Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
YiqjcLlhew.exe

Overview

General Information

Sample name:YiqjcLlhew.exe
renamed because original name is a hash value
Original sample name:e01a1e921ef924c2e1407fae1f09ec200cdb144973f431e81440e39b1005a9ce.exe
Analysis ID:1551217
MD5:f51da33b8f97ec40e1960522549dcca7
SHA1:001ffe1d668e5131cef1f105bfede3780c123ef8
SHA256:e01a1e921ef924c2e1407fae1f09ec200cdb144973f431e81440e39b1005a9ce
Tags:exeuser-adrian__luca
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
AI detected suspicious sample
Changes security center settings (notifications, updates, antivirus, firewall)
Machine Learning detection for dropped file
Machine Learning detection for sample
Tries to resolve many domain names, but no domain seems valid
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Connects to many different domains
Contains capabilities to detect virtual machines
Contains functionality to dynamically determine API calls
Contains functionality to enumerate running services
Contains functionality to query network adapater information
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Executes massive DNS lookups (> 100)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found evasive API chain (date check)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Modifies existing windows services
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • YiqjcLlhew.exe (PID: 3712 cmdline: "C:\Users\user\Desktop\YiqjcLlhew.exe" MD5: F51DA33B8F97EC40E1960522549DCCA7)
    • kfdag3t9jukjqfngi9xbw.exe (PID: 6028 cmdline: "C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exe" MD5: F51DA33B8F97EC40E1960522549DCCA7)
      • skjlipudplp.exe (PID: 788 cmdline: "C:\vdjmzgowdzhfmld\skjlipudplp.exe" MD5: F51DA33B8F97EC40E1960522549DCCA7)
  • svchost.exe (PID: 7036 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • skjlipudplp.exe (PID: 1768 cmdline: C:\vdjmzgowdzhfmld\skjlipudplp.exe MD5: F51DA33B8F97EC40E1960522549DCCA7)
    • xmjofjnkdlv.exe (PID: 2940 cmdline: owwisyfkhljp "c:\vdjmzgowdzhfmld\skjlipudplp.exe" MD5: F51DA33B8F97EC40E1960522549DCCA7)
      • skjlipudplp.exe (PID: 3920 cmdline: "c:\vdjmzgowdzhfmld\skjlipudplp.exe" MD5: F51DA33B8F97EC40E1960522549DCCA7)
        • xmjofjnkdlv.exe (PID: 2260 cmdline: owwisyfkhljp "c:\vdjmzgowdzhfmld\skjlipudplp.exe" MD5: F51DA33B8F97EC40E1960522549DCCA7)
          • skjlipudplp.exe (PID: 1580 cmdline: "c:\vdjmzgowdzhfmld\skjlipudplp.exe" MD5: F51DA33B8F97EC40E1960522549DCCA7)
  • SgrmBroker.exe (PID: 2620 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: 3BA1A18A0DC30A0545E7765CB97D8E63)
  • svchost.exe (PID: 4536 cmdline: C:\Windows\system32\svchost.exe -k UnistackSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 3792 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 1008 cmdline: C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • MpCmdRun.exe (PID: 1056 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: B3676839B2EE96983F9ED735CD044159)
      • conhost.exe (PID: 2056 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • svchost.exe (PID: 3424 cmdline: C:\Windows\system32\svchost.exe -k LocalService -s W32Time MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k NetworkService -p, CommandLine: C:\Windows\System32\svchost.exe -k NetworkService -p, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 624, ProcessCommandLine: C:\Windows\System32\svchost.exe -k NetworkService -p, ProcessId: 7036, ProcessName: svchost.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T16:05:06.584363+010020229301A Network Trojan was detected20.109.210.53443192.168.2.757908TCP
2024-11-07T16:05:44.687430+010020229301A Network Trojan was detected20.109.210.53443192.168.2.758082TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T16:04:59.173639+010020181411A Network Trojan was detected54.244.188.17780192.168.2.749702TCP
2024-11-07T16:05:03.942656+010020181411A Network Trojan was detected18.143.155.6380192.168.2.757893TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T16:04:59.173639+010020377711A Network Trojan was detected54.244.188.17780192.168.2.749702TCP
2024-11-07T16:05:03.942656+010020377711A Network Trojan was detected18.143.155.6380192.168.2.757893TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T16:04:57.711974+010020183161A Network Trojan was detected1.1.1.153192.168.2.762685UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T16:04:57.989454+010028115421A Network Trojan was detected1.1.1.153192.168.2.754957UDP
2024-11-07T16:06:18.908489+010028115421A Network Trojan was detected1.1.1.153192.168.2.761860UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T16:04:54.762478+010028155681A Network Trojan was detected192.168.2.749699199.59.243.22780TCP
2024-11-07T16:06:13.889430+010028155681A Network Trojan was detected192.168.2.758142199.59.243.22780TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T16:04:54.762478+010028206801Malware Command and Control Activity Detected192.168.2.749699199.59.243.22780TCP
2024-11-07T16:06:13.889430+010028206801Malware Command and Control Activity Detected192.168.2.758142199.59.243.22780TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: YiqjcLlhew.exeAvira: detected
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeAvira: detection malicious, Label: TR/Nivdort.Gen2
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeAvira: detection malicious, Label: TR/Nivdort.Gen2
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeAvira: detection malicious, Label: TR/Nivdort.Gen2
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeReversingLabs: Detection: 92%
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeReversingLabs: Detection: 92%
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeReversingLabs: Detection: 92%
Source: YiqjcLlhew.exeReversingLabs: Detection: 92%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeJoe Sandbox ML: detected
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeJoe Sandbox ML: detected
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeJoe Sandbox ML: detected
Source: YiqjcLlhew.exeJoe Sandbox ML: detected
Source: YiqjcLlhew.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: YiqjcLlhew.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00BF3740 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,1_2_00BF3740
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_002E3740 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,2_2_002E3740
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_01003740 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,4_2_01003740
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006B3740 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,9_2_006B3740
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_01003740 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,10_2_01003740
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001A3740 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,16_2_001A3740

Networking

barindex
Source: Network trafficSuricata IDS: 2820680 - Severity 1 - ETPRO MALWARE W32/Bayrob Attempted Checkin 2 : 192.168.2.7:49699 -> 199.59.243.227:80
Source: Network trafficSuricata IDS: 2820680 - Severity 1 - ETPRO MALWARE W32/Bayrob Attempted Checkin 2 : 192.168.2.7:58142 -> 199.59.243.227:80
Source: unknownDNS traffic detected: query: heavydivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarybrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarypeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreemanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardpeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavendivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requirebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returndivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heaveninside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glasspeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerdaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavybusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarymanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leadermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarybusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardpeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlestream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavystream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarydaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returninstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requirebright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requiremanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreebright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlenothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answeranother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlemanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousnothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantpeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heaveninstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreebrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlebottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavymanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnnothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavynothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultdaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarybright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ordermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderdivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerpeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavybottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavybright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousdivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlebright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreepeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returninside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavennothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwarddaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantdaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnstream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassdaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentledivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hearddaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderanother.net replaycode: Name error (3)
Source: unknownNetwork traffic detected: DNS query count 183
Source: global trafficDNS traffic detected: number of DNS queries: 183
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: difficultpeople.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: difficultpeople.net
Source: Joe Sandbox ViewIP Address: 13.248.169.48 13.248.169.48
Source: Joe Sandbox ViewIP Address: 18.143.155.63 18.143.155.63
Source: Network trafficSuricata IDS: 2018316 - Severity 1 - ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses : 1.1.1.1:53 -> 192.168.2.7:62685
Source: Network trafficSuricata IDS: 2811542 - Severity 1 - ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) : 1.1.1.1:53 -> 192.168.2.7:54957
Source: Network trafficSuricata IDS: 2815568 - Severity 1 - ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort : 192.168.2.7:49699 -> 199.59.243.227:80
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 18.143.155.63:80 -> 192.168.2.7:57893
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 18.143.155.63:80 -> 192.168.2.7:57893
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 54.244.188.177:80 -> 192.168.2.7:49702
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 54.244.188.177:80 -> 192.168.2.7:49702
Source: Network trafficSuricata IDS: 2815568 - Severity 1 - ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort : 192.168.2.7:58142 -> 199.59.243.227:80
Source: Network trafficSuricata IDS: 2811542 - Severity 1 - ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) : 1.1.1.1:53 -> 192.168.2.7:61860
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.7:57908
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.7:58082
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C06C30 socket,setsockopt,gethostbyname,inet_ntoa,inet_addr,htons,connect,send,recv,closesocket,1_2_00C06C30
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: difficultpeople.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: difficultpeople.net
Source: global trafficDNS traffic detected: DNS query: heavennothing.net
Source: global trafficDNS traffic detected: DNS query: leaderbottle.net
Source: global trafficDNS traffic detected: DNS query: heavenbottle.net
Source: global trafficDNS traffic detected: DNS query: leaderdivide.net
Source: global trafficDNS traffic detected: DNS query: heavendivide.net
Source: global trafficDNS traffic detected: DNS query: heavystream.net
Source: global trafficDNS traffic detected: DNS query: gentlestream.net
Source: global trafficDNS traffic detected: DNS query: heavynothing.net
Source: global trafficDNS traffic detected: DNS query: gentlenothing.net
Source: global trafficDNS traffic detected: DNS query: heavybottle.net
Source: global trafficDNS traffic detected: DNS query: gentlebottle.net
Source: global trafficDNS traffic detected: DNS query: heavydivide.net
Source: global trafficDNS traffic detected: DNS query: gentledivide.net
Source: global trafficDNS traffic detected: DNS query: variousstream.net
Source: global trafficDNS traffic detected: DNS query: time.windows.com
Source: global trafficDNS traffic detected: DNS query: returnstream.net
Source: global trafficDNS traffic detected: DNS query: variousnothing.net
Source: global trafficDNS traffic detected: DNS query: returnnothing.net
Source: global trafficDNS traffic detected: DNS query: variousbottle.net
Source: global trafficDNS traffic detected: DNS query: returnbottle.net
Source: global trafficDNS traffic detected: DNS query: variousdivide.net
Source: global trafficDNS traffic detected: DNS query: returndivide.net
Source: global trafficDNS traffic detected: DNS query: degreemanner.net
Source: global trafficDNS traffic detected: DNS query: forwardmanner.net
Source: global trafficDNS traffic detected: DNS query: degreeanother.net
Source: global trafficDNS traffic detected: DNS query: forwardanother.net
Source: global trafficDNS traffic detected: DNS query: degreebusiness.net
Source: global trafficDNS traffic detected: DNS query: forwardbusiness.net
Source: global trafficDNS traffic detected: DNS query: degreeappear.net
Source: global trafficDNS traffic detected: DNS query: forwardappear.net
Source: global trafficDNS traffic detected: DNS query: answermanner.net
Source: global trafficDNS traffic detected: DNS query: glassmanner.net
Source: global trafficDNS traffic detected: DNS query: answeranother.net
Source: global trafficDNS traffic detected: DNS query: glassanother.net
Source: global trafficDNS traffic detected: DNS query: answerbusiness.net
Source: global trafficDNS traffic detected: DNS query: glassbusiness.net
Source: global trafficDNS traffic detected: DNS query: answerappear.net
Source: global trafficDNS traffic detected: DNS query: glassappear.net
Source: global trafficDNS traffic detected: DNS query: difficultmanner.net
Source: global trafficDNS traffic detected: DNS query: heardmanner.net
Source: global trafficDNS traffic detected: DNS query: difficultanother.net
Source: global trafficDNS traffic detected: DNS query: heardanother.net
Source: global trafficDNS traffic detected: DNS query: difficultbusiness.net
Source: global trafficDNS traffic detected: DNS query: heardbusiness.net
Source: global trafficDNS traffic detected: DNS query: difficultappear.net
Source: global trafficDNS traffic detected: DNS query: heardappear.net
Source: global trafficDNS traffic detected: DNS query: pleasantmanner.net
Source: global trafficDNS traffic detected: DNS query: necessarymanner.net
Source: global trafficDNS traffic detected: DNS query: pleasantanother.net
Source: global trafficDNS traffic detected: DNS query: necessaryanother.net
Source: global trafficDNS traffic detected: DNS query: pleasantbusiness.net
Source: global trafficDNS traffic detected: DNS query: necessarybusiness.net
Source: global trafficDNS traffic detected: DNS query: pleasantappear.net
Source: global trafficDNS traffic detected: DNS query: necessaryappear.net
Source: global trafficDNS traffic detected: DNS query: ordermanner.net
Source: global trafficDNS traffic detected: DNS query: requiremanner.net
Source: global trafficDNS traffic detected: DNS query: orderanother.net
Source: global trafficDNS traffic detected: DNS query: requireanother.net
Source: global trafficDNS traffic detected: DNS query: orderbusiness.net
Source: global trafficDNS traffic detected: DNS query: requirebusiness.net
Source: global trafficDNS traffic detected: DNS query: orderappear.net
Source: global trafficDNS traffic detected: DNS query: requireappear.net
Source: global trafficDNS traffic detected: DNS query: leadermanner.net
Source: global trafficDNS traffic detected: DNS query: heavenmanner.net
Source: global trafficDNS traffic detected: DNS query: leaderanother.net
Source: global trafficDNS traffic detected: DNS query: heavenanother.net
Source: global trafficDNS traffic detected: DNS query: leaderbusiness.net
Source: global trafficDNS traffic detected: DNS query: heavenbusiness.net
Source: global trafficDNS traffic detected: DNS query: leaderappear.net
Source: global trafficDNS traffic detected: DNS query: heavenappear.net
Source: global trafficDNS traffic detected: DNS query: heavymanner.net
Source: global trafficDNS traffic detected: DNS query: gentlemanner.net
Source: global trafficDNS traffic detected: DNS query: heavyanother.net
Source: global trafficDNS traffic detected: DNS query: gentleanother.net
Source: global trafficDNS traffic detected: DNS query: heavybusiness.net
Source: global trafficDNS traffic detected: DNS query: gentlebusiness.net
Source: global trafficDNS traffic detected: DNS query: heavyappear.net
Source: global trafficDNS traffic detected: DNS query: gentleappear.net
Source: global trafficDNS traffic detected: DNS query: variousmanner.net
Source: global trafficDNS traffic detected: DNS query: returnmanner.net
Source: global trafficDNS traffic detected: DNS query: variousanother.net
Source: global trafficDNS traffic detected: DNS query: returnanother.net
Source: global trafficDNS traffic detected: DNS query: variousbusiness.net
Source: global trafficDNS traffic detected: DNS query: returnbusiness.net
Source: global trafficDNS traffic detected: DNS query: variousappear.net
Source: global trafficDNS traffic detected: DNS query: returnappear.net
Source: global trafficDNS traffic detected: DNS query: degreeinstead.net
Source: global trafficDNS traffic detected: DNS query: forwardinstead.net
Source: global trafficDNS traffic detected: DNS query: degreeexplain.net
Source: global trafficDNS traffic detected: DNS query: forwardexplain.net
Source: global trafficDNS traffic detected: DNS query: degreebright.net
Source: global trafficDNS traffic detected: DNS query: forwardbright.net
Source: global trafficDNS traffic detected: DNS query: degreeinside.net
Source: global trafficDNS traffic detected: DNS query: forwardinside.net
Source: global trafficDNS traffic detected: DNS query: answerinstead.net
Source: global trafficDNS traffic detected: DNS query: glassinstead.net
Source: global trafficDNS traffic detected: DNS query: answerexplain.net
Source: global trafficDNS traffic detected: DNS query: glassexplain.net
Source: global trafficDNS traffic detected: DNS query: answerbright.net
Source: global trafficDNS traffic detected: DNS query: glassbright.net
Source: svchost.exe, 00000003.00000002.1364436671.0000015A94E13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.com
Source: svchost.exe, 00000003.00000002.1364545190.0000015A94E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364093528.0000015A94E57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
Source: svchost.exe, 00000003.00000002.1364545190.0000015A94E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364093528.0000015A94E57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/V1/MapControlConfiguration/native/
Source: svchost.exe, 00000003.00000002.1364628795.0000015A94E81000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1364571516.0000015A94E63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1363938257.0000015A94E5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364035786.0000015A94E5A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1363895726.0000015A94E62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
Source: svchost.exe, 00000003.00000002.1364628795.0000015A94E81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
Source: svchost.exe, 00000003.00000002.1364545190.0000015A94E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364093528.0000015A94E57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
Source: svchost.exe, 00000003.00000003.1363880780.0000015A94E67000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1364587043.0000015A94E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
Source: svchost.exe, 00000003.00000003.1363744787.0000015A94E86000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1364643194.0000015A94E88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
Source: svchost.exe, 00000003.00000002.1364545190.0000015A94E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364093528.0000015A94E57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
Source: svchost.exe, 00000003.00000002.1364571516.0000015A94E63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1364515591.0000015A94E50000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364035786.0000015A94E5A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1363895726.0000015A94E62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Imagery/Copyright/
Source: svchost.exe, 00000003.00000002.1364545190.0000015A94E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364093528.0000015A94E57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
Source: svchost.exe, 00000003.00000002.1364456012.0000015A94E2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1363880780.0000015A94E67000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1364587043.0000015A94E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
Source: svchost.exe, 00000003.00000002.1364545190.0000015A94E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364093528.0000015A94E57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
Source: svchost.exe, 00000003.00000002.1364545190.0000015A94E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364093528.0000015A94E57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
Source: svchost.exe, 00000003.00000002.1364545190.0000015A94E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364093528.0000015A94E57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
Source: svchost.exe, 00000003.00000002.1364571516.0000015A94E63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1364515591.0000015A94E50000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1363895726.0000015A94E62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
Source: svchost.exe, 00000003.00000002.1364529567.0000015A94E53000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
Source: svchost.exe, 00000003.00000002.1364545190.0000015A94E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364093528.0000015A94E57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
Source: svchost.exe, 00000003.00000002.1364571516.0000015A94E63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1364529567.0000015A94E53000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1363895726.0000015A94E62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
Source: svchost.exe, 00000003.00000003.1364107538.0000015A94E43000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1363895726.0000015A94E62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
Source: svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
Source: svchost.exe, 00000003.00000002.1364571516.0000015A94E63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1363895726.0000015A94E62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
Source: svchost.exe, 00000003.00000002.1364529567.0000015A94E53000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gri?pv=1&r=
Source: svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1363895726.0000015A94E62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
Source: svchost.exe, 00000003.00000002.1364545190.0000015A94E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364093528.0000015A94E57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
Source: svchost.exe, 00000003.00000002.1364456012.0000015A94E2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1363880780.0000015A94E67000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1364587043.0000015A94E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
Source: svchost.exe, 00000003.00000003.1364079628.0000015A94E32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dyn
Source: svchost.exe, 00000003.00000003.1364107538.0000015A94E43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic
Source: svchost.exe, 00000003.00000003.1364107538.0000015A94E43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtu
Source: svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
Source: svchost.exe, 00000003.00000003.1364049652.0000015A94E34000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1364529567.0000015A94E53000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
Source: svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
Source: svchost.exe, 00000003.00000002.1364456012.0000015A94E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
Source: svchost.exe, 00000003.00000002.1364545190.0000015A94E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364093528.0000015A94E57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
Source: svchost.exe, 00000003.00000002.1364545190.0000015A94E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364093528.0000015A94E57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiles.virtualearth.net/tiles/cmd/StreetSideBubbleMetaData?north=
Source: skjlipudplp.exe, 00000004.00000002.2043452680.0000000001185000.00000004.00000020.00020000.00000000.sdmp, skjlipudplp.exe, 0000000F.00000002.3077820317.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
Source: C:\Users\user\Desktop\YiqjcLlhew.exeFile created: C:\Windows\vdjmzgowdzhfmld\Jump to behavior
Source: C:\Users\user\Desktop\YiqjcLlhew.exeFile created: C:\Windows\vdjmzgowdzhfmld\ceoxltniaJump to behavior
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeFile created: C:\Windows\vdjmzgowdzhfmld\ceoxltniaJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeFile created: C:\Windows\vdjmzgowdzhfmld\ceoxltniaJump to behavior
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeFile created: C:\Windows\vdjmzgowdzhfmld\ceoxltniaJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeFile created: C:\Windows\vdjmzgowdzhfmld\ceoxltniaJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeFile created: C:\Windows\vdjmzgowdzhfmld\ceoxltniaJump to behavior
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeFile created: C:\Windows\vdjmzgowdzhfmld\ceoxltniaJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeFile created: C:\Windows\vdjmzgowdzhfmld\ceoxltniaJump to behavior
Source: C:\Users\user\Desktop\YiqjcLlhew.exeFile deleted: C:\Windows\vdjmzgowdzhfmld\ceoxltniaJump to behavior
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C1D0EB1_2_00C1D0EB
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C0B38E1_2_00C0B38E
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00BF7FA01_2_00BF7FA0
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C248F01_2_00C248F0
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00BF98201_2_00BF9820
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C138601_2_00C13860
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00BFD1F01_2_00BFD1F0
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C009501_2_00C00950
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C221701_2_00C22170
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C209301_2_00C20930
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C202F01_2_00C202F0
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00BF2AE01_2_00BF2AE0
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C0C2A01_2_00C0C2A0
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C0D2431_2_00C0D243
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C0D2711_2_00C0D271
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C0422D1_2_00C0422D
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C06C301_2_00C06C30
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00BFD4461_2_00BFD446
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00BF45C01_2_00BF45C0
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C236D01_2_00C236D0
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00BFA6F01_2_00BFA6F0
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C106701_2_00C10670
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C1F7901_2_00C1F790
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C0D79A1_2_00C0D79A
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C0D7551_2_00C0D755
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C0D7721_2_00C0D772
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C157101_2_00C15710
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C0D7161_2_00C0D716
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_0030D0EB2_2_0030D0EB
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_002F09502_2_002F0950
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_003136D02_2_003136D0
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_002E7FA02_2_002E7FA0
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_002FB3812_2_002FB381
