                                                                                                                                              • Instruction ID: c9785ce6385f29306d22bb6655c20055054a5b8e89c051adb59f3633cf4fbf4a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fab50fe513d80513eed3520eb6aa109208824fb1f8653fd8e42d349978c34355
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 82118F79D04A95DBC3049F28FDC80A97B75FB987203114679EC858F267EB305960CB8D