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_002E98202_2_002E9820
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_002F6C302_2_002F6C30
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_003038602_2_00303860
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_002ED4462_2_002ED446
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_003148F02_2_003148F0
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_003109302_2_00310930
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_003121702_2_00312170
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_002ED1F02_2_002ED1F0
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_002E45C02_2_002E45C0
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_002F422D2_2_002F422D
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_003006702_2_00300670
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_002FD2712_2_002FD271
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_002FC2A02_2_002FC2A0
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_003102F02_2_003102F0
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_002E2AE02_2_002E2AE0
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_002EA6F02_2_002EA6F0
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_003057102_2_00305710
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_002FD7162_2_002FD716
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_002FD7722_2_002FD772
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_002FD7552_2_002FD755
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_0030F7902_2_0030F790
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_002FD79A2_2_002FD79A
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_010109504_2_01010950
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_01016C304_2_01016C30
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_0102D0EB4_2_0102D0EB
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_0101B37D4_2_0101B37D
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_01007FA04_2_01007FA0
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_010336D04_2_010336D0
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_01002AE04_2_01002AE0
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_010309304_2_01030930
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_010321704_2_01032170
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_010045C04_2_010045C0
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_0100D1F04_2_0100D1F0
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_010098204_2_01009820
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_0100D4464_2_0100D446
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_010238604_2_01023860
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_010348F04_2_010348F0
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_010257104_2_01025710
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_0101D7164_2_0101D716
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_0101D7554_2_0101D755
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_0101D7724_2_0101D772
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_0102F7904_2_0102F790
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_0101D79A4_2_0101D79A
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_0101422D4_2_0101422D
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_0101D2434_2_0101D243
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_0101D2714_2_0101D271
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_010206704_2_01020670
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_0101C2A04_2_0101C2A0
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_0100A6F04_2_0100A6F0
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_010302F04_2_010302F0
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006DD0EB9_2_006DD0EB
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006CB37D9_2_006CB37D
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006B7FA09_2_006B7FA0
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006D38609_2_006D3860
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006BD4469_2_006BD446
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006B98209_2_006B9820
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006C6C309_2_006C6C30
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006E48F09_2_006E48F0
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006E21709_2_006E2170
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006C09509_2_006C0950
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006E09309_2_006E0930
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006BD1F09_2_006BD1F0
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006B45C09_2_006B45C0
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006D06709_2_006D0670
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006CD2719_2_006CD271
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006C422C9_2_006C422C
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006B2AE09_2_006B2AE0
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006BA6F09_2_006BA6F0
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006E02F09_2_006E02F0
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006E36D09_2_006E36D0
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006CC2A09_2_006CC2A0
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006CD7729_2_006CD772
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006CD7559_2_006CD755
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006CD7169_2_006CD716
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006D57109_2_006D5710
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006CD79A9_2_006CD79A
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006DF7909_2_006DF790
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_0102D0EB10_2_0102D0EB
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_0101B37D10_2_0101B37D
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_01007FA010_2_01007FA0
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_0103093010_2_01030930
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_0101095010_2_01010950
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_0103217010_2_01032170
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_010045C010_2_010045C0
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_0100D1F010_2_0100D1F0
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_0100982010_2_01009820
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_01016C3010_2_01016C30
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_0100D44610_2_0100D446
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_0102386010_2_01023860
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_010348F010_2_010348F0
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_0102571010_2_01025710
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_0101D71610_2_0101D716
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_0101D75510_2_0101D755
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_0101D77210_2_0101D772
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_0102F79010_2_0102F790
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_0101D79A10_2_0101D79A
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_0101422D10_2_0101422D
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_0101D24310_2_0101D243
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_0101D27110_2_0101D271
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_0102067010_2_01020670
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_0101C2A010_2_0101C2A0
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_010336D010_2_010336D0
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_01002AE010_2_01002AE0
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_0100A6F010_2_0100A6F0
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_010302F010_2_010302F0
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001CD0EB16_2_001CD0EB
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001BB37D16_2_001BB37D
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001A7FA016_2_001A7FA0
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001B6C3016_2_001B6C30
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001A982016_2_001A9820
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001AD44616_2_001AD446
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001C386016_2_001C3860
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001D48F016_2_001D48F0
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001D093016_2_001D0930
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001B095016_2_001B0950
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001D217016_2_001D2170
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001A45C016_2_001A45C0
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001AD1F016_2_001AD1F0
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001B422C16_2_001B422C
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001BD24316_2_001BD243
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001BD27116_2_001BD271
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001C067016_2_001C0670
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001BC2A016_2_001BC2A0
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001D36D016_2_001D36D0
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001AA6F016_2_001AA6F0
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001D02F016_2_001D02F0
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001A2AE016_2_001A2AE0
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001C571016_2_001C5710
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001BD71616_2_001BD716
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001BD75516_2_001BD755
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001BD77216_2_001BD772
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001BD79A16_2_001BD79A
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001CF79016_2_001CF790
Source: YiqjcLlhew.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal100.troj.evad.winEXE@23/6@335/5
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,1_2_00BF53B0
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,2_2_002E53B0
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,4_2_010053B0
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,9_2_006B53B0
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,10_2_010053B0
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,16_2_001A53B0
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C10250 CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle,1_2_00C10250
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00BF53B0 OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,1_2_00BF53B0
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00BF6430 StartServiceCtrlDispatcherA,1_2_00BF6430
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_002E6430 StartServiceCtrlDispatcherA,2_2_002E6430
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_01006430 StartServiceCtrlDispatcherA,4_2_01006430
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006B6430 StartServiceCtrlDispatcherA,9_2_006B6430
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_01006430 StartServiceCtrlDispatcherA,10_2_01006430
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001A6430 StartServiceCtrlDispatcherA,16_2_001A6430
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:2056:120:WilError_03
Source: C:\Program Files\Windows Defender\MpCmdRun.exeFile created: C:\Windows\SERVIC~1\LOCALS~1\AppData\Local\Temp\MpCmdRun.logJump to behavior
Source: YiqjcLlhew.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\YiqjcLlhew.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: YiqjcLlhew.exeReversingLabs: Detection: 92%
Source: C:\Users\user\Desktop\YiqjcLlhew.exeFile read: C:\Users\user\Desktop\YiqjcLlhew.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\YiqjcLlhew.exe "C:\Users\user\Desktop\YiqjcLlhew.exe"
Source: C:\Users\user\Desktop\YiqjcLlhew.exeProcess created: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exe "C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exe"
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
Source: unknownProcess created: C:\vdjmzgowdzhfmld\skjlipudplp.exe C:\vdjmzgowdzhfmld\skjlipudplp.exe
Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k UnistackSvcGroup
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeProcess created: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exe owwisyfkhljp "c:\vdjmzgowdzhfmld\skjlipudplp.exe"
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeProcess created: C:\vdjmzgowdzhfmld\skjlipudplp.exe "C:\vdjmzgowdzhfmld\skjlipudplp.exe"
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k LocalService -s W32Time
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeProcess created: C:\vdjmzgowdzhfmld\skjlipudplp.exe "c:\vdjmzgowdzhfmld\skjlipudplp.exe"
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeProcess created: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exe owwisyfkhljp "c:\vdjmzgowdzhfmld\skjlipudplp.exe"
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeProcess created: C:\vdjmzgowdzhfmld\skjlipudplp.exe "c:\vdjmzgowdzhfmld\skjlipudplp.exe"
Source: C:\Users\user\Desktop\YiqjcLlhew.exeProcess created: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exe "C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exe"Jump to behavior
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeProcess created: C:\vdjmzgowdzhfmld\skjlipudplp.exe "C:\vdjmzgowdzhfmld\skjlipudplp.exe"Jump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeProcess created: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exe owwisyfkhljp "c:\vdjmzgowdzhfmld\skjlipudplp.exe"Jump to behavior
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenableJump to behavior
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeProcess created: C:\vdjmzgowdzhfmld\skjlipudplp.exe "c:\vdjmzgowdzhfmld\skjlipudplp.exe"Jump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeProcess created: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exe owwisyfkhljp "c:\vdjmzgowdzhfmld\skjlipudplp.exe"Jump to behavior
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeProcess created: C:\vdjmzgowdzhfmld\skjlipudplp.exe "c:\vdjmzgowdzhfmld\skjlipudplp.exe"Jump to behavior
Source: C:\Users\user\Desktop\YiqjcLlhew.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\YiqjcLlhew.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\YiqjcLlhew.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\YiqjcLlhew.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\YiqjcLlhew.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\YiqjcLlhew.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\YiqjcLlhew.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\YiqjcLlhew.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\YiqjcLlhew.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\YiqjcLlhew.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\YiqjcLlhew.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\YiqjcLlhew.exeSection loaded: wintypes.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeSection loaded: apphelp.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeSection loaded: sspicli.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeSection loaded: userenv.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeSection loaded: profapi.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: moshost.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mapsbtsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mosstorage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mapconfiguration.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: apphelp.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: sspicli.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: profapi.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: mswsock.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: napinsp.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: wshbth.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: winrnr.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: aphostservice.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: networkhelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userdataplatformhelperutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: syncutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mccspal.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vaultcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dmcfgutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dmcmnutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dmxmlhelputils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: inproclogger.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: windows.networking.connectivity.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: synccontroller.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: pimstore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: aphostclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: accountaccessor.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dsclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: systemeventsbrokerclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userdatalanguageutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mccsengineshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cemapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userdatatypehelperutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: phoneutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: storsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fltlib.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bcd.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wer.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: storageusage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: w32time.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vmictimeprovider.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: mpclient.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: secur32.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: amsi.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wscapi.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: slc.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sppc.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: sspicli.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: profapi.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: mswsock.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: napinsp.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: wshbth.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: winrnr.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeSection loaded: fwpuclnt.dllJump to behavior
Source: YiqjcLlhew.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C236D0 GetProcessHeap,LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,HeapFree,HeapAlloc,FreeLibrary,HeapFree,FreeLibrary,1_2_00C236D0
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C190D3 push es; iretd 1_2_00C190D9
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C02094 push cs; ret 1_2_00C02095
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C0206B push edx; ret 1_2_00C0206C
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C039C1 push esp; ret 1_2_00C039C2
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C03A90 push eax; ret 1_2_00C03A92
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C02A2B push 0000002Bh; ret 1_2_00C02A2D
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C03344 push es; ret 1_2_00C03345
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C03314 push cs; ret 1_2_00C03315
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C03319 push cs; ret 1_2_00C0331A
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C03454 push 0D00C2D7h; ret 1_2_00C03459
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C0246A push es; ret 1_2_00C0246B
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C035C5 push es; ret 1_2_00C035C6
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C03D27 pushfd ; ret 1_2_00C03D28
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C01EC1 pushfd ; ret 1_2_00C01EC3
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C026CC push ds; ret 1_2_00C026D2
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C01FFD push ebx; ret 1_2_00C01FFE
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_002F1C5F pushfd ; retn 0031h2_2_002F1C60
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_002F3454 push 0D0031D7h; ret 2_2_002F3459
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_003090D3 push es; iretd 2_2_003090D9
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_002F2A2B push 0000002Bh; ret 2_2_002F2A2D
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_01013454 push 0D0103D7h; ret 4_2_01013459
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_010290D3 push es; iretd 4_2_010290D9
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_01012A2B push 0000002Bh; ret 4_2_01012A2D
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006C1C5F pushfd ; retn 006Eh9_2_006C1C60
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006C3454 push 0D006ED7h; ret 9_2_006C3459
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006D90D3 push es; iretd 9_2_006D90D9
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006C2A2B push 0000002Bh; ret 9_2_006C2A2D
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_01013454 push 0D0103D7h; ret 10_2_01013459
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_010290D3 push es; iretd 10_2_010290D9
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_01012A2B push 0000002Bh; ret 10_2_01012A2D
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001B1C5F pushfd ; retn 001Dh16_2_001B1C60
Source: YiqjcLlhew.exeStatic PE information: section name: .text entropy: 6.868137010503397
Source: kfdag3t9jukjqfngi9xbw.exe.1.drStatic PE information: section name: .text entropy: 6.868137010503397
Source: skjlipudplp.exe.2.drStatic PE information: section name: .text entropy: 6.868137010503397
Source: xmjofjnkdlv.exe.4.drStatic PE information: section name: .text entropy: 6.868137010503397
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeFile created: C:\vdjmzgowdzhfmld\skjlipudplp.exeJump to dropped file
Source: C:\Users\user\Desktop\YiqjcLlhew.exeFile created: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeJump to dropped file
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeFile created: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeJump to dropped file
Source: C:\Windows\System32\svchost.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\W32Time\ConfigJump to behavior
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00BF53B0 OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,1_2_00BF53B0
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeFile opened / queried: SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}Jump to behavior
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,1_2_00C062D0
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,2_2_002F62D0
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,4_2_010162D0
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,9_2_006C62D0
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,10_2_010162D0
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,16_2_001B62D0
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: GetProcessHeap,LoadLibraryA,GetProcAddress,FreeLibrary,RtlAllocateHeap,FreeLibrary,GetAdaptersInfo,HeapFree,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,FreeLibrary,2_2_003136D0
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: GetProcessHeap,LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,FreeLibrary,4_2_010336D0
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeWindow / User API: threadDelayed 651Jump to behavior
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeWindow / User API: threadDelayed 1224Jump to behavior
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeWindow / User API: threadDelayed 626Jump to behavior
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeWindow / User API: threadDelayed 1250Jump to behavior
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_2-12213
Source: C:\Users\user\Desktop\YiqjcLlhew.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_1-12453
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_10-12352
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_9-12487
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_9-10982
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_2-11069
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_4-11435
Source: C:\Users\user\Desktop\YiqjcLlhew.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_1-11444
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exe TID: 6308Thread sleep time: -35552s >= -30000sJump to behavior
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exe TID: 2676Thread sleep count: 651 > 30Jump to behavior
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exe TID: 2676Thread sleep time: -651000s >= -30000sJump to behavior
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exe TID: 2676Thread sleep count: 1224 > 30Jump to behavior
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exe TID: 2676Thread sleep time: -1224000s >= -30000sJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exe TID: 2332Thread sleep time: -50000s >= -30000sJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exe TID: 2168Thread sleep time: -35552s >= -30000sJump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exe TID: 2332Thread sleep time: -50000s >= -30000sJump to behavior
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exe TID: 4268Thread sleep count: 626 > 30Jump to behavior
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exe TID: 4268Thread sleep time: -626000s >= -30000sJump to behavior
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exe TID: 4268Thread sleep count: 1250 > 30Jump to behavior
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exe TID: 4268Thread sleep time: -1250000s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeLast function: Thread delayed
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\Windows\System32 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00BF3740 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,1_2_00BF3740
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeCode function: 2_2_002E3740 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,2_2_002E3740
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 4_2_01003740 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,4_2_01003740
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 9_2_006B3740 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,9_2_006B3740
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeCode function: 10_2_01003740 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,10_2_01003740
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeCode function: 16_2_001A3740 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,16_2_001A3740
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeThread delayed: delay time: 50000Jump to behavior
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeThread delayed: delay time: 50000Jump to behavior
Source: skjlipudplp.exe, 0000000F.00000002.3077820317.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllV
Source: skjlipudplp.exe, 00000004.00000002.2043452680.000000000117A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll|
Source: svchost.exe, 00000007.00000002.3115652130.00000137A342B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: (@\??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: svchost.exe, 00000007.00000002.3115918790.00000137A348C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: svchost.exe, 00000007.00000002.3115488483.00000137A3402000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcUmRdpServiceDsSvcfhsvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionsvsvcStorSvcWwanSvcvmicvssDevQueryBrokerNgcSvcsysmainNetmanTabletInputServicePcaSvcDisplayEnhancementServiceIPxlatCfgSvcDeviceAssociationServiceNcbServiceEmbeddedModeSensorServicewlansvcCscServiceWPDBusEnumMixedRealityOpenXRSvc
Source: svchost.exe, 00000007.00000002.3115918790.00000137A348C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: (@\\?\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: svchost.exe, 00000007.00000002.3115994277.00000137A3502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: svchost.exe, 00000007.00000002.3115918790.00000137A348C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: $@\??\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: xmjofjnkdlv.exe.4.drBinary or memory string: Ogrleg mojpiwclu hgohensv gcpiejjg jodgipweki wnbobpgecx dsogobetfu jtdubbcems jmfev gvsoec dzjivmci clazigzd uazmga eovw frsou ujcmomdg bbxux jrkakam dkmome vaoceuui bur ggohoalduo xsucerb ninonoadcd ecpoey mgpidsyue bungiy mho zvo lpwap gsoijedge xylojggey polfuul ffmica ewwvoaku fpneripja drjevim ocv nylenmzo fdyiof kgpuosc arinyiblpu itc sfyeshege dre cglumcx vjjafy euenspiocf linbege lno gccuzomzek wdvulklu ncde fhjeurlw cpnejsp todpildsa tppafg qdzi ugpmohpt cgc rsmemlosi shpaofmge csfefi fzroldm fjafapd jjgiepjucu rinjiwib jaocupi nifimiou rguhiun uaglyipret ffsedei bulejucgm doncilsna vntigpjeag zcep mcuinu adj lmdexcokic mgvinfgug funfo dxueloudi beppie askqum jmidinbqi rvyanue jmxa qdozau cbdacfvuu baziwilt pcgasjn iuxmdip gfmama bnama cdf lva fviaab bogg lbide lsesommmuv iwjdea lpfaortio pxcu gblulmn lxr mupjaeao pbf jeifgo panuec pgyia j?'
Source: svchost.exe, 00000007.00000002.3115744735.00000137A3453000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: (@SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
Source: kfdag3t9jukjqfngi9xbw.exe, 00000002.00000002.1289494680.0000000000DEE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll?
Source: svchost.exe, 0000000B.00000002.3115763849.000001DE82C2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\YiqjcLlhew.exeAPI call chain: ExitProcess graph end nodegraph_1-11226
Source: C:\Users\user\Desktop\YiqjcLlhew.exeAPI call chain: ExitProcess graph end nodegraph_1-11165
Source: C:\Users\user\Desktop\YiqjcLlhew.exeAPI call chain: ExitProcess graph end nodegraph_1-11136
Source: C:\Users\user\Desktop\YiqjcLlhew.exeAPI call chain: ExitProcess graph end nodegraph_1-11146
Source: C:\Users\user\Desktop\YiqjcLlhew.exeAPI call chain: ExitProcess graph end nodegraph_1-11038
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeAPI call chain: ExitProcess graph end nodegraph_2-10659
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeAPI call chain: ExitProcess graph end nodegraph_2-10626
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeAPI call chain: ExitProcess graph end nodegraph_2-11448
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeAPI call chain: ExitProcess graph end nodegraph_2-10595
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeAPI call chain: ExitProcess graph end nodegraph_2-10689
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeAPI call chain: ExitProcess graph end nodegraph_2-10653
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeAPI call chain: ExitProcess graph end nodegraph_2-10605
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeAPI call chain: ExitProcess graph end nodegraph_4-11011
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeAPI call chain: ExitProcess graph end nodegraph_4-11041
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeAPI call chain: ExitProcess graph end nodegraph_4-11023
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeAPI call chain: ExitProcess graph end nodegraph_4-11004
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeAPI call chain: ExitProcess graph end nodegraph_4-10941
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeAPI call chain: ExitProcess graph end nodegraph_4-10952
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeAPI call chain: ExitProcess graph end nodegraph_4-10971
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeAPI call chain: ExitProcess graph end nodegraph_4-10842
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeAPI call chain: ExitProcess graph end nodegraph_9-10660
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeAPI call chain: ExitProcess graph end nodegraph_9-10670
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeAPI call chain: ExitProcess graph end nodegraph_9-10686
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeAPI call chain: ExitProcess graph end nodegraph_9-11660
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeAPI call chain: ExitProcess graph end nodegraph_9-10709
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeAPI call chain: ExitProcess graph end nodegraph_10-11023
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeAPI call chain: ExitProcess graph end nodegraph_10-10876
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeAPI call chain: ExitProcess graph end nodegraph_10-11001
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeAPI call chain: ExitProcess graph end nodegraph_10-11062
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeAPI call chain: ExitProcess graph end nodegraph_10-10973
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeAPI call chain: ExitProcess graph end node
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeAPI call chain: ExitProcess graph end node
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeAPI call chain: ExitProcess graph end node
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeAPI call chain: ExitProcess graph end node
Source: C:\vdjmzgowdzhfmld\xmjofjnkdlv.exeAPI call chain: ExitProcess graph end node
Source: C:\vdjmzgowdzhfmld\skjlipudplp.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C236D0 GetProcessHeap,LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,HeapFree,HeapAlloc,FreeLibrary,HeapFree,FreeLibrary,1_2_00C236D0
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C259B0 GetProcessHeap,RtlFreeHeap,1_2_00C259B0
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00C11510 AllocateAndInitializeSid,CheckTokenMembership,1_2_00C11510
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00BF7A90 GetSystemTimeAsFileTime,__aulldiv,1_2_00BF7A90
Source: C:\Users\user\Desktop\YiqjcLlhew.exeCode function: 1_2_00BF7FA0 GetVersionExA,CreateDirectoryA,DeleteFileA,RemoveDirectoryA,CreateDirectoryA,CreateDirectoryA,CreateDirectoryA,CreateDirectoryA,GetTempPathA,CreateDirectoryA,GetTempPathA,SetFileAttributesA,1_2_00BF7FA0
Source: C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{D68DDC3A-831F-4fae-9E44-DA132C1ACF46} STATEJump to behavior
Source: svchost.exe, 00000008.00000002.3116349878.00000168AD302000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gramFiles%\Windows Defender\MsMpeng.exe
Source: svchost.exe, 00000008.00000002.3116349878.00000168AD302000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Windows Management Instrumentation
1
DLL Side-Loading
1
DLL Side-Loading
1
Disable or Modify Tools
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
2
Ingress Tool Transfer
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
Native API
14
Windows Service
14
Windows Service
2
Obfuscated Files or Information
LSASS Memory1
System Service Discovery
Remote Desktop ProtocolData from Removable Media1
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts2
Service Execution
Logon Script (Windows)1
Process Injection
1
Software Packing
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS25
System Information Discovery
Distributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA Secrets151
Security Software Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Masquerading
Cached Domain Credentials31
Virtualization/Sandbox Evasion
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items31
Virtualization/Sandbox Evasion
DCSync2
Process Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
Process Injection
Proc Filesystem1
Application Window Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
System Network Configuration Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1551217 Sample: YiqjcLlhew.exe Startdate: 07/11/2024 Architecture: WINDOWS Score: 100 45 pleasantready.net 2->45 47 pleasantpeople.net 2->47 49 182 other IPs or domains 2->49 57 Suricata IDS alerts for network traffic 2->57 59 Antivirus / Scanner detection for submitted sample 2->59 61 Multi AV Scanner detection for submitted file 2->61 63 3 other signatures 2->63 10 skjlipudplp.exe 10 2->10         started        15 YiqjcLlhew.exe 6 2->15         started        17 svchost.exe 2->17         started        19 5 other processes 2->19 signatures3 process4 dnsIp5 51 degreedaughter.net 85.214.228.140, 57910, 58147, 80 STRATOSTRATOAGDE Germany 10->51 53 7450.bodis.com 199.59.243.227, 49699, 49713, 58142 BODIS-NJUS United States 10->53 55 3 other IPs or domains 10->55 41 C:\vdjmzgowdzhfmld\xmjofjnkdlv.exe, PE32 10->41 dropped 71 Antivirus detection for dropped file 10->71 73 Multi AV Scanner detection for dropped file 10->73 75 Machine Learning detection for dropped file 10->75 21 xmjofjnkdlv.exe 4 10->21         started        43 C:\...\kfdag3t9jukjqfngi9xbw.exe, PE32 15->43 dropped 24 kfdag3t9jukjqfngi9xbw.exe 10 15->24         started        77 Changes security center settings (notifications, updates, antivirus, firewall) 17->77 27 MpCmdRun.exe 2 17->27         started        file6 signatures7 process8 file9 29 skjlipudplp.exe 8 21->29         started        39 C:\vdjmzgowdzhfmld\skjlipudplp.exe, PE32 24->39 dropped 65 Antivirus detection for dropped file 24->65 67 Multi AV Scanner detection for dropped file 24->67 69 Machine Learning detection for dropped file 24->69 31 skjlipudplp.exe 4 24->31         started        33 conhost.exe 27->33         started        signatures10 process11 process12 35 xmjofjnkdlv.exe 4 29->35         started        process13 37 skjlipudplp.exe 4 35->37         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
YiqjcLlhew.exe92%ReversingLabsWin32.Spyware.Nivdort
YiqjcLlhew.exe100%AviraTR/Nivdort.Gen2
YiqjcLlhew.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exe100%AviraTR/Nivdort.Gen2
C:\vdjmzgowdzhfmld\skjlipudplp.exe100%AviraTR/Nivdort.Gen2
C:\vdjmzgowdzhfmld\xmjofjnkdlv.exe100%AviraTR/Nivdort.Gen2
C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exe100%Joe Sandbox ML
C:\vdjmzgowdzhfmld\skjlipudplp.exe100%Joe Sandbox ML
C:\vdjmzgowdzhfmld\xmjofjnkdlv.exe100%Joe Sandbox ML
C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exe92%ReversingLabsWin32.Spyware.Nivdort
C:\vdjmzgowdzhfmld\skjlipudplp.exe92%ReversingLabsWin32.Spyware.Nivdort
C:\vdjmzgowdzhfmld\xmjofjnkdlv.exe92%ReversingLabsWin32.Spyware.Nivdort
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://t0.ssl.ak.dyn0%Avira URL Cloudsafe
https://t0.ssl.ak.dynamic0%Avira URL Cloudsafe
https://t0.ssl.ak.dynamic.tiles.virtu0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
degreedaughter.net
85.214.228.140
truefalse
    high
    7450.bodis.com
    199.59.243.227
    truefalse
      high
      gentleanother.net
      54.244.188.177
      truefalse
        high
        returnbottle.net
        18.143.155.63
        truefalse
          high
          difficultpeople.net
          13.248.169.48
          truefalse
            unknown
            pleasantinstead.net
            18.143.155.63
            truefalse
              high
              forwardpeople.net
              unknown
              unknownfalse
                high
                degreeanother.net
                unknown
                unknownfalse
                  high
                  degreeexplain.net
                  unknown
                  unknownfalse
                    high
                    heaveninside.net
                    unknown
                    unknownfalse
                      high
                      answerappear.net
                      unknown
                      unknownfalse
                        high
                        heavybusiness.net
                        unknown
                        unknownfalse
                          high
                          pleasantinside.net
                          unknown
                          unknownfalse
                            high
                            requirebusiness.net
                            unknown
                            unknownfalse
                              high
                              forwardinside.net
                              unknown
                              unknownfalse
                                high
                                glassmanner.net
                                unknown
                                unknownfalse
                                  high
                                  answerexplain.net
                                  unknown
                                  unknownfalse
                                    high
                                    orderinside.net
                                    unknown
                                    unknownfalse
                                      high
                                      variousappear.net
                                      unknown
                                      unknownfalse
                                        high
                                        returnbright.net
                                        unknown
                                        unknownfalse
                                          high
                                          difficultanother.net
                                          unknown
                                          unknownfalse
                                            high
                                            heavyinside.net
                                            unknown
                                            unknownfalse
                                              high
                                              forwardready.net
                                              unknown
                                              unknownfalse
                                                high
                                                glassdaughter.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  necessarymanner.net
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    answeranother.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      leadermanner.net
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        heavybottle.net
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          heavenbright.net
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            heavydivide.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              degreebrown.net
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                gentleinstead.net
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  glassanother.net
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    heavenanother.net
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      difficultdaughter.net
                                                                      unknown
                                                                      unknowntrue
                                                                        unknown
                                                                        difficultmanner.net
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          necessarypeople.net
                                                                          unknown
                                                                          unknowntrue
                                                                            unknown
                                                                            glassexplain.net
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              pleasantpeople.net
                                                                              unknown
                                                                              unknowntrue
                                                                                unknown
                                                                                requireinside.net
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  heavenexplain.net
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    forwardbusiness.net
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      difficultexplain.net
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        gentleappear.net
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          pleasantbright.net
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            returnexplain.net
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              pleasantready.net
                                                                                              unknown
                                                                                              unknowntrue
                                                                                                unknown
                                                                                                gentlemanner.net
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  answerdaughter.net
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    heardinside.net
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      requiremanner.net
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        gentleexplain.net
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          glassappear.net
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            necessaryanother.net
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              glassinside.net
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                difficultbright.net
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  heardbrown.net
                                                                                                                  unknown
                                                                                                                  unknowntrue
                                                                                                                    unknown
                                                                                                                    glasspeople.net
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      requireinstead.net
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        necessaryinside.net
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          returndivide.net
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            heardinstead.net
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              variousbright.net
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                degreebusiness.net
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  answerbusiness.net
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    high
                                                                                                                                    heavenbusiness.net
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      gentledivide.net
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        high
                                                                                                                                        variousinstead.net
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          high
                                                                                                                                          gentlestream.net
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            high
                                                                                                                                            pleasantmanner.net
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              high
                                                                                                                                              necessaryappear.net
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                high
                                                                                                                                                heardpeople.net
                                                                                                                                                unknown
                                                                                                                                                unknowntrue
                                                                                                                                                  unknown
                                                                                                                                                  pleasantbusiness.net
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    high
                                                                                                                                                    heardbright.net
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      heavenbottle.net
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        high
                                                                                                                                                        heavynothing.net
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          high
                                                                                                                                                          gentlebusiness.net
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            high
                                                                                                                                                            ordermanner.net
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              high
                                                                                                                                                              leaderbottle.net
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                high
                                                                                                                                                                pleasantanother.net
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  high
                                                                                                                                                                  heavyanother.net
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    high
                                                                                                                                                                    degreeinstead.net
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      high
                                                                                                                                                                      degreepeople.net
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        high
                                                                                                                                                                        answerready.net
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          high
                                                                                                                                                                          difficultbrown.net
                                                                                                                                                                          unknown
                                                                                                                                                                          unknowntrue
                                                                                                                                                                            unknown
                                                                                                                                                                            answerbright.net
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              high
                                                                                                                                                                              heavennothing.net
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                high
                                                                                                                                                                                returninside.net
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  forwardbright.net
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    difficultinside.net
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      heavybright.net
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        pleasantdaughter.net
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknowntrue
                                                                                                                                                                                          unknown
                                                                                                                                                                                          leaderanother.net
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            returninstead.net
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              difficultinstead.net
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                heavenappear.net
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  answerinside.net
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    degreebright.net
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      orderready.net
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknowntrue
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        forwardbrown.net
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 00000003.00000002.1364545190.0000015A94E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364093528.0000015A94E57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000003.00000003.1363880780.0000015A94E67000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1364587043.0000015A94E68000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000003.00000002.1364545190.0000015A94E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364093528.0000015A94E57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 00000003.00000003.1363744787.0000015A94E86000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1364643194.0000015A94E88000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000003.00000002.1364456012.0000015A94E2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1363880780.0000015A94E67000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1364587043.0000015A94E68000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 00000003.00000002.1364571516.0000015A94E63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1364515591.0000015A94E50000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1363895726.0000015A94E62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000003.00000002.1364545190.0000015A94E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364093528.0000015A94E57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://dynamic.api.tiles.ditu.live.com/odvs/gri?pv=1&r=svchost.exe, 00000003.00000002.1364529567.0000015A94E53000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000003.00000002.1364571516.0000015A94E63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1364529567.0000015A94E53000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1363895726.0000015A94E62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000003.00000003.1364049652.0000015A94E34000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1364529567.0000015A94E53000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000003.00000002.1364545190.0000015A94E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364093528.0000015A94E57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://dev.ditu.live.com/REST/V1/MapControlConfiguration/native/svchost.exe, 00000003.00000002.1364545190.0000015A94E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364093528.0000015A94E57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 00000003.00000002.1364545190.0000015A94E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364093528.0000015A94E57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 00000003.00000002.1364545190.0000015A94E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364093528.0000015A94E57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000003.00000002.1364628795.0000015A94E81000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1364571516.0000015A94E63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1363938257.0000015A94E5F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364035786.0000015A94E5A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1363895726.0000015A94E62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000003.00000002.1364456012.0000015A94E2B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://www.google.comskjlipudplp.exe, 00000004.00000002.2043452680.0000000001185000.00000004.00000020.00020000.00000000.sdmp, skjlipudplp.exe, 0000000F.00000002.3077820317.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://t0.ssl.ak.dynsvchost.exe, 00000003.00000003.1364079628.0000015A94E32000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000003.00000002.1364529567.0000015A94E53000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://dynamic.tsvchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1363895726.0000015A94E62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000003.00000002.1364545190.0000015A94E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364093528.0000015A94E57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 00000003.00000002.1364545190.0000015A94E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364093528.0000015A94E57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://t0.ssl.ak.dynamicsvchost.exe, 00000003.00000003.1364107538.0000015A94E43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://tiles.virtualearth.net/tiles/cmd/StreetSideBubbleMetaData?north=svchost.exe, 00000003.00000002.1364545190.0000015A94E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364093528.0000015A94E57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000003.00000002.1364571516.0000015A94E63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1363895726.0000015A94E62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              http://www.bingmapsportal.comsvchost.exe, 00000003.00000002.1364436671.0000015A94E13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 00000003.00000002.1364545190.0000015A94E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364093528.0000015A94E57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364063118.0000015A94E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000003.00000002.1364571516.0000015A94E63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1364515591.0000015A94E50000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1364035786.0000015A94E5A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1363895726.0000015A94E62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://t0.ssl.ak.dynamic.tiles.virtusvchost.exe, 00000003.00000003.1364107538.0000015A94E43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000003.00000002.1364456012.0000015A94E2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1363880780.0000015A94E67000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1364587043.0000015A94E68000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000003.00000002.1364628795.0000015A94E81000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000003.00000003.1364107538.0000015A94E43000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1363895726.0000015A94E62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                          13.248.169.48
                                                                                                                                                                                                                                                                          difficultpeople.netUnited States
                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                          18.143.155.63
                                                                                                                                                                                                                                                                          returnbottle.netUnited States
                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                          85.214.228.140
                                                                                                                                                                                                                                                                          degreedaughter.netGermany
                                                                                                                                                                                                                                                                          6724STRATOSTRATOAGDEfalse
                                                                                                                                                                                                                                                                          199.59.243.227
                                                                                                                                                                                                                                                                          7450.bodis.comUnited States
                                                                                                                                                                                                                                                                          395082BODIS-NJUSfalse
                                                                                                                                                                                                                                                                          54.244.188.177
                                                                                                                                                                                                                                                                          gentleanother.netUnited States
                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                          Analysis ID:1551217
                                                                                                                                                                                                                                                                          Start date and time:2024-11-07 16:03:53 +01:00
                                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                          Overall analysis duration:0h 7m 52s
                                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                          Run name:Run with higher sleep bypass
                                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:20
                                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                          Sample name:YiqjcLlhew.exe
                                                                                                                                                                                                                                                                          renamed because original name is a hash value
                                                                                                                                                                                                                                                                          Original Sample Name:e01a1e921ef924c2e1407fae1f09ec200cdb144973f431e81440e39b1005a9ce.exe
                                                                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                                                                          Classification:mal100.troj.evad.winEXE@23/6@335/5
                                                                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 90%
                                                                                                                                                                                                                                                                          • Number of executed functions: 83
                                                                                                                                                                                                                                                                          • Number of non-executed functions: 75
                                                                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                          • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe
                                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 20.101.57.9
                                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, twc.trafficmanager.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                          • VT rate limit hit for: YiqjcLlhew.exe
                                                                                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                                                                                          11:50:02API Interceptor3689x Sleep call for process: xmjofjnkdlv.exe modified
                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                          13.248.169.48Z4KBs1USsJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • difficultpeople.net/index.php
                                                                                                                                                                                                                                                                          Y7isAhMKal.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                          • www.how2.guru/20wk/
                                                                                                                                                                                                                                                                          SDBARVe3d3.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                          • www.sonoscan.org/ew98/
                                                                                                                                                                                                                                                                          3NvALxFlHV.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                          • www.solidarity.rocks/hezo/
                                                                                                                                                                                                                                                                          FzmC0FwV6y.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                          • www.virtu.industries/uln2/
                                                                                                                                                                                                                                                                          Shipping documents..exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                          • www.telforce.one/ykhz/
                                                                                                                                                                                                                                                                          icRicpJWczmiOf8.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                          • www.ulula.org/4w1b/
                                                                                                                                                                                                                                                                          IbRV4I7MrS.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                          • www.ila.beauty/izfe/
                                                                                                                                                                                                                                                                          p4rsJEIb7k.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                          • www.notepad.mobi/zut6/?Q2_4=Kt4qQSLgj4HorxpxZIZ4p+EAwKHWi+XN9OiBuCBJU5cikXkc2Sk5R2gtgSdO+P2tW+5SfoOeVCvwWIOnLXM8QNp6yDsCjrxQ3ZxiPCiDnoMvdK5RCpNRC70=&uXP=1HX8
                                                                                                                                                                                                                                                                          r6lOHDg9N9.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                          • www.polarmuseum.info/9u26/
                                                                                                                                                                                                                                                                          18.143.155.63Z4KBs1USsJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • returnbottle.net/index.php
                                                                                                                                                                                                                                                                          8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • pleasantinstead.net/index.php
                                                                                                                                                                                                                                                                          66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • pleasantinstead.net/index.php
                                                                                                                                                                                                                                                                          8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • returnbottle.net/index.php
                                                                                                                                                                                                                                                                          nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • returnbottle.net/index.php
                                                                                                                                                                                                                                                                          66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • returnbottle.net/index.php
                                                                                                                                                                                                                                                                          PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • pleasantinstead.net/index.php
                                                                                                                                                                                                                                                                          BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • pleasantinstead.net/index.php
                                                                                                                                                                                                                                                                          PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • returnbottle.net/index.php
                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                          gentleanother.netZ4KBs1USsJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                                                                                          8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                                                                                          66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                                                                                          8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                                                                                          nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                                                                                          66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                                                                                          PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                                                                                          BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                                                                                          PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                                                                                          returnbottle.netZ4KBs1USsJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 18.143.155.63
                                                                                                                                                                                                                                                                          8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 18.143.155.63
                                                                                                                                                                                                                                                                          66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 18.143.155.63
                                                                                                                                                                                                                                                                          8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 18.143.155.63
                                                                                                                                                                                                                                                                          nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 18.143.155.63
                                                                                                                                                                                                                                                                          66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 18.143.155.63
                                                                                                                                                                                                                                                                          PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 18.143.155.63
                                                                                                                                                                                                                                                                          BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 18.143.155.63
                                                                                                                                                                                                                                                                          PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 18.143.155.63
                                                                                                                                                                                                                                                                          degreedaughter.netZ4KBs1USsJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 85.214.228.140
                                                                                                                                                                                                                                                                          8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 85.214.228.140
                                                                                                                                                                                                                                                                          66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 85.214.228.140
                                                                                                                                                                                                                                                                          8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 85.214.228.140
                                                                                                                                                                                                                                                                          nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 85.214.228.140
                                                                                                                                                                                                                                                                          66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 85.214.228.140
                                                                                                                                                                                                                                                                          PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 85.214.228.140
                                                                                                                                                                                                                                                                          BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 85.214.228.140
                                                                                                                                                                                                                                                                          PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 85.214.228.140
                                                                                                                                                                                                                                                                          7450.bodis.comZ4KBs1USsJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 199.59.243.227
                                                                                                                                                                                                                                                                          8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 199.59.243.227
                                                                                                                                                                                                                                                                          66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 199.59.243.227
                                                                                                                                                                                                                                                                          8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 199.59.243.227
                                                                                                                                                                                                                                                                          nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 199.59.243.227
                                                                                                                                                                                                                                                                          66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 199.59.243.227
                                                                                                                                                                                                                                                                          PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 199.59.243.227
                                                                                                                                                                                                                                                                          BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 199.59.243.227
                                                                                                                                                                                                                                                                          PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 199.59.243.227
                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                          AMAZON-02USZ4KBs1USsJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                                                                                          8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                                                                                          66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                                                                                          8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                                                                                          m8P4HaY7dU.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 18.226.186.214
                                                                                                                                                                                                                                                                          nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                                                                                          66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                                                                                          PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                                                                                          BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                                                                                          STRATOSTRATOAGDEZ4KBs1USsJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 85.214.228.140
                                                                                                                                                                                                                                                                          8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 85.214.228.140
                                                                                                                                                                                                                                                                          66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 85.214.228.140
                                                                                                                                                                                                                                                                          8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 85.214.228.140
                                                                                                                                                                                                                                                                          nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 85.214.228.140
                                                                                                                                                                                                                                                                          66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 85.214.228.140
                                                                                                                                                                                                                                                                          PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 85.214.228.140
                                                                                                                                                                                                                                                                          BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 85.214.228.140
                                                                                                                                                                                                                                                                          PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 85.214.228.140
                                                                                                                                                                                                                                                                          AMAZON-02USZ4KBs1USsJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                                                                                          8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                                                                                          66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                                                                                          8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                                                                                          m8P4HaY7dU.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 18.226.186.214
                                                                                                                                                                                                                                                                          nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                                                                                          66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                                                                                          PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                                                                                          BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 54.244.188.177
                                                                                                                                                                                                                                                                          BODIS-NJUSZ4KBs1USsJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 199.59.243.227
                                                                                                                                                                                                                                                                          8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 199.59.243.227
                                                                                                                                                                                                                                                                          66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 199.59.243.227
                                                                                                                                                                                                                                                                          8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 199.59.243.227
                                                                                                                                                                                                                                                                          nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 199.59.243.227
                                                                                                                                                                                                                                                                          66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 199.59.243.227
                                                                                                                                                                                                                                                                          PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 199.59.243.227
                                                                                                                                                                                                                                                                          BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 199.59.243.227
                                                                                                                                                                                                                                                                          PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          • 199.59.243.227
                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                          Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                                                          Size (bytes):2464
                                                                                                                                                                                                                                                                          Entropy (8bit):3.2522014223315048
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:24:QOaqdmuF3rY3+kWReHgHttUKlDENh+pyMySn6tUKlDENh+pyMySwwIPVxcwIPVxb:FaqdF7G+AAHdKoqKFxcxkFm
                                                                                                                                                                                                                                                                          MD5:5E6B9870FB59E0BC5B3E1E8291C27BA3
                                                                                                                                                                                                                                                                          SHA1:DBEB964C5A865D69E63E11C63D2C6B982DDFC6FE
                                                                                                                                                                                                                                                                          SHA-256:636C0E6E65A624610C943209086BE5F0ED923735F8E465574592EC5E63CDACCD
                                                                                                                                                                                                                                                                          SHA-512:8440E77988088EE1AF58B21A32459D8FAA2981F8BA0975A43C680F629182B365E1FBB5A8DF96593CF6DEE552D731A83C8A8F0724E139659984A72D81706FC7A5
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. N.o.v. .. 0.7. .. 2.0.2.4. .1.1.:.5.0.:.2.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .W.S.C. .S.t.a.t.e. .I.n.f.o. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .A.n.t.i.V.i.r.u.s.P.r.o.d.u.c.t. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....d.i.s.p.l.a.y.N.a.m.e. .=. .[.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.].....p.a.t.h.T.o.S.i.g.n.e.d.P.r.o.d.u.c.t.E.x.e. .=. .[.w.i.n.d.o.w.s.d.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\YiqjcLlhew.exe
                                                                                                                                                                                                                                                                          File Type:Non-ISO extended-ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):9
                                                                                                                                                                                                                                                                          Entropy (8bit):3.169925001442312
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:ign:ig
                                                                                                                                                                                                                                                                          MD5:848E1C84F4DAA882C9652ECE27785309
                                                                                                                                                                                                                                                                          SHA1:B87C783FEE5FE47917E533D4995701851ED25EE2
                                                                                                                                                                                                                                                                          SHA-256:3B8F78C362F113BCD28891E0E1195F4D2B98AB523B1C6E0FEA7B74FC0A7AF5AA
                                                                                                                                                                                                                                                                          SHA-512:2276401873F5713355A0ECF990A72CD402D1CD432ECF971637E4239D8DE877BB485B87A35A4DB94E29621B64A94AC0A6F566259CBC5742A088F07969F35A7FC9
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:..`s.b1.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\YiqjcLlhew.exe
                                                                                                                                                                                                                                                                          File Type:Non-ISO extended-ASCII text
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):9
                                                                                                                                                                                                                                                                          Entropy (8bit):3.169925001442312
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:3:ign:ig
                                                                                                                                                                                                                                                                          MD5:848E1C84F4DAA882C9652ECE27785309
                                                                                                                                                                                                                                                                          SHA1:B87C783FEE5FE47917E533D4995701851ED25EE2
                                                                                                                                                                                                                                                                          SHA-256:3B8F78C362F113BCD28891E0E1195F4D2B98AB523B1C6E0FEA7B74FC0A7AF5AA
                                                                                                                                                                                                                                                                          SHA-512:2276401873F5713355A0ECF990A72CD402D1CD432ECF971637E4239D8DE877BB485B87A35A4DB94E29621B64A94AC0A6F566259CBC5742A088F07969F35A7FC9
                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                          Preview:..`s.b1.
                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\YiqjcLlhew.exe
                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):282112
                                                                                                                                                                                                                                                                          Entropy (8bit):7.143656205471311
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:0u5QPgyknFyneuvNYXK/+w6doLOjO3+0UnGiE7saNZ:KPgnnEnh1GNsO49UGX7saP
                                                                                                                                                                                                                                                                          MD5:F51DA33B8F97EC40E1960522549DCCA7
                                                                                                                                                                                                                                                                          SHA1:001FFE1D668E5131CEF1F105BFEDE3780C123EF8
                                                                                                                                                                                                                                                                          SHA-256:E01A1E921EF924C2E1407FAE1F09EC200CDB144973F431E81440E39B1005A9CE
                                                                                                                                                                                                                                                                          SHA-512:A3C31FDD2C71A21EA007860E13860D79746BEC527D31B200D7905569DDC1A4495DD0C0440B1E9EF97D61BBB1B91367DDFDF87F583B96ED60E8C5A44DE43F1684
                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........i..............%|.................................Rich............PE..L....-.V.................\...>.......U.......p....@.......................................@....................................P............................ .......................................................p..|............................text....[.......\.................. ..`.rdata...H...p...J...`..............@..@.data...lP..........................@....reloc....... ......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exe
                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):282112
                                                                                                                                                                                                                                                                          Entropy (8bit):7.143656205471311
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:0u5QPgyknFyneuvNYXK/+w6doLOjO3+0UnGiE7saNZ:KPgnnEnh1GNsO49UGX7saP
                                                                                                                                                                                                                                                                          MD5:F51DA33B8F97EC40E1960522549DCCA7
                                                                                                                                                                                                                                                                          SHA1:001FFE1D668E5131CEF1F105BFEDE3780C123EF8
                                                                                                                                                                                                                                                                          SHA-256:E01A1E921EF924C2E1407FAE1F09EC200CDB144973F431E81440E39B1005A9CE
                                                                                                                                                                                                                                                                          SHA-512:A3C31FDD2C71A21EA007860E13860D79746BEC527D31B200D7905569DDC1A4495DD0C0440B1E9EF97D61BBB1B91367DDFDF87F583B96ED60E8C5A44DE43F1684
                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........i..............%|.................................Rich............PE..L....-.V.................\...>.......U.......p....@.......................................@....................................P............................ .......................................................p..|............................text....[.......\.................. ..`.rdata...H...p...J...`..............@..@.data...lP..........................@....reloc....... ......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          Process:C:\vdjmzgowdzhfmld\skjlipudplp.exe
                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                          Size (bytes):282112
                                                                                                                                                                                                                                                                          Entropy (8bit):7.143656205471311
                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                          SSDEEP:6144:0u5QPgyknFyneuvNYXK/+w6doLOjO3+0UnGiE7saNZ:KPgnnEnh1GNsO49UGX7saP
                                                                                                                                                                                                                                                                          MD5:F51DA33B8F97EC40E1960522549DCCA7
                                                                                                                                                                                                                                                                          SHA1:001FFE1D668E5131CEF1F105BFEDE3780C123EF8
                                                                                                                                                                                                                                                                          SHA-256:E01A1E921EF924C2E1407FAE1F09EC200CDB144973F431E81440E39B1005A9CE
                                                                                                                                                                                                                                                                          SHA-512:A3C31FDD2C71A21EA007860E13860D79746BEC527D31B200D7905569DDC1A4495DD0C0440B1E9EF97D61BBB1B91367DDFDF87F583B96ED60E8C5A44DE43F1684
                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........i..............%|.................................Rich............PE..L....-.V.................\...>.......U.......p....@.......................................@....................................P............................ .......................................................p..|............................text....[.......\.................. ..`.rdata...H...p...J...`..............@..@.data...lP..........................@....reloc....... ......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                          Entropy (8bit):7.143656205471311
                                                                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                          File name:YiqjcLlhew.exe
                                                                                                                                                                                                                                                                          File size:282'112 bytes
                                                                                                                                                                                                                                                                          MD5:f51da33b8f97ec40e1960522549dcca7
                                                                                                                                                                                                                                                                          SHA1:001ffe1d668e5131cef1f105bfede3780c123ef8
                                                                                                                                                                                                                                                                          SHA256:e01a1e921ef924c2e1407fae1f09ec200cdb144973f431e81440e39b1005a9ce
                                                                                                                                                                                                                                                                          SHA512:a3c31fdd2c71a21ea007860e13860d79746bec527d31b200d7905569ddc1a4495dd0c0440b1e9ef97d61bbb1b91367ddfdf87f583b96ed60e8c5a44de43f1684
                                                                                                                                                                                                                                                                          SSDEEP:6144:0u5QPgyknFyneuvNYXK/+w6doLOjO3+0UnGiE7saNZ:KPgnnEnh1GNsO49UGX7saP
                                                                                                                                                                                                                                                                          TLSH:D2548C55C9BA542ECC525EFD85AA3B72FCAF1072A7E805C3938230D0A4602F8DB76757
                                                                                                                                                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........i..............%|.....................................Rich............PE..L....-.V.................\...>.......U.......p....@
                                                                                                                                                                                                                                                                          Icon Hash:00928e8e8686b000
                                                                                                                                                                                                                                                                          Entrypoint:0x425510
                                                                                                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                          Time Stamp:0x56892DF4 [Sun Jan 3 14:19:32 2016 UTC]
                                                                                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                                                                                          OS Version Major:5
                                                                                                                                                                                                                                                                          OS Version Minor:1
                                                                                                                                                                                                                                                                          File Version Major:5
                                                                                                                                                                                                                                                                          File Version Minor:1
                                                                                                                                                                                                                                                                          Subsystem Version Major:5
                                                                                                                                                                                                                                                                          Subsystem Version Minor:1
                                                                                                                                                                                                                                                                          Import Hash:fd660912aa6dbf67a78c3e4af3a5d215
                                                                                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                                                                                          fld dword ptr [004790DCh]
                                                                                                                                                                                                                                                                          fld dword ptr [0047DDD0h]
                                                                                                                                                                                                                                                                          fmul qword ptr [004635D8h]
                                                                                                                                                                                                                                                                          fadd dword ptr [00474998h]
                                                                                                                                                                                                                                                                          fxch st(0), st(1)
                                                                                                                                                                                                                                                                          fucomip st(0), st(1)
                                                                                                                                                                                                                                                                          fstp st(0)
                                                                                                                                                                                                                                                                          lahf
                                                                                                                                                                                                                                                                          test ah, 00000044h
                                                                                                                                                                                                                                                                          jnp 00007F9ED87DE504h
                                                                                                                                                                                                                                                                          fld dword ptr [0047C3CCh]
                                                                                                                                                                                                                                                                          fmul qword ptr [004588E0h]
                                                                                                                                                                                                                                                                          fstp dword ptr [0047C3CCh]
                                                                                                                                                                                                                                                                          call 00007F9ED87C483Ah
                                                                                                                                                                                                                                                                          mov eax, dword ptr [00446434h]
                                                                                                                                                                                                                                                                          imul eax, eax, 9882A734h
                                                                                                                                                                                                                                                                          mov dword ptr [00446434h], eax
                                                                                                                                                                                                                                                                          call 00007F9ED87DFB75h
                                                                                                                                                                                                                                                                          push 00437184h
                                                                                                                                                                                                                                                                          fld dword ptr [00474484h]
                                                                                                                                                                                                                                                                          push 0043717Ch
                                                                                                                                                                                                                                                                          fld qword ptr [00463938h]
                                                                                                                                                                                                                                                                          fld dword ptr [0047977Ch]
                                                                                                                                                                                                                                                                          fmulp st(2), st(0)
                                                                                                                                                                                                                                                                          fsubrp st(1), st(0)
                                                                                                                                                                                                                                                                          fstp dword ptr [00475624h]
                                                                                                                                                                                                                                                                          fld dword ptr [0047977Ch]
                                                                                                                                                                                                                                                                          fsub qword ptr [0043B0B0h]
                                                                                                                                                                                                                                                                          fstp dword ptr [0047977Ch]
                                                                                                                                                                                                                                                                          call 00007F9ED87EADC8h
                                                                                                                                                                                                                                                                          mov cx, word ptr [0046FA0Ch]
                                                                                                                                                                                                                                                                          mov edx, dword ptr [0043FF54h]
                                                                                                                                                                                                                                                                          dec word ptr [0046FA0Ch]
                                                                                                                                                                                                                                                                          imul edx, edx, ABEE16C1h
                                                                                                                                                                                                                                                                          movsx eax, cx
                                                                                                                                                                                                                                                                          sub eax, 0FAF8D35h
                                                                                                                                                                                                                                                                          and eax, 1399A9A9h
                                                                                                                                                                                                                                                                          and edx, CDFEA84Fh
                                                                                                                                                                                                                                                                          add esp, 08h
                                                                                                                                                                                                                                                                          cmp edx, eax
                                                                                                                                                                                                                                                                          jnle 00007F9ED87DE50Fh
                                                                                                                                                                                                                                                                          mov eax, dword ptr [0043F104h]
                                                                                                                                                                                                                                                                          mov ecx, dword ptr [00000000h]
                                                                                                                                                                                                                                                                          Programming Language:
                                                                                                                                                                                                                                                                          • [IMP] VS2005 build 50727
                                                                                                                                                                                                                                                                          • [C++] VS2008 build 21022
                                                                                                                                                                                                                                                                          • [ASM] VS2008 build 21022
                                                                                                                                                                                                                                                                          • [LNK] VS2008 build 21022
                                                                                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x3b0e80x50.rdata
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x820000x9e1c.reloc
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x370000x17c.rdata
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                          .text0x10000x35bea0x35c0050375fc1d8dd7a60063c581b5c9ced1bFalse0.6988235828488372data6.868137010503397IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                          .rdata0x370000x48f40x4a0055ae83737777b356f3e01b6037c5df9eFalse0.8528821790540541data7.170520001196571IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                          .data0x3c0000x4506c0x20007b5472d347d42780469fb2654b7fc54False0.02734375data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                          .reloc0x820000xa12e0xa2003af76855a0826f29034716a6eb8b96c5False0.6822675540123457data6.81111315269099IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                                                                                          GDI32.dllGetClipRgn, GetStretchBltMode, GetPixelFormat, GetNearestPaletteIndex, GetNearestColor, GetTextCharacterExtra, GetTextCharset, SetSystemPaletteUse, GetMetaRgn, GetRandomRgn, GetMapMode, GetBkColor, GetDeviceCaps, GetFontLanguageInfo, SetTextJustification, GetObjectType, GetGraphicsMode, GetCurrentObject, GetFontUnicodeRanges, GetDCPenColor, GetDCBrushColor, GetSystemPaletteUse, GetPolyFillMode
                                                                                                                                                                                                                                                                          USER32.dllGetMenuItemID, ShowWindow, SendMessageA, GetDlgItemInt, GetScrollPos, GetMenuState, IsWindowEnabled, GetForegroundWindow, GetCursor, GetMenuItemCount, GetDlgItem, EndDialog, CheckDlgButton, GetWindowContextHelpId, MoveWindow, SetDlgItemTextA, SetFocus, DrawTextA, EnableWindow, RemovePropA, PostMessageA, GetQueueStatus, SetWindowTextA, EndPaint, IsWindowUnicode, BeginPaint, CallWindowProcA, GetPropA, GetMenuCheckMarkDimensions, GetKeyboardType, LoadIconA, GetInputState, GetMenu, WindowFromDC, GetDC, GetWindowDC, GetMenuContextHelpId
                                                                                                                                                                                                                                                                          KERNEL32.dllHeapAlloc, GetFileTime, WriteFile, GetCurrentThreadId, GetLastError, IsProcessorFeaturePresent, GetModuleHandleA, FlushFileBuffers, DeleteFileA, IsDebuggerPresent, GlobalSize, GetCurrentProcess, LockResource, MoveFileA, GlobalAlloc, CloseHandle, GetCurrentProcessId, SizeofResource, LocalFlags, GetDriveTypeA, GetTickCount, FindClose, GlobalHandle, GetFileType, GetVersion, GlobalFlags, QueryPerformanceCounter, FindResourceA, GetStdHandle, GetProcAddress, SetFilePointer, GetProcessHeap
                                                                                                                                                                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                          2024-11-07T16:04:54.762478+01002815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort1192.168.2.749699199.59.243.22780TCP
                                                                                                                                                                                                                                                                          2024-11-07T16:04:54.762478+01002820680ETPRO MALWARE W32/Bayrob Attempted Checkin 21192.168.2.749699199.59.243.22780TCP
                                                                                                                                                                                                                                                                          2024-11-07T16:04:57.711974+01002018316ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses11.1.1.153192.168.2.762685UDP
                                                                                                                                                                                                                                                                          2024-11-07T16:04:57.989454+01002811542ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net)11.1.1.153192.168.2.754957UDP
                                                                                                                                                                                                                                                                          2024-11-07T16:04:59.173639+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz154.244.188.17780192.168.2.749702TCP
                                                                                                                                                                                                                                                                          2024-11-07T16:04:59.173639+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst154.244.188.17780192.168.2.749702TCP
                                                                                                                                                                                                                                                                          2024-11-07T16:05:03.942656+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz118.143.155.6380192.168.2.757893TCP
                                                                                                                                                                                                                                                                          2024-11-07T16:05:03.942656+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst118.143.155.6380192.168.2.757893TCP
                                                                                                                                                                                                                                                                          2024-11-07T16:05:06.584363+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.109.210.53443192.168.2.757908TCP
                                                                                                                                                                                                                                                                          2024-11-07T16:05:44.687430+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.109.210.53443192.168.2.758082TCP
                                                                                                                                                                                                                                                                          2024-11-07T16:06:13.889430+01002815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort1192.168.2.758142199.59.243.22780TCP
                                                                                                                                                                                                                                                                          2024-11-07T16:06:13.889430+01002820680ETPRO MALWARE W32/Bayrob Attempted Checkin 21192.168.2.758142199.59.243.22780TCP
                                                                                                                                                                                                                                                                          2024-11-07T16:06:18.908489+01002811542ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net)11.1.1.153192.168.2.761860UDP
                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.114063978 CET4969980192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.119014025 CET8049699199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.122404099 CET4969980192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.122488976 CET4969980192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.127326012 CET8049699199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.762036085 CET8049699199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.762058973 CET8049699199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.762439966 CET8049699199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.762478113 CET4969980192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.762521982 CET4969980192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.762569904 CET4969980192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.767394066 CET8049699199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:55.225203991 CET4970080192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:55.230006933 CET804970018.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:55.230104923 CET4970080192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:55.230233908 CET4970080192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:55.235021114 CET804970018.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:56.689035892 CET804970018.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:56.736439943 CET4970080192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.108383894 CET804970018.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.108510971 CET4970080192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.108567953 CET4970080192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.113440990 CET804970018.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:58.217560053 CET4970280192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:58.222623110 CET804970254.244.188.177192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:58.222695112 CET4970280192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:58.222752094 CET4970280192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:58.227790117 CET804970254.244.188.177192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.054225922 CET804970254.244.188.177192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.095752001 CET4970280192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.173639059 CET804970254.244.188.177192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.173705101 CET4970280192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.173835993 CET4970280192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.178610086 CET804970254.244.188.177192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:00.157984018 CET4971380192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:00.162780046 CET8049713199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:00.162852049 CET4971380192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:00.162895918 CET4971380192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:00.167635918 CET8049713199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:00.821821928 CET8049713199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:00.821846008 CET8049713199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:00.821913004 CET4971380192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:00.822402000 CET8049713199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:00.824769974 CET4971380192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:00.828676939 CET4971380192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:00.833540916 CET8049713199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:02.072386026 CET5789380192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:02.077435970 CET805789318.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:02.077533960 CET5789380192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:02.077590942 CET5789380192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:02.082468033 CET805789318.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:03.519365072 CET805789318.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:03.564460993 CET5789380192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:03.942656040 CET805789318.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:03.942737103 CET5789380192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:03.942820072 CET5789380192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:03.948371887 CET805789318.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.898952007 CET5791080192.168.2.785.214.228.140
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.904232025 CET805791085.214.228.140192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.904362917 CET5791080192.168.2.785.214.228.140
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.904403925 CET5791080192.168.2.785.214.228.140
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.909315109 CET805791085.214.228.140192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.774672985 CET805791085.214.228.140192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.782511950 CET5791080192.168.2.785.214.228.140
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.788260937 CET805791085.214.228.140192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.788330078 CET5791080192.168.2.785.214.228.140
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:06.102709055 CET5791880192.168.2.713.248.169.48
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:06.109411001 CET805791813.248.169.48192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:06.109520912 CET5791880192.168.2.713.248.169.48
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:06.109601021 CET5791880192.168.2.713.248.169.48
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:06.115005016 CET805791813.248.169.48192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:06.771162987 CET805791813.248.169.48192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:06.771286964 CET5791880192.168.2.713.248.169.48
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:06.776700020 CET805791813.248.169.48192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:06.776758909 CET5791880192.168.2.713.248.169.48
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.244801044 CET5814280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.250037909 CET8058142199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.250207901 CET5814280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.250207901 CET5814280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.255532980 CET8058142199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.889210939 CET8058142199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.889235020 CET8058142199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.889430046 CET5814280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.889761925 CET8058142199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.889873028 CET5814280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.889945030 CET5814280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.894798994 CET8058142199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.934396982 CET5814380192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.939275980 CET805814318.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.939409971 CET5814380192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.939496040 CET5814380192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.944312096 CET805814318.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.414011955 CET805814318.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.455346107 CET5814380192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.836807013 CET805814318.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.836877108 CET5814380192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.836929083 CET5814380192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.842331886 CET805814318.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.816056013 CET5814480192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.820986986 CET805814454.244.188.177192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.821110010 CET5814480192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.821192026 CET5814480192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.826046944 CET805814454.244.188.177192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.657655954 CET805814454.244.188.177192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.705281019 CET5814480192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.777640104 CET805814454.244.188.177192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.777889967 CET5814480192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.778032064 CET5814480192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.782851934 CET805814454.244.188.177192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.446645021 CET5814580192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.452275038 CET8058145199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.452378035 CET5814580192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.452415943 CET5814580192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.457740068 CET8058145199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.110213995 CET8058145199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.110289097 CET8058145199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.110357046 CET5814580192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.142303944 CET8058145199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.142375946 CET5814580192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.142422915 CET5814580192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.147351027 CET8058145199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.280092955 CET5814680192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.284945965 CET805814618.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.285036087 CET5814680192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.285101891 CET5814680192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.289978981 CET805814618.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:21.716443062 CET805814618.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:21.767646074 CET5814680192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.136550903 CET805814618.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.136662960 CET5814680192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.136744022 CET5814680192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.141597986 CET805814618.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.247762918 CET5814780192.168.2.785.214.228.140
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.252830029 CET805814785.214.228.140192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.252940893 CET5814780192.168.2.785.214.228.140
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.253009081 CET5814780192.168.2.785.214.228.140
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.257913113 CET805814785.214.228.140192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.144799948 CET805814785.214.228.140192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.144948006 CET5814780192.168.2.785.214.228.140
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.150803089 CET805814785.214.228.140192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.150877953 CET5814780192.168.2.785.214.228.140
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.414608955 CET5814880192.168.2.713.248.169.48
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.419425011 CET805814813.248.169.48192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.419548988 CET5814880192.168.2.713.248.169.48
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.419708014 CET5814880192.168.2.713.248.169.48
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.424715996 CET805814813.248.169.48192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.070838928 CET805814813.248.169.48192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.070988894 CET5814880192.168.2.713.248.169.48
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.076627016 CET805814813.248.169.48192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.076692104 CET5814880192.168.2.713.248.169.48
                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.338180065 CET6483653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.347775936 CET53648361.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.431658030 CET5762253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.442743063 CET53576221.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.455488920 CET5538353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.465126991 CET53553831.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.484484911 CET5683853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.495286942 CET53568381.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.512731075 CET5597053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.544032097 CET53559701.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.561743021 CET6431353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.569571972 CET53643131.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.582180023 CET6229953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.613780975 CET53622991.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.662542105 CET6305253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.672549009 CET53630521.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.686337948 CET5335053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.694328070 CET53533501.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.695242882 CET5692353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.705370903 CET53569231.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.710184097 CET5706053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.719063044 CET53570601.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.719861031 CET5396553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.751280069 CET53539651.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.753633976 CET5811853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.785763979 CET53581181.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.787420988 CET5296553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.097103119 CET53529651.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.651170015 CET5504753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.763448954 CET5714153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.772690058 CET53571411.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.777815104 CET5362853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.787415981 CET53536281.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.811119080 CET5902753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.843070984 CET53590271.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.844233990 CET5192853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:55.008295059 CET53519281.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:55.009560108 CET5052653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:55.224541903 CET53505261.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.109288931 CET5513853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.119527102 CET53551381.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.120357990 CET5374853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.131095886 CET53537481.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.131963968 CET5268953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.141644955 CET53526891.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.142405033 CET5259553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.153564930 CET53525951.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.154519081 CET5757353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.164263964 CET53575731.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.165899038 CET5876253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.176110983 CET53587621.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.177367926 CET5313853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.186676025 CET53531381.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.188241005 CET6346753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.197581053 CET53634671.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.198290110 CET6032853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.230848074 CET53603281.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.231749058 CET5901353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.241862059 CET53590131.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.242712021 CET5040553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.253117085 CET53504051.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.254049063 CET6226453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.288800001 CET53622641.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.289617062 CET5217153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.321398020 CET53521711.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.322403908 CET5247553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.354087114 CET53524751.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.355010986 CET6013953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.386241913 CET53601391.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.387264013 CET4965253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.397490025 CET53496521.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.398180008 CET6463753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.408019066 CET53646371.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.408673048 CET5409953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.441931009 CET53540991.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.442778111 CET4972453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.456258059 CET53497241.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.457134008 CET6137053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.469532013 CET53613701.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.470324993 CET5690053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.481367111 CET53569001.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.482214928 CET6223253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.493697882 CET53622321.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.494571924 CET5260253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.528162956 CET53526021.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.530622005 CET5618553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.540806055 CET53561851.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.541726112 CET5568853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.574012041 CET53556881.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.574944019 CET6130853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.588335991 CET53613081.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.589308023 CET6147253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.601798058 CET53614721.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.602615118 CET6342153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.615495920 CET53634211.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.616301060 CET5273353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.626497984 CET53527331.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.627238035 CET6004553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.637691975 CET53600451.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.638377905 CET6239653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.648102045 CET53623961.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.648880005 CET5382953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.680032015 CET53538291.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.681056023 CET6268553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.711973906 CET53626851.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.712934017 CET4993153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.723645926 CET53499311.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.724490881 CET5107353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.735065937 CET53510731.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.735954046 CET5554253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.772583008 CET53555421.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.773463964 CET5353953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.782725096 CET53535391.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.783576012 CET5030853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.794508934 CET53503081.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.795252085 CET4960153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.805000067 CET53496011.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.805844069 CET5669653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.816334963 CET53566961.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.817037106 CET6112553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.848032951 CET53611251.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.848908901 CET5169153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.880276918 CET53516911.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.881280899 CET5333753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.913297892 CET53533371.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.914066076 CET5556353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.924864054 CET53555631.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.925741911 CET5938853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.936068058 CET53593881.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.936747074 CET5716453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.945817947 CET53571641.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.946566105 CET5359453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.956614017 CET53535941.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.957256079 CET5420853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.967164993 CET53542081.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.967781067 CET6238353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.978880882 CET53623831.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.979677916 CET5495753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.989454031 CET53549571.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.990117073 CET5387553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:58.000984907 CET53538751.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:58.001585960 CET5169153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:58.012195110 CET53516911.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:58.012940884 CET6333253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:58.022697926 CET53633321.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:58.023471117 CET4933253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:58.207989931 CET53493321.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.174587965 CET4999053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.188363075 CET53499901.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.189136982 CET5458153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.199888945 CET53545811.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.200771093 CET5923553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.213710070 CET53592351.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.214442015 CET5062553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.226752043 CET53506251.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.227502108 CET5147953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.236771107 CET53514791.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.238127947 CET6517853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.250068903 CET53651781.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.250833035 CET5533653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.262159109 CET53553361.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.262835979 CET5290653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.297399998 CET53529061.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.298413038 CET5307053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.330907106 CET53530701.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.335175991 CET5472853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.346285105 CET53547281.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.347074986 CET6515753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.377984047 CET53651571.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.378774881 CET5546353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.410007954 CET53554631.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.410912037 CET5553453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.420322895 CET53555341.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.421039104 CET5500153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.577178955 CET53550011.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.578217030 CET5792153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.587853909 CET53579211.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.590070963 CET5464153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.601001024 CET53546411.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.601766109 CET5606053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.612354040 CET53560601.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.612963915 CET5107753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.644774914 CET53510771.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.645545959 CET6021053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.656642914 CET53602101.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.657206059 CET5469053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.667671919 CET53546901.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.668186903 CET5130053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.700613976 CET53513001.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.701560974 CET5414553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.712245941 CET53541451.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.712958097 CET5663053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.724016905 CET53566301.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.724668980 CET5843353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.755714893 CET53584331.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.756987095 CET5085953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.787955046 CET53508591.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.788727045 CET6393253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:00.157084942 CET53639321.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:00.837236881 CET6443053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:00.850101948 CET53644301.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:00.860681057 CET5142653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:00.867376089 CET53514261.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.496670008 CET6442053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.507688999 CET53644201.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.508873940 CET5404253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.525317907 CET53540421.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.526537895 CET5161153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.542020082 CET53516111.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.543303967 CET5894153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.557168961 CET53589411.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.558034897 CET6190053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.590400934 CET53619001.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.591540098 CET5156753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.603935003 CET53515671.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.604729891 CET6078153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.625219107 CET53607811.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.626282930 CET5476853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.637314081 CET53547681.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.638262987 CET6166553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:02.071599007 CET53616651.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:03.943608999 CET6372353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:03.952143908 CET53637231.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:03.953285933 CET4985653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:03.965478897 CET53498561.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:03.966414928 CET5509453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:03.977418900 CET53550941.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:03.978100061 CET5699953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:03.988667965 CET53569991.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:03.989298105 CET6146753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:03.999515057 CET53614671.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.000319958 CET6143453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.012185097 CET53614341.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.013094902 CET5929553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.023416996 CET53592951.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.024194956 CET5246853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.054416895 CET53524681.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.063393116 CET6155653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.072954893 CET53615561.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.074084997 CET5900653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.085130930 CET53590061.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.085887909 CET6414853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.095150948 CET53641481.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.095750093 CET5007653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.106045961 CET53500761.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.106578112 CET5365853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.137325048 CET53536581.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.138430119 CET5553353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.295079947 CET53555331.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.296591997 CET4920753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.327666044 CET53492071.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.328846931 CET6302053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.338426113 CET53630201.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.339399099 CET5026753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.348624945 CET53502671.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.349437952 CET6331253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.359141111 CET53633121.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.359925032 CET6042453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.394874096 CET53604241.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.396054029 CET5965353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.407636881 CET53596531.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.408826113 CET5852553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.416245937 CET53585251.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.417319059 CET5847253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.427758932 CET53584721.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.428560972 CET6084053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.439228058 CET53608401.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.440511942 CET5455153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.453368902 CET53545511.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.454464912 CET5932853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.488535881 CET53593281.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.489828110 CET6045753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.502510071 CET53604571.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.503396988 CET5875753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.534972906 CET53587571.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.535904884 CET5277953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.545937061 CET53527791.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.547101021 CET5013953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.556900024 CET53501391.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.557682037 CET5928653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.588821888 CET53592861.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.589994907 CET6232053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.600617886 CET53623201.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.601399899 CET4990853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.611424923 CET53499081.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.612142086 CET5947953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.622478962 CET53594791.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.623152018 CET5268153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.632677078 CET53526811.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.633512020 CET5526653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.663984060 CET53552661.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.665741920 CET5360053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.696541071 CET53536001.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.697698116 CET5960953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.707931042 CET53596091.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.709342003 CET5989353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.719094038 CET53598931.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.725923061 CET5199153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.735214949 CET53519911.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.736046076 CET5959453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.746452093 CET53595941.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.749372005 CET5596053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.759437084 CET53559601.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.771684885 CET6039753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.779006958 CET53603971.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.779736996 CET5979453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.789272070 CET53597941.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.789875984 CET4953953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.799742937 CET53495391.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.800899982 CET5594553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.810883999 CET53559451.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.811793089 CET6209253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.898118019 CET53620921.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.783993959 CET5399953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.795481920 CET53539991.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.796269894 CET5438853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.806155920 CET53543881.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.807038069 CET6114653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.816298008 CET53611461.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.817270041 CET6099953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.829643011 CET53609991.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.830538034 CET5857553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.845227003 CET53585751.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.846167088 CET5151653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.857165098 CET53515161.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.857894897 CET5557753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.868282080 CET53555771.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.868958950 CET5688053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.900918961 CET53568801.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.901583910 CET5836553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.913753033 CET53583651.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.914402962 CET6140453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.946469069 CET53614041.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.947405100 CET5321953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.978557110 CET53532191.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.979351997 CET5513053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:06.011785984 CET53551301.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:06.012622118 CET5164753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:06.043571949 CET53516471.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:06.044363022 CET5258153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:06.102107048 CET53525811.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:19.471246958 CET6034053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:19.878576040 CET53603401.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.228653908 CET5561253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.241674900 CET53556121.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.890738010 CET4951753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.900947094 CET53495171.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.901784897 CET6438453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.912138939 CET53643841.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.912729979 CET5040153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.923098087 CET53504011.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.923698902 CET6086953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.933649063 CET53608691.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.837690115 CET6157153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.870649099 CET53615711.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.871766090 CET6505153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.907392025 CET53650511.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.908292055 CET6165453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.918662071 CET53616541.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.919238091 CET6193853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.949609041 CET53619381.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.950423956 CET6480353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.980979919 CET53648031.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.981719971 CET6218653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.135237932 CET53621861.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.136574030 CET5753553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.168159008 CET53575351.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.169140100 CET6389053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.178093910 CET53638901.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.178730965 CET6144353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.209016085 CET53614431.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.209842920 CET6154853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.220129967 CET53615481.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.220808029 CET6249453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.230613947 CET53624941.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.231169939 CET6270353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.241934061 CET53627031.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.242518902 CET5653053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.273034096 CET53565301.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.273839951 CET6205953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.283898115 CET53620591.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.284801006 CET5807153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.317037106 CET53580711.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.317785025 CET5015053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.328620911 CET53501501.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.329255104 CET6168153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.339920044 CET53616811.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.340610027 CET6501753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.373490095 CET53650171.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.374212980 CET5279853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.384622097 CET53527981.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.385312080 CET5548153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.416042089 CET53554811.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.417017937 CET6028353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.427623034 CET53602831.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.428956985 CET6052253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.440568924 CET53605221.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.441554070 CET6514553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.452315092 CET53651451.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.453382015 CET6475753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.461631060 CET53647571.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.462553978 CET5609653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.494417906 CET53560961.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.495667934 CET5479553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.505398989 CET53547951.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.506218910 CET6103653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.517252922 CET53610361.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.518281937 CET5983553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.529340029 CET53598351.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.530108929 CET5104153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.692389965 CET53510411.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.693650007 CET5277453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.704786062 CET53527741.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.705477953 CET5034553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.735780954 CET53503451.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.737010956 CET5464253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.747987032 CET53546421.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.748720884 CET5323553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.781043053 CET53532351.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.782176018 CET5912653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.792679071 CET53591261.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.795878887 CET6105953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.827554941 CET53610591.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.828744888 CET5823653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.840500116 CET53582361.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.841034889 CET5983953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.850759029 CET53598391.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.851843119 CET6539053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.858927965 CET53653901.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.859572887 CET5545753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.890587091 CET53554571.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.891239882 CET5484353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.901130915 CET53548431.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.919833899 CET5184953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.930253029 CET53518491.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.934252024 CET5990853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.944922924 CET53599081.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.951008081 CET5685253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.982917070 CET53568521.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.984493971 CET5229953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.994539022 CET53522991.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.078607082 CET5121853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.088989973 CET53512181.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.095710993 CET6352753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.105096102 CET53635271.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.115420103 CET6030453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.127393961 CET53603041.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.139420033 CET5017853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.150991917 CET53501781.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.159482002 CET4926553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.170691967 CET53492651.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.179341078 CET5507653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.211982012 CET53550761.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.335670948 CET5833253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.508321047 CET53583321.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.509546041 CET5581553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.803721905 CET53558151.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.804976940 CET5453453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.815033913 CET53545341.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.778865099 CET5809453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.810669899 CET53580941.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.811981916 CET5326353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.822026968 CET53532631.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.822931051 CET5952753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.831190109 CET53595271.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.831818104 CET5472553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.863784075 CET53547251.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.864805937 CET6044853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.875801086 CET53604481.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.876385927 CET6186053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.908488989 CET53618601.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.909574032 CET5156853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.920857906 CET53515681.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.921461105 CET6340053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.930834055 CET53634001.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.931700945 CET6400753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.940620899 CET53640071.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.943310022 CET5191753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.975406885 CET53519171.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.976548910 CET5790253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.987499952 CET53579021.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.988806009 CET5503053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.998583078 CET53550301.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.999824047 CET5899153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.010644913 CET53589911.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.011821032 CET6252253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.023623943 CET53625221.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.024602890 CET6175253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.034188032 CET53617521.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.035212994 CET5629853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.044912100 CET53562981.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.045748949 CET6007053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.080305099 CET53600701.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.081449032 CET5228253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.092499018 CET53522821.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.093252897 CET5882853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.377610922 CET53588281.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.378760099 CET4974653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.389084101 CET53497461.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.389883041 CET6437353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.400989056 CET53643731.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.401849031 CET6040353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.413288116 CET53604031.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.413997889 CET5496053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.423425913 CET53549601.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.424200058 CET5325853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.435513020 CET53532581.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.436206102 CET5029553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.445924997 CET53502951.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.143295050 CET5550053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.153610945 CET53555001.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.154597998 CET5498353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.165843010 CET53549831.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.166747093 CET6369853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.177536964 CET53636981.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.178278923 CET5680453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.210980892 CET53568041.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.212093115 CET6411153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.221388102 CET53641111.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.222141027 CET5419153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.231720924 CET53541911.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.232314110 CET5903353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.242531061 CET53590331.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.243350029 CET5943453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.257350922 CET53594341.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.258239985 CET6060653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.268990993 CET53606061.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.269732952 CET5520853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.279407978 CET53552081.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.137578011 CET6264153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.168255091 CET53626411.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.169378042 CET5794853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.178970098 CET53579481.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.179856062 CET5748753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.190231085 CET53574871.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.191088915 CET6089553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.222270012 CET53608951.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.223222971 CET5852253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.254055023 CET53585221.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.254877090 CET6355653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.266948938 CET53635561.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.268040895 CET5376053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.280015945 CET53537601.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.281100988 CET5996253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.293625116 CET53599621.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.294612885 CET6245553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.626678944 CET53624551.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.627989054 CET5695553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.646739006 CET53569551.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.647664070 CET6290053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.659812927 CET53629001.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.660629988 CET5339653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.670561075 CET53533961.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.671309948 CET4976953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.678847075 CET53497691.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.679553032 CET6476653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.710272074 CET53647661.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.711180925 CET5005453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.721167088 CET53500541.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.722016096 CET6418453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.731053114 CET53641841.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.731651068 CET5347953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.763225079 CET53534791.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.764384031 CET6219353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.776185989 CET53621931.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.777165890 CET6302553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.809418917 CET53630251.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.810587883 CET6531253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.820486069 CET53653121.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.821203947 CET6056553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.830835104 CET53605651.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.831527948 CET4972453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.862989902 CET53497241.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.863894939 CET5857353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.874079943 CET53585731.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.875005007 CET5618053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.885051966 CET53561801.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.886010885 CET6145353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.918699980 CET53614531.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.919850111 CET5667053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.930339098 CET53566701.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.931025982 CET5437553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.941837072 CET53543751.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.942696095 CET5582353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.953903913 CET53558231.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.955173016 CET6184353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.967137098 CET53618431.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.968086004 CET5455153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.979480028 CET53545511.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.980334997 CET5189153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.991755009 CET53518911.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.992647886 CET5011553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.003772974 CET53501151.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.004740000 CET5429053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.015326023 CET53542901.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.016379118 CET6273853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.026288986 CET53627381.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.026945114 CET5158753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.058242083 CET53515871.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.059385061 CET5935853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.071223974 CET53593581.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.072128057 CET5325453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.084067106 CET53532541.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.089428902 CET5017253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.099183083 CET53501721.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.100639105 CET6097653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.110130072 CET53609761.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.111120939 CET5081653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.144303083 CET53508161.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.145504951 CET5941353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.178760052 CET53594131.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.179832935 CET6515653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.190239906 CET53651561.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.191200018 CET5666553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.202291012 CET53566651.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.203571081 CET5949953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.213856936 CET53594991.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.214863062 CET5300753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.246272087 CET53530071.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.145634890 CET5659953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.156712055 CET53565991.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.157644033 CET5474853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.167757988 CET53547481.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.168418884 CET5926653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.178181887 CET53592661.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.178752899 CET4957453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.188976049 CET53495741.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.189691067 CET5930553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.200680971 CET53593051.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.201395988 CET5303953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.232965946 CET53530391.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.233980894 CET5182553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.265383005 CET53518251.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.266592979 CET6001453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.298288107 CET53600141.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.299397945 CET5198953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.329695940 CET53519891.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.330964088 CET5009353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.341428995 CET53500931.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.342278957 CET5849153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.373423100 CET53584911.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.374471903 CET5790353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.381778955 CET53579031.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.382653952 CET5554653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.413360119 CET53555461.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.071810007 CET5864053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.083077908 CET53586401.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.084183931 CET5265353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.094639063 CET53526531.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.097138882 CET5541253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.128739119 CET53554121.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.129976034 CET5724953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.140746117 CET53572491.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.141922951 CET5360453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.152528048 CET53536041.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.153949976 CET5779353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.185609102 CET53577931.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.186777115 CET5310553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.196960926 CET53531051.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.198209047 CET6546953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.207999945 CET53654691.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.208930016 CET5501753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.219086885 CET53550171.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.219918013 CET6191353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.230993986 CET53619131.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.232105970 CET5065953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.265225887 CET53506591.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.266164064 CET5800953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.276272058 CET53580091.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.338180065 CET192.168.2.71.1.1.10x4749Standard query (0)heavennothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.431658030 CET192.168.2.71.1.1.10x3867Standard query (0)leaderbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.455488920 CET192.168.2.71.1.1.10x6a44Standard query (0)heavenbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.484484911 CET192.168.2.71.1.1.10x63c6Standard query (0)leaderdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.512731075 CET192.168.2.71.1.1.10x81f8Standard query (0)heavendivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.561743021 CET192.168.2.71.1.1.10xdfb9Standard query (0)heavystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.582180023 CET192.168.2.71.1.1.10x3edaStandard query (0)gentlestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.662542105 CET192.168.2.71.1.1.10xf7cdStandard query (0)heavynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.686337948 CET192.168.2.71.1.1.10x4986Standard query (0)gentlenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.695242882 CET192.168.2.71.1.1.10x7450Standard query (0)heavybottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.710184097 CET192.168.2.71.1.1.10x571bStandard query (0)gentlebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.719861031 CET192.168.2.71.1.1.10xe3e6Standard query (0)heavydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.753633976 CET192.168.2.71.1.1.10x7823Standard query (0)gentledivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.787420988 CET192.168.2.71.1.1.10xa8dfStandard query (0)variousstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.651170015 CET192.168.2.71.1.1.10x94f1Standard query (0)time.windows.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.763448954 CET192.168.2.71.1.1.10x72a6Standard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.777815104 CET192.168.2.71.1.1.10xc136Standard query (0)variousnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.811119080 CET192.168.2.71.1.1.10xf532Standard query (0)returnnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.844233990 CET192.168.2.71.1.1.10x3a00Standard query (0)variousbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:55.009560108 CET192.168.2.71.1.1.10xf1c2Standard query (0)returnbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.109288931 CET192.168.2.71.1.1.10xdf57Standard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.120357990 CET192.168.2.71.1.1.10x40dfStandard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.131963968 CET192.168.2.71.1.1.10x46b3Standard query (0)degreemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.142405033 CET192.168.2.71.1.1.10xd6a6Standard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.154519081 CET192.168.2.71.1.1.10x4720Standard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.165899038 CET192.168.2.71.1.1.10xdbe9Standard query (0)forwardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.177367926 CET192.168.2.71.1.1.10xa632Standard query (0)degreebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.188241005 CET192.168.2.71.1.1.10x1aeStandard query (0)forwardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.198290110 CET192.168.2.71.1.1.10x2eb6Standard query (0)degreeappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.231749058 CET192.168.2.71.1.1.10xa211Standard query (0)forwardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.242712021 CET192.168.2.71.1.1.10xff8dStandard query (0)answermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.254049063 CET192.168.2.71.1.1.10xa525Standard query (0)glassmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.289617062 CET192.168.2.71.1.1.10xd9ccStandard query (0)answeranother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.322403908 CET192.168.2.71.1.1.10xdec7Standard query (0)glassanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.355010986 CET192.168.2.71.1.1.10x80f0Standard query (0)answerbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.387264013 CET192.168.2.71.1.1.10xf930Standard query (0)glassbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.398180008 CET192.168.2.71.1.1.10x8a45Standard query (0)answerappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.408673048 CET192.168.2.71.1.1.10x29dfStandard query (0)glassappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.442778111 CET192.168.2.71.1.1.10x2c15Standard query (0)difficultmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.457134008 CET192.168.2.71.1.1.10xf275Standard query (0)heardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.470324993 CET192.168.2.71.1.1.10x2c29Standard query (0)difficultanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.482214928 CET192.168.2.71.1.1.10x2dd0Standard query (0)heardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.494571924 CET192.168.2.71.1.1.10xd97Standard query (0)difficultbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.530622005 CET192.168.2.71.1.1.10xc136Standard query (0)heardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.541726112 CET192.168.2.71.1.1.10x608fStandard query (0)difficultappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.574944019 CET192.168.2.71.1.1.10xa8cbStandard query (0)heardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.589308023 CET192.168.2.71.1.1.10x1db8Standard query (0)pleasantmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.602615118 CET192.168.2.71.1.1.10xe634Standard query (0)necessarymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.616301060 CET192.168.2.71.1.1.10xa98cStandard query (0)pleasantanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.627238035 CET192.168.2.71.1.1.10x21aaStandard query (0)necessaryanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.638377905 CET192.168.2.71.1.1.10x8840Standard query (0)pleasantbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.648880005 CET192.168.2.71.1.1.10x279eStandard query (0)necessarybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.681056023 CET192.168.2.71.1.1.10x9aebStandard query (0)pleasantappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.712934017 CET192.168.2.71.1.1.10xa1c1Standard query (0)necessaryappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.724490881 CET192.168.2.71.1.1.10xa947Standard query (0)ordermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.735954046 CET192.168.2.71.1.1.10x87abStandard query (0)requiremanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.773463964 CET192.168.2.71.1.1.10x1413Standard query (0)orderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.783576012 CET192.168.2.71.1.1.10xf0c6Standard query (0)requireanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.795252085 CET192.168.2.71.1.1.10x4f45Standard query (0)orderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.805844069 CET192.168.2.71.1.1.10xd26eStandard query (0)requirebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.817037106 CET192.168.2.71.1.1.10xc247Standard query (0)orderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.848908901 CET192.168.2.71.1.1.10x315Standard query (0)requireappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.881280899 CET192.168.2.71.1.1.10x6675Standard query (0)leadermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.914066076 CET192.168.2.71.1.1.10xe236Standard query (0)heavenmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.925741911 CET192.168.2.71.1.1.10x647Standard query (0)leaderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.936747074 CET192.168.2.71.1.1.10xf07Standard query (0)heavenanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.946566105 CET192.168.2.71.1.1.10x5d2dStandard query (0)leaderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.957256079 CET192.168.2.71.1.1.10x1eeeStandard query (0)heavenbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.967781067 CET192.168.2.71.1.1.10x99ccStandard query (0)leaderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.979677916 CET192.168.2.71.1.1.10xf288Standard query (0)heavenappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.990117073 CET192.168.2.71.1.1.10x95dcStandard query (0)heavymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:58.001585960 CET192.168.2.71.1.1.10x7f8cStandard query (0)gentlemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:58.012940884 CET192.168.2.71.1.1.10x8530Standard query (0)heavyanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:58.023471117 CET192.168.2.71.1.1.10x4ce2Standard query (0)gentleanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.174587965 CET192.168.2.71.1.1.10x5bafStandard query (0)heavybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.189136982 CET192.168.2.71.1.1.10xbfeStandard query (0)gentlebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.200771093 CET192.168.2.71.1.1.10xd13eStandard query (0)heavyappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.214442015 CET192.168.2.71.1.1.10xbde4Standard query (0)gentleappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.227502108 CET192.168.2.71.1.1.10x2308Standard query (0)variousmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.238127947 CET192.168.2.71.1.1.10x774cStandard query (0)returnmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.250833035 CET192.168.2.71.1.1.10xa0a4Standard query (0)variousanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.262835979 CET192.168.2.71.1.1.10x69a8Standard query (0)returnanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.298413038 CET192.168.2.71.1.1.10x898fStandard query (0)variousbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.335175991 CET192.168.2.71.1.1.10xc11bStandard query (0)returnbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.347074986 CET192.168.2.71.1.1.10xe88bStandard query (0)variousappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.378774881 CET192.168.2.71.1.1.10xaad9Standard query (0)returnappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.410912037 CET192.168.2.71.1.1.10x227Standard query (0)degreeinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.421039104 CET192.168.2.71.1.1.10x1d3aStandard query (0)forwardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.578217030 CET192.168.2.71.1.1.10x80d8Standard query (0)degreeexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.590070963 CET192.168.2.71.1.1.10x126aStandard query (0)forwardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.601766109 CET192.168.2.71.1.1.10xa657Standard query (0)degreebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.612963915 CET192.168.2.71.1.1.10x49baStandard query (0)forwardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.645545959 CET192.168.2.71.1.1.10x5ceeStandard query (0)degreeinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.657206059 CET192.168.2.71.1.1.10xef59Standard query (0)forwardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.668186903 CET192.168.2.71.1.1.10x58e4Standard query (0)answerinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.701560974 CET192.168.2.71.1.1.10xce57Standard query (0)glassinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.712958097 CET192.168.2.71.1.1.10x7a20Standard query (0)answerexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.724668980 CET192.168.2.71.1.1.10xed1cStandard query (0)glassexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.756987095 CET192.168.2.71.1.1.10xbfaStandard query (0)answerbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.788727045 CET192.168.2.71.1.1.10x53d5Standard query (0)glassbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:00.837236881 CET192.168.2.71.1.1.10xf65bStandard query (0)answerinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:00.860681057 CET192.168.2.71.1.1.10xafc5Standard query (0)glassinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.496670008 CET192.168.2.71.1.1.10x3183Standard query (0)difficultinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.508873940 CET192.168.2.71.1.1.10xa955Standard query (0)heardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.526537895 CET192.168.2.71.1.1.10x34d0Standard query (0)difficultexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.543303967 CET192.168.2.71.1.1.10xe440Standard query (0)heardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.558034897 CET192.168.2.71.1.1.10x3786Standard query (0)difficultbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.591540098 CET192.168.2.71.1.1.10xb89Standard query (0)heardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.604729891 CET192.168.2.71.1.1.10xe8e2Standard query (0)difficultinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.626282930 CET192.168.2.71.1.1.10x2cf2Standard query (0)heardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.638262987 CET192.168.2.71.1.1.10x1f9Standard query (0)pleasantinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:03.943608999 CET192.168.2.71.1.1.10xf675Standard query (0)necessaryinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:03.953285933 CET192.168.2.71.1.1.10xae27Standard query (0)pleasantexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:03.966414928 CET192.168.2.71.1.1.10x5326Standard query (0)necessaryexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:03.978100061 CET192.168.2.71.1.1.10xd630Standard query (0)pleasantbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:03.989298105 CET192.168.2.71.1.1.10xd3d5Standard query (0)necessarybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.000319958 CET192.168.2.71.1.1.10x829aStandard query (0)pleasantinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.013094902 CET192.168.2.71.1.1.10xe5f3Standard query (0)necessaryinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.024194956 CET192.168.2.71.1.1.10x14feStandard query (0)orderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.063393116 CET192.168.2.71.1.1.10x1ecfStandard query (0)requireinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.074084997 CET192.168.2.71.1.1.10x8829Standard query (0)orderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.085887909 CET192.168.2.71.1.1.10xcc2eStandard query (0)requireexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.095750093 CET192.168.2.71.1.1.10xda2eStandard query (0)orderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.106578112 CET192.168.2.71.1.1.10x981aStandard query (0)requirebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.138430119 CET192.168.2.71.1.1.10x3602Standard query (0)orderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.296591997 CET192.168.2.71.1.1.10x8641Standard query (0)requireinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.328846931 CET192.168.2.71.1.1.10x8b7cStandard query (0)leaderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.339399099 CET192.168.2.71.1.1.10x916aStandard query (0)heaveninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.349437952 CET192.168.2.71.1.1.10xafd0Standard query (0)leaderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.359925032 CET192.168.2.71.1.1.10x1689Standard query (0)heavenexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.396054029 CET192.168.2.71.1.1.10x5336Standard query (0)leaderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.408826113 CET192.168.2.71.1.1.10xee4Standard query (0)heavenbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.417319059 CET192.168.2.71.1.1.10x31a5Standard query (0)leaderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.428560972 CET192.168.2.71.1.1.10xa17dStandard query (0)heaveninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.440511942 CET192.168.2.71.1.1.10x51adStandard query (0)heavyinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.454464912 CET192.168.2.71.1.1.10x458eStandard query (0)gentleinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.489828110 CET192.168.2.71.1.1.10xe3cfStandard query (0)heavyexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.503396988 CET192.168.2.71.1.1.10xae12Standard query (0)gentleexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.535904884 CET192.168.2.71.1.1.10xf732Standard query (0)heavybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.547101021 CET192.168.2.71.1.1.10x275cStandard query (0)gentlebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.557682037 CET192.168.2.71.1.1.10x40f9Standard query (0)heavyinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.589994907 CET192.168.2.71.1.1.10x4cf9Standard query (0)gentleinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.601399899 CET192.168.2.71.1.1.10x11c7Standard query (0)variousinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.612142086 CET192.168.2.71.1.1.10x2541Standard query (0)returninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.623152018 CET192.168.2.71.1.1.10xafc4Standard query (0)variousexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.633512020 CET192.168.2.71.1.1.10x392fStandard query (0)returnexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.665741920 CET192.168.2.71.1.1.10x4ff9Standard query (0)variousbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.697698116 CET192.168.2.71.1.1.10xc3ffStandard query (0)returnbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.709342003 CET192.168.2.71.1.1.10x7b26Standard query (0)variousinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.725923061 CET192.168.2.71.1.1.10x2ca6Standard query (0)returninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.736046076 CET192.168.2.71.1.1.10x24e9Standard query (0)degreeready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.749372005 CET192.168.2.71.1.1.10xf54cStandard query (0)forwardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.771684885 CET192.168.2.71.1.1.10x1ff7Standard query (0)degreebrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.779736996 CET192.168.2.71.1.1.10xfe59Standard query (0)forwardbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.789875984 CET192.168.2.71.1.1.10xe0eStandard query (0)degreepeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.800899982 CET192.168.2.71.1.1.10xe653Standard query (0)forwardpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.811793089 CET192.168.2.71.1.1.10xe809Standard query (0)degreedaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.783993959 CET192.168.2.71.1.1.10x71c3Standard query (0)forwarddaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.796269894 CET192.168.2.71.1.1.10xeab6Standard query (0)answerready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.807038069 CET192.168.2.71.1.1.10x83a3Standard query (0)glassready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.817270041 CET192.168.2.71.1.1.10xc61Standard query (0)answerbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.830538034 CET192.168.2.71.1.1.10x19edStandard query (0)glassbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.846167088 CET192.168.2.71.1.1.10x6886Standard query (0)answerpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.857894897 CET192.168.2.71.1.1.10x1fa5Standard query (0)glasspeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.868958950 CET192.168.2.71.1.1.10xc21eStandard query (0)answerdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.901583910 CET192.168.2.71.1.1.10xe310Standard query (0)glassdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.914402962 CET192.168.2.71.1.1.10x6055Standard query (0)difficultready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.947405100 CET192.168.2.71.1.1.10x37c2Standard query (0)heardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.979351997 CET192.168.2.71.1.1.10xc6a1Standard query (0)difficultbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:06.012622118 CET192.168.2.71.1.1.10x4a0bStandard query (0)heardbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:06.044363022 CET192.168.2.71.1.1.10x655cStandard query (0)difficultpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:19.471246958 CET192.168.2.71.1.1.10x8830Standard query (0)difficultpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.228653908 CET192.168.2.71.1.1.10x429fStandard query (0)gentledivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.890738010 CET192.168.2.71.1.1.10x820fStandard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.901784897 CET192.168.2.71.1.1.10xe6deStandard query (0)variousnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.912729979 CET192.168.2.71.1.1.10x3f34Standard query (0)returnnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.923698902 CET192.168.2.71.1.1.10x987cStandard query (0)variousbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.837690115 CET192.168.2.71.1.1.10x1582Standard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.871766090 CET192.168.2.71.1.1.10xd86eStandard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.908292055 CET192.168.2.71.1.1.10xcc63Standard query (0)degreemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.919238091 CET192.168.2.71.1.1.10xc54fStandard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.950423956 CET192.168.2.71.1.1.10xc40cStandard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.981719971 CET192.168.2.71.1.1.10xc555Standard query (0)forwardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.136574030 CET192.168.2.71.1.1.10x6d9eStandard query (0)degreebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.169140100 CET192.168.2.71.1.1.10x7b24Standard query (0)forwardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.178730965 CET192.168.2.71.1.1.10x6b4dStandard query (0)degreeappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.209842920 CET192.168.2.71.1.1.10x3326Standard query (0)forwardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.220808029 CET192.168.2.71.1.1.10xaa1fStandard query (0)answermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.231169939 CET192.168.2.71.1.1.10xadcbStandard query (0)glassmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.242518902 CET192.168.2.71.1.1.10xdf08Standard query (0)answeranother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.273839951 CET192.168.2.71.1.1.10x3867Standard query (0)glassanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.284801006 CET192.168.2.71.1.1.10x33c8Standard query (0)answerbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.317785025 CET192.168.2.71.1.1.10x61d2Standard query (0)glassbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.329255104 CET192.168.2.71.1.1.10x82bdStandard query (0)answerappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.340610027 CET192.168.2.71.1.1.10x48e7Standard query (0)glassappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.374212980 CET192.168.2.71.1.1.10xd8f7Standard query (0)difficultmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.385312080 CET192.168.2.71.1.1.10xa762Standard query (0)heardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.417017937 CET192.168.2.71.1.1.10x93ebStandard query (0)difficultanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.428956985 CET192.168.2.71.1.1.10x5476Standard query (0)heardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.441554070 CET192.168.2.71.1.1.10xafebStandard query (0)difficultbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.453382015 CET192.168.2.71.1.1.10x32a1Standard query (0)heardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.462553978 CET192.168.2.71.1.1.10xb31eStandard query (0)difficultappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.495667934 CET192.168.2.71.1.1.10xba1aStandard query (0)heardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.506218910 CET192.168.2.71.1.1.10xd2fStandard query (0)pleasantmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.518281937 CET192.168.2.71.1.1.10xe178Standard query (0)necessarymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.530108929 CET192.168.2.71.1.1.10x4a96Standard query (0)pleasantanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.693650007 CET192.168.2.71.1.1.10x7d76Standard query (0)necessaryanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.705477953 CET192.168.2.71.1.1.10xa76aStandard query (0)pleasantbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.737010956 CET192.168.2.71.1.1.10xdb39Standard query (0)necessarybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.748720884 CET192.168.2.71.1.1.10x6302Standard query (0)pleasantappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.782176018 CET192.168.2.71.1.1.10x8b4eStandard query (0)necessaryappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.795878887 CET192.168.2.71.1.1.10x8628Standard query (0)ordermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.828744888 CET192.168.2.71.1.1.10x245fStandard query (0)requiremanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.841034889 CET192.168.2.71.1.1.10x6ab6Standard query (0)orderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.851843119 CET192.168.2.71.1.1.10x1a40Standard query (0)requireanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.859572887 CET192.168.2.71.1.1.10xcb25Standard query (0)orderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.891239882 CET192.168.2.71.1.1.10xf0ddStandard query (0)requirebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.919833899 CET192.168.2.71.1.1.10x66dcStandard query (0)orderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.934252024 CET192.168.2.71.1.1.10x2a2dStandard query (0)requireappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.951008081 CET192.168.2.71.1.1.10xcbfdStandard query (0)leadermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.984493971 CET192.168.2.71.1.1.10x8270Standard query (0)heavenmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.078607082 CET192.168.2.71.1.1.10x8437Standard query (0)leaderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.095710993 CET192.168.2.71.1.1.10x9b1bStandard query (0)heavenanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.115420103 CET192.168.2.71.1.1.10x5e58Standard query (0)leaderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.139420033 CET192.168.2.71.1.1.10x65f1Standard query (0)heavenbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.159482002 CET192.168.2.71.1.1.10x862fStandard query (0)leaderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.179341078 CET192.168.2.71.1.1.10x2fbcStandard query (0)heavenappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.335670948 CET192.168.2.71.1.1.10x2968Standard query (0)heavymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.509546041 CET192.168.2.71.1.1.10x7e0dStandard query (0)gentlemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.804976940 CET192.168.2.71.1.1.10x4cc6Standard query (0)heavyanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.778865099 CET192.168.2.71.1.1.10xe029Standard query (0)heavybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.811981916 CET192.168.2.71.1.1.10x64acStandard query (0)gentlebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.822931051 CET192.168.2.71.1.1.10x2d26Standard query (0)heavyappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.831818104 CET192.168.2.71.1.1.10xe0f7Standard query (0)gentleappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.864805937 CET192.168.2.71.1.1.10xa22bStandard query (0)variousmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.876385927 CET192.168.2.71.1.1.10x2b7bStandard query (0)returnmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.909574032 CET192.168.2.71.1.1.10x7d57Standard query (0)variousanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.921461105 CET192.168.2.71.1.1.10x3549Standard query (0)returnanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.931700945 CET192.168.2.71.1.1.10x7440Standard query (0)variousbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.943310022 CET192.168.2.71.1.1.10x7b7cStandard query (0)returnbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.976548910 CET192.168.2.71.1.1.10xe98fStandard query (0)variousappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.988806009 CET192.168.2.71.1.1.10xb51dStandard query (0)returnappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.999824047 CET192.168.2.71.1.1.10x3c4bStandard query (0)degreeinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.011821032 CET192.168.2.71.1.1.10x3469Standard query (0)forwardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.024602890 CET192.168.2.71.1.1.10x5ffStandard query (0)degreeexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.035212994 CET192.168.2.71.1.1.10x442fStandard query (0)forwardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.045748949 CET192.168.2.71.1.1.10x6b7fStandard query (0)degreebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.081449032 CET192.168.2.71.1.1.10x947cStandard query (0)forwardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.093252897 CET192.168.2.71.1.1.10x8394Standard query (0)degreeinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.378760099 CET192.168.2.71.1.1.10xfe31Standard query (0)forwardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.389883041 CET192.168.2.71.1.1.10xa0bcStandard query (0)answerinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.401849031 CET192.168.2.71.1.1.10x108cStandard query (0)glassinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.413997889 CET192.168.2.71.1.1.10x9101Standard query (0)answerexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.424200058 CET192.168.2.71.1.1.10x9a46Standard query (0)glassexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.436206102 CET192.168.2.71.1.1.10x24d6Standard query (0)answerbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.143295050 CET192.168.2.71.1.1.10x22fbStandard query (0)answerinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.154597998 CET192.168.2.71.1.1.10x7545Standard query (0)glassinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.166747093 CET192.168.2.71.1.1.10x7bfeStandard query (0)difficultinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.178278923 CET192.168.2.71.1.1.10xfa37Standard query (0)heardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.212093115 CET192.168.2.71.1.1.10x1d71Standard query (0)difficultexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.222141027 CET192.168.2.71.1.1.10xb5ecStandard query (0)heardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.232314110 CET192.168.2.71.1.1.10xef10Standard query (0)difficultbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.243350029 CET192.168.2.71.1.1.10x48baStandard query (0)heardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.258239985 CET192.168.2.71.1.1.10x8a0eStandard query (0)difficultinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.269732952 CET192.168.2.71.1.1.10xaa70Standard query (0)heardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.137578011 CET192.168.2.71.1.1.10x631dStandard query (0)necessaryinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.169378042 CET192.168.2.71.1.1.10x72e5Standard query (0)pleasantexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.179856062 CET192.168.2.71.1.1.10x19a6Standard query (0)necessaryexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.191088915 CET192.168.2.71.1.1.10x59a3Standard query (0)pleasantbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.223222971 CET192.168.2.71.1.1.10xac4aStandard query (0)necessarybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.254877090 CET192.168.2.71.1.1.10x12beStandard query (0)pleasantinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.268040895 CET192.168.2.71.1.1.10x3b6cStandard query (0)necessaryinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.281100988 CET192.168.2.71.1.1.10x284Standard query (0)orderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.294612885 CET192.168.2.71.1.1.10xc701Standard query (0)requireinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.627989054 CET192.168.2.71.1.1.10xd76eStandard query (0)orderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.647664070 CET192.168.2.71.1.1.10x6673Standard query (0)requireexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.660629988 CET192.168.2.71.1.1.10x94c1Standard query (0)orderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.671309948 CET192.168.2.71.1.1.10x9695Standard query (0)requirebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.679553032 CET192.168.2.71.1.1.10x8ac4Standard query (0)orderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.711180925 CET192.168.2.71.1.1.10xdce9Standard query (0)requireinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.722016096 CET192.168.2.71.1.1.10x46e4Standard query (0)leaderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.731651068 CET192.168.2.71.1.1.10x7e7aStandard query (0)heaveninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.764384031 CET192.168.2.71.1.1.10x416Standard query (0)leaderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.777165890 CET192.168.2.71.1.1.10xf3d8Standard query (0)heavenexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.810587883 CET192.168.2.71.1.1.10x8861Standard query (0)leaderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.821203947 CET192.168.2.71.1.1.10x8e1Standard query (0)heavenbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.831527948 CET192.168.2.71.1.1.10x93a9Standard query (0)leaderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.863894939 CET192.168.2.71.1.1.10x46faStandard query (0)heaveninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.875005007 CET192.168.2.71.1.1.10x28d3Standard query (0)heavyinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.886010885 CET192.168.2.71.1.1.10x4c4eStandard query (0)gentleinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.919850111 CET192.168.2.71.1.1.10x9fb9Standard query (0)heavyexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.931025982 CET192.168.2.71.1.1.10x5c9aStandard query (0)gentleexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.942696095 CET192.168.2.71.1.1.10xcaf4Standard query (0)heavybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.955173016 CET192.168.2.71.1.1.10xf16Standard query (0)gentlebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.968086004 CET192.168.2.71.1.1.10x1671Standard query (0)heavyinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.980334997 CET192.168.2.71.1.1.10x5c51Standard query (0)gentleinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.992647886 CET192.168.2.71.1.1.10x869Standard query (0)variousinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.004740000 CET192.168.2.71.1.1.10xc605Standard query (0)returninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.016379118 CET192.168.2.71.1.1.10x844fStandard query (0)variousexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.026945114 CET192.168.2.71.1.1.10x1f36Standard query (0)returnexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.059385061 CET192.168.2.71.1.1.10x2acbStandard query (0)variousbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.072128057 CET192.168.2.71.1.1.10x4070Standard query (0)returnbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.089428902 CET192.168.2.71.1.1.10x361dStandard query (0)variousinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.100639105 CET192.168.2.71.1.1.10x7ebfStandard query (0)returninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.111120939 CET192.168.2.71.1.1.10x6450Standard query (0)degreeready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.145504951 CET192.168.2.71.1.1.10xe3f2Standard query (0)forwardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.179832935 CET192.168.2.71.1.1.10x1efbStandard query (0)degreebrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.191200018 CET192.168.2.71.1.1.10x343dStandard query (0)forwardbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.203571081 CET192.168.2.71.1.1.10xa2b9Standard query (0)degreepeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.214863062 CET192.168.2.71.1.1.10x8093Standard query (0)forwardpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.145634890 CET192.168.2.71.1.1.10x3a13Standard query (0)forwarddaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.157644033 CET192.168.2.71.1.1.10xf9c7Standard query (0)answerready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.168418884 CET192.168.2.71.1.1.10xc19dStandard query (0)glassready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.178752899 CET192.168.2.71.1.1.10x4c7bStandard query (0)answerbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.189691067 CET192.168.2.71.1.1.10xa55cStandard query (0)glassbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.201395988 CET192.168.2.71.1.1.10xa4fStandard query (0)answerpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.233980894 CET192.168.2.71.1.1.10x79adStandard query (0)glasspeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.266592979 CET192.168.2.71.1.1.10x3570Standard query (0)answerdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.299397945 CET192.168.2.71.1.1.10x9a73Standard query (0)glassdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.330964088 CET192.168.2.71.1.1.10x952Standard query (0)difficultready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.342278957 CET192.168.2.71.1.1.10x3f01Standard query (0)heardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.374471903 CET192.168.2.71.1.1.10xb9f4Standard query (0)difficultbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.382653952 CET192.168.2.71.1.1.10xf7a6Standard query (0)heardbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.071810007 CET192.168.2.71.1.1.10x7895Standard query (0)heardpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.084183931 CET192.168.2.71.1.1.10x626fStandard query (0)difficultdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.097138882 CET192.168.2.71.1.1.10xd659Standard query (0)hearddaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.129976034 CET192.168.2.71.1.1.10x872dStandard query (0)pleasantready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.141922951 CET192.168.2.71.1.1.10x8c2Standard query (0)necessaryready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.153949976 CET192.168.2.71.1.1.10x379Standard query (0)pleasantbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.186777115 CET192.168.2.71.1.1.10x90c8Standard query (0)necessarybrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.198209047 CET192.168.2.71.1.1.10x5d2fStandard query (0)pleasantpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.208930016 CET192.168.2.71.1.1.10x5714Standard query (0)necessarypeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.219918013 CET192.168.2.71.1.1.10x292eStandard query (0)pleasantdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.232105970 CET192.168.2.71.1.1.10xdd7aStandard query (0)necessarydaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.266164064 CET192.168.2.71.1.1.10xe0a2Standard query (0)orderready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.347775936 CET1.1.1.1192.168.2.70x4749Name error (3)heavennothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.442743063 CET1.1.1.1192.168.2.70x3867Name error (3)leaderbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.465126991 CET1.1.1.1192.168.2.70x6a44Name error (3)heavenbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.495286942 CET1.1.1.1192.168.2.70x63c6Name error (3)leaderdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.544032097 CET1.1.1.1192.168.2.70x81f8Name error (3)heavendivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.569571972 CET1.1.1.1192.168.2.70xdfb9Name error (3)heavystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.613780975 CET1.1.1.1192.168.2.70x3edaName error (3)gentlestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.672549009 CET1.1.1.1192.168.2.70xf7cdName error (3)heavynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.694328070 CET1.1.1.1192.168.2.70x4986Name error (3)gentlenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.705370903 CET1.1.1.1192.168.2.70x7450Name error (3)heavybottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.719063044 CET1.1.1.1192.168.2.70x571bName error (3)gentlebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.751280069 CET1.1.1.1192.168.2.70xe3e6Name error (3)heavydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:53.785763979 CET1.1.1.1192.168.2.70x7823Name error (3)gentledivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.097103119 CET1.1.1.1192.168.2.70xa8dfNo error (0)variousstream.net7450.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.097103119 CET1.1.1.1192.168.2.70xa8dfNo error (0)7450.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.658442974 CET1.1.1.1192.168.2.70x94f1No error (0)time.windows.comtwc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.772690058 CET1.1.1.1192.168.2.70x72a6Name error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.787415981 CET1.1.1.1192.168.2.70xc136Name error (3)variousnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.843070984 CET1.1.1.1192.168.2.70xf532Name error (3)returnnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:55.008295059 CET1.1.1.1192.168.2.70x3a00Name error (3)variousbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:55.224541903 CET1.1.1.1192.168.2.70xf1c2No error (0)returnbottle.net18.143.155.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.119527102 CET1.1.1.1192.168.2.70xdf57Name error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.131095886 CET1.1.1.1192.168.2.70x40dfName error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.141644955 CET1.1.1.1192.168.2.70x46b3Name error (3)degreemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.153564930 CET1.1.1.1192.168.2.70xd6a6Name error (3)forwardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.164263964 CET1.1.1.1192.168.2.70x4720Name error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.176110983 CET1.1.1.1192.168.2.70xdbe9Name error (3)forwardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.186676025 CET1.1.1.1192.168.2.70xa632Name error (3)degreebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.197581053 CET1.1.1.1192.168.2.70x1aeName error (3)forwardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.230848074 CET1.1.1.1192.168.2.70x2eb6Name error (3)degreeappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.241862059 CET1.1.1.1192.168.2.70xa211Name error (3)forwardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.253117085 CET1.1.1.1192.168.2.70xff8dName error (3)answermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.288800001 CET1.1.1.1192.168.2.70xa525Name error (3)glassmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.321398020 CET1.1.1.1192.168.2.70xd9ccName error (3)answeranother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.354087114 CET1.1.1.1192.168.2.70xdec7Name error (3)glassanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.386241913 CET1.1.1.1192.168.2.70x80f0Name error (3)answerbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.397490025 CET1.1.1.1192.168.2.70xf930Name error (3)glassbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.408019066 CET1.1.1.1192.168.2.70x8a45Name error (3)answerappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.441931009 CET1.1.1.1192.168.2.70x29dfName error (3)glassappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.456258059 CET1.1.1.1192.168.2.70x2c15Name error (3)difficultmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.469532013 CET1.1.1.1192.168.2.70xf275Name error (3)heardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.481367111 CET1.1.1.1192.168.2.70x2c29Name error (3)difficultanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.493697882 CET1.1.1.1192.168.2.70x2dd0Name error (3)heardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.528162956 CET1.1.1.1192.168.2.70xd97Name error (3)difficultbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.540806055 CET1.1.1.1192.168.2.70xc136Name error (3)heardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.574012041 CET1.1.1.1192.168.2.70x608fName error (3)difficultappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.588335991 CET1.1.1.1192.168.2.70xa8cbName error (3)heardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.601798058 CET1.1.1.1192.168.2.70x1db8Name error (3)pleasantmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.615495920 CET1.1.1.1192.168.2.70xe634Name error (3)necessarymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.626497984 CET1.1.1.1192.168.2.70xa98cName error (3)pleasantanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.637691975 CET1.1.1.1192.168.2.70x21aaName error (3)necessaryanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.648102045 CET1.1.1.1192.168.2.70x8840Name error (3)pleasantbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.680032015 CET1.1.1.1192.168.2.70x279eName error (3)necessarybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.711973906 CET1.1.1.1192.168.2.70x9aebName error (3)pleasantappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.723645926 CET1.1.1.1192.168.2.70xa1c1Name error (3)necessaryappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.735065937 CET1.1.1.1192.168.2.70xa947Name error (3)ordermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.772583008 CET1.1.1.1192.168.2.70x87abName error (3)requiremanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.782725096 CET1.1.1.1192.168.2.70x1413Name error (3)orderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.794508934 CET1.1.1.1192.168.2.70xf0c6Name error (3)requireanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.805000067 CET1.1.1.1192.168.2.70x4f45Name error (3)orderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.816334963 CET1.1.1.1192.168.2.70xd26eName error (3)requirebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.848032951 CET1.1.1.1192.168.2.70xc247Name error (3)orderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.880276918 CET1.1.1.1192.168.2.70x315Name error (3)requireappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.913297892 CET1.1.1.1192.168.2.70x6675Name error (3)leadermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.924864054 CET1.1.1.1192.168.2.70xe236Name error (3)heavenmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.936068058 CET1.1.1.1192.168.2.70x647Name error (3)leaderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.945817947 CET1.1.1.1192.168.2.70xf07Name error (3)heavenanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.956614017 CET1.1.1.1192.168.2.70x5d2dName error (3)leaderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.967164993 CET1.1.1.1192.168.2.70x1eeeName error (3)heavenbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.978880882 CET1.1.1.1192.168.2.70x99ccName error (3)leaderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:57.989454031 CET1.1.1.1192.168.2.70xf288Name error (3)heavenappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:58.000984907 CET1.1.1.1192.168.2.70x95dcName error (3)heavymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:58.012195110 CET1.1.1.1192.168.2.70x7f8cName error (3)gentlemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:58.022697926 CET1.1.1.1192.168.2.70x8530Name error (3)heavyanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:58.207989931 CET1.1.1.1192.168.2.70x4ce2No error (0)gentleanother.net54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.188363075 CET1.1.1.1192.168.2.70x5bafName error (3)heavybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.199888945 CET1.1.1.1192.168.2.70xbfeName error (3)gentlebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.213710070 CET1.1.1.1192.168.2.70xd13eName error (3)heavyappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.226752043 CET1.1.1.1192.168.2.70xbde4Name error (3)gentleappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.236771107 CET1.1.1.1192.168.2.70x2308Name error (3)variousmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.250068903 CET1.1.1.1192.168.2.70x774cName error (3)returnmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.262159109 CET1.1.1.1192.168.2.70xa0a4Name error (3)variousanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.297399998 CET1.1.1.1192.168.2.70x69a8Name error (3)returnanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.330907106 CET1.1.1.1192.168.2.70x898fName error (3)variousbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.346285105 CET1.1.1.1192.168.2.70xc11bName error (3)returnbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.377984047 CET1.1.1.1192.168.2.70xe88bName error (3)variousappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.410007954 CET1.1.1.1192.168.2.70xaad9Name error (3)returnappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.420322895 CET1.1.1.1192.168.2.70x227Name error (3)degreeinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.577178955 CET1.1.1.1192.168.2.70x1d3aName error (3)forwardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.587853909 CET1.1.1.1192.168.2.70x80d8Name error (3)degreeexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.601001024 CET1.1.1.1192.168.2.70x126aName error (3)forwardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.612354040 CET1.1.1.1192.168.2.70xa657Name error (3)degreebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.644774914 CET1.1.1.1192.168.2.70x49baName error (3)forwardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.656642914 CET1.1.1.1192.168.2.70x5ceeName error (3)degreeinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.667671919 CET1.1.1.1192.168.2.70xef59Name error (3)forwardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.700613976 CET1.1.1.1192.168.2.70x58e4Name error (3)answerinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.712245941 CET1.1.1.1192.168.2.70xce57Name error (3)glassinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.724016905 CET1.1.1.1192.168.2.70x7a20Name error (3)answerexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.755714893 CET1.1.1.1192.168.2.70xed1cName error (3)glassexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.787955046 CET1.1.1.1192.168.2.70xbfaName error (3)answerbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:00.157084942 CET1.1.1.1192.168.2.70x53d5No error (0)glassbright.net7450.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:00.157084942 CET1.1.1.1192.168.2.70x53d5No error (0)7450.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:00.850101948 CET1.1.1.1192.168.2.70xf65bName error (3)answerinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.507688999 CET1.1.1.1192.168.2.70x3183Name error (3)difficultinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.525317907 CET1.1.1.1192.168.2.70xa955Name error (3)heardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.542020082 CET1.1.1.1192.168.2.70x34d0Name error (3)difficultexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.557168961 CET1.1.1.1192.168.2.70xe440Name error (3)heardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.590400934 CET1.1.1.1192.168.2.70x3786Name error (3)difficultbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.603935003 CET1.1.1.1192.168.2.70xb89Name error (3)heardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.625219107 CET1.1.1.1192.168.2.70xe8e2Name error (3)difficultinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:01.637314081 CET1.1.1.1192.168.2.70x2cf2Name error (3)heardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:02.071599007 CET1.1.1.1192.168.2.70x1f9No error (0)pleasantinstead.net18.143.155.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:03.952143908 CET1.1.1.1192.168.2.70xf675Name error (3)necessaryinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:03.965478897 CET1.1.1.1192.168.2.70xae27Name error (3)pleasantexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:03.977418900 CET1.1.1.1192.168.2.70x5326Name error (3)necessaryexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:03.988667965 CET1.1.1.1192.168.2.70xd630Name error (3)pleasantbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:03.999515057 CET1.1.1.1192.168.2.70xd3d5Name error (3)necessarybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.012185097 CET1.1.1.1192.168.2.70x829aName error (3)pleasantinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.023416996 CET1.1.1.1192.168.2.70xe5f3Name error (3)necessaryinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.054416895 CET1.1.1.1192.168.2.70x14feName error (3)orderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.072954893 CET1.1.1.1192.168.2.70x1ecfName error (3)requireinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.085130930 CET1.1.1.1192.168.2.70x8829Name error (3)orderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.095150948 CET1.1.1.1192.168.2.70xcc2eName error (3)requireexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.106045961 CET1.1.1.1192.168.2.70xda2eName error (3)orderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.137325048 CET1.1.1.1192.168.2.70x981aName error (3)requirebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.295079947 CET1.1.1.1192.168.2.70x3602Name error (3)orderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.327666044 CET1.1.1.1192.168.2.70x8641Name error (3)requireinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.338426113 CET1.1.1.1192.168.2.70x8b7cName error (3)leaderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.348624945 CET1.1.1.1192.168.2.70x916aName error (3)heaveninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.359141111 CET1.1.1.1192.168.2.70xafd0Name error (3)leaderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.394874096 CET1.1.1.1192.168.2.70x1689Name error (3)heavenexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.407636881 CET1.1.1.1192.168.2.70x5336Name error (3)leaderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.416245937 CET1.1.1.1192.168.2.70xee4Name error (3)heavenbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.427758932 CET1.1.1.1192.168.2.70x31a5Name error (3)leaderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.439228058 CET1.1.1.1192.168.2.70xa17dName error (3)heaveninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.453368902 CET1.1.1.1192.168.2.70x51adName error (3)heavyinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.488535881 CET1.1.1.1192.168.2.70x458eName error (3)gentleinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.502510071 CET1.1.1.1192.168.2.70xe3cfName error (3)heavyexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.534972906 CET1.1.1.1192.168.2.70xae12Name error (3)gentleexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.545937061 CET1.1.1.1192.168.2.70xf732Name error (3)heavybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.556900024 CET1.1.1.1192.168.2.70x275cName error (3)gentlebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.588821888 CET1.1.1.1192.168.2.70x40f9Name error (3)heavyinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.600617886 CET1.1.1.1192.168.2.70x4cf9Name error (3)gentleinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.611424923 CET1.1.1.1192.168.2.70x11c7Name error (3)variousinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.622478962 CET1.1.1.1192.168.2.70x2541Name error (3)returninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.632677078 CET1.1.1.1192.168.2.70xafc4Name error (3)variousexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.663984060 CET1.1.1.1192.168.2.70x392fName error (3)returnexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.696541071 CET1.1.1.1192.168.2.70x4ff9Name error (3)variousbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.707931042 CET1.1.1.1192.168.2.70xc3ffName error (3)returnbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.719094038 CET1.1.1.1192.168.2.70x7b26Name error (3)variousinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.735214949 CET1.1.1.1192.168.2.70x2ca6Name error (3)returninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.746452093 CET1.1.1.1192.168.2.70x24e9Name error (3)degreeready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.759437084 CET1.1.1.1192.168.2.70xf54cName error (3)forwardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.779006958 CET1.1.1.1192.168.2.70x1ff7Name error (3)degreebrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.789272070 CET1.1.1.1192.168.2.70xfe59Name error (3)forwardbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.799742937 CET1.1.1.1192.168.2.70xe0eName error (3)degreepeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.810883999 CET1.1.1.1192.168.2.70xe653Name error (3)forwardpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.898118019 CET1.1.1.1192.168.2.70xe809No error (0)degreedaughter.net85.214.228.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.795481920 CET1.1.1.1192.168.2.70x71c3Name error (3)forwarddaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.806155920 CET1.1.1.1192.168.2.70xeab6Name error (3)answerready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.816298008 CET1.1.1.1192.168.2.70x83a3Name error (3)glassready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.829643011 CET1.1.1.1192.168.2.70xc61Name error (3)answerbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.845227003 CET1.1.1.1192.168.2.70x19edName error (3)glassbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.857165098 CET1.1.1.1192.168.2.70x6886Name error (3)answerpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.868282080 CET1.1.1.1192.168.2.70x1fa5Name error (3)glasspeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.900918961 CET1.1.1.1192.168.2.70xc21eName error (3)answerdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.913753033 CET1.1.1.1192.168.2.70xe310Name error (3)glassdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.946469069 CET1.1.1.1192.168.2.70x6055Name error (3)difficultready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.978557110 CET1.1.1.1192.168.2.70x37c2Name error (3)heardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:06.011785984 CET1.1.1.1192.168.2.70xc6a1Name error (3)difficultbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:06.043571949 CET1.1.1.1192.168.2.70x4a0bName error (3)heardbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:06.102107048 CET1.1.1.1192.168.2.70x655cNo error (0)difficultpeople.net13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:06.102107048 CET1.1.1.1192.168.2.70x655cNo error (0)difficultpeople.net76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:19.878576040 CET1.1.1.1192.168.2.70x8830No error (0)difficultpeople.net13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:19.878576040 CET1.1.1.1192.168.2.70x8830No error (0)difficultpeople.net76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.241674900 CET1.1.1.1192.168.2.70x429fName error (3)gentledivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.900947094 CET1.1.1.1192.168.2.70x820fName error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.912138939 CET1.1.1.1192.168.2.70xe6deName error (3)variousnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.923098087 CET1.1.1.1192.168.2.70x3f34Name error (3)returnnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.933649063 CET1.1.1.1192.168.2.70x987cName error (3)variousbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.870649099 CET1.1.1.1192.168.2.70x1582Name error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.907392025 CET1.1.1.1192.168.2.70xd86eName error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.918662071 CET1.1.1.1192.168.2.70xcc63Name error (3)degreemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.949609041 CET1.1.1.1192.168.2.70xc54fName error (3)forwardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.980979919 CET1.1.1.1192.168.2.70xc40cName error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.135237932 CET1.1.1.1192.168.2.70xc555Name error (3)forwardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.168159008 CET1.1.1.1192.168.2.70x6d9eName error (3)degreebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.178093910 CET1.1.1.1192.168.2.70x7b24Name error (3)forwardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.209016085 CET1.1.1.1192.168.2.70x6b4dName error (3)degreeappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.220129967 CET1.1.1.1192.168.2.70x3326Name error (3)forwardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.230613947 CET1.1.1.1192.168.2.70xaa1fName error (3)answermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.241934061 CET1.1.1.1192.168.2.70xadcbName error (3)glassmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.273034096 CET1.1.1.1192.168.2.70xdf08Name error (3)answeranother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.283898115 CET1.1.1.1192.168.2.70x3867Name error (3)glassanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.317037106 CET1.1.1.1192.168.2.70x33c8Name error (3)answerbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.328620911 CET1.1.1.1192.168.2.70x61d2Name error (3)glassbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.339920044 CET1.1.1.1192.168.2.70x82bdName error (3)answerappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.373490095 CET1.1.1.1192.168.2.70x48e7Name error (3)glassappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.384622097 CET1.1.1.1192.168.2.70xd8f7Name error (3)difficultmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.416042089 CET1.1.1.1192.168.2.70xa762Name error (3)heardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.427623034 CET1.1.1.1192.168.2.70x93ebName error (3)difficultanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.440568924 CET1.1.1.1192.168.2.70x5476Name error (3)heardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.452315092 CET1.1.1.1192.168.2.70xafebName error (3)difficultbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.461631060 CET1.1.1.1192.168.2.70x32a1Name error (3)heardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.494417906 CET1.1.1.1192.168.2.70xb31eName error (3)difficultappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.505398989 CET1.1.1.1192.168.2.70xba1aName error (3)heardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.517252922 CET1.1.1.1192.168.2.70xd2fName error (3)pleasantmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.529340029 CET1.1.1.1192.168.2.70xe178Name error (3)necessarymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.692389965 CET1.1.1.1192.168.2.70x4a96Name error (3)pleasantanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.704786062 CET1.1.1.1192.168.2.70x7d76Name error (3)necessaryanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.735780954 CET1.1.1.1192.168.2.70xa76aName error (3)pleasantbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.747987032 CET1.1.1.1192.168.2.70xdb39Name error (3)necessarybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.781043053 CET1.1.1.1192.168.2.70x6302Name error (3)pleasantappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.792679071 CET1.1.1.1192.168.2.70x8b4eName error (3)necessaryappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.827554941 CET1.1.1.1192.168.2.70x8628Name error (3)ordermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.840500116 CET1.1.1.1192.168.2.70x245fName error (3)requiremanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.850759029 CET1.1.1.1192.168.2.70x6ab6Name error (3)orderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.858927965 CET1.1.1.1192.168.2.70x1a40Name error (3)requireanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.890587091 CET1.1.1.1192.168.2.70xcb25Name error (3)orderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.901130915 CET1.1.1.1192.168.2.70xf0ddName error (3)requirebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.930253029 CET1.1.1.1192.168.2.70x66dcName error (3)orderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.944922924 CET1.1.1.1192.168.2.70x2a2dName error (3)requireappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.982917070 CET1.1.1.1192.168.2.70xcbfdName error (3)leadermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:16.994539022 CET1.1.1.1192.168.2.70x8270Name error (3)heavenmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.088989973 CET1.1.1.1192.168.2.70x8437Name error (3)leaderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.105096102 CET1.1.1.1192.168.2.70x9b1bName error (3)heavenanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.127393961 CET1.1.1.1192.168.2.70x5e58Name error (3)leaderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.150991917 CET1.1.1.1192.168.2.70x65f1Name error (3)heavenbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.170691967 CET1.1.1.1192.168.2.70x862fName error (3)leaderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.211982012 CET1.1.1.1192.168.2.70x2fbcName error (3)heavenappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.508321047 CET1.1.1.1192.168.2.70x2968Name error (3)heavymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.803721905 CET1.1.1.1192.168.2.70x7e0dName error (3)gentlemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.815033913 CET1.1.1.1192.168.2.70x4cc6Name error (3)heavyanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.810669899 CET1.1.1.1192.168.2.70xe029Name error (3)heavybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.822026968 CET1.1.1.1192.168.2.70x64acName error (3)gentlebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.831190109 CET1.1.1.1192.168.2.70x2d26Name error (3)heavyappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.863784075 CET1.1.1.1192.168.2.70xe0f7Name error (3)gentleappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.875801086 CET1.1.1.1192.168.2.70xa22bName error (3)variousmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.908488989 CET1.1.1.1192.168.2.70x2b7bName error (3)returnmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.920857906 CET1.1.1.1192.168.2.70x7d57Name error (3)variousanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.930834055 CET1.1.1.1192.168.2.70x3549Name error (3)returnanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.940620899 CET1.1.1.1192.168.2.70x7440Name error (3)variousbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.975406885 CET1.1.1.1192.168.2.70x7b7cName error (3)returnbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.987499952 CET1.1.1.1192.168.2.70xe98fName error (3)variousappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.998583078 CET1.1.1.1192.168.2.70xb51dName error (3)returnappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.010644913 CET1.1.1.1192.168.2.70x3c4bName error (3)degreeinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.023623943 CET1.1.1.1192.168.2.70x3469Name error (3)forwardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.034188032 CET1.1.1.1192.168.2.70x5ffName error (3)degreeexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.044912100 CET1.1.1.1192.168.2.70x442fName error (3)forwardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.080305099 CET1.1.1.1192.168.2.70x6b7fName error (3)degreebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.092499018 CET1.1.1.1192.168.2.70x947cName error (3)forwardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.377610922 CET1.1.1.1192.168.2.70x8394Name error (3)degreeinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.389084101 CET1.1.1.1192.168.2.70xfe31Name error (3)forwardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.400989056 CET1.1.1.1192.168.2.70xa0bcName error (3)answerinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.413288116 CET1.1.1.1192.168.2.70x108cName error (3)glassinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.423425913 CET1.1.1.1192.168.2.70x9101Name error (3)answerexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.435513020 CET1.1.1.1192.168.2.70x9a46Name error (3)glassexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.445924997 CET1.1.1.1192.168.2.70x24d6Name error (3)answerbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.153610945 CET1.1.1.1192.168.2.70x22fbName error (3)answerinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.165843010 CET1.1.1.1192.168.2.70x7545Name error (3)glassinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.177536964 CET1.1.1.1192.168.2.70x7bfeName error (3)difficultinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.210980892 CET1.1.1.1192.168.2.70xfa37Name error (3)heardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.221388102 CET1.1.1.1192.168.2.70x1d71Name error (3)difficultexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.231720924 CET1.1.1.1192.168.2.70xb5ecName error (3)heardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.242531061 CET1.1.1.1192.168.2.70xef10Name error (3)difficultbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.257350922 CET1.1.1.1192.168.2.70x48baName error (3)heardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.268990993 CET1.1.1.1192.168.2.70x8a0eName error (3)difficultinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.279407978 CET1.1.1.1192.168.2.70xaa70Name error (3)heardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.168255091 CET1.1.1.1192.168.2.70x631dName error (3)necessaryinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.178970098 CET1.1.1.1192.168.2.70x72e5Name error (3)pleasantexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.190231085 CET1.1.1.1192.168.2.70x19a6Name error (3)necessaryexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.222270012 CET1.1.1.1192.168.2.70x59a3Name error (3)pleasantbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.254055023 CET1.1.1.1192.168.2.70xac4aName error (3)necessarybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.266948938 CET1.1.1.1192.168.2.70x12beName error (3)pleasantinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.280015945 CET1.1.1.1192.168.2.70x3b6cName error (3)necessaryinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.293625116 CET1.1.1.1192.168.2.70x284Name error (3)orderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.626678944 CET1.1.1.1192.168.2.70xc701Name error (3)requireinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.646739006 CET1.1.1.1192.168.2.70xd76eName error (3)orderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.659812927 CET1.1.1.1192.168.2.70x6673Name error (3)requireexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.670561075 CET1.1.1.1192.168.2.70x94c1Name error (3)orderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.678847075 CET1.1.1.1192.168.2.70x9695Name error (3)requirebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.710272074 CET1.1.1.1192.168.2.70x8ac4Name error (3)orderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.721167088 CET1.1.1.1192.168.2.70xdce9Name error (3)requireinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.731053114 CET1.1.1.1192.168.2.70x46e4Name error (3)leaderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.763225079 CET1.1.1.1192.168.2.70x7e7aName error (3)heaveninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.776185989 CET1.1.1.1192.168.2.70x416Name error (3)leaderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.809418917 CET1.1.1.1192.168.2.70xf3d8Name error (3)heavenexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.820486069 CET1.1.1.1192.168.2.70x8861Name error (3)leaderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.830835104 CET1.1.1.1192.168.2.70x8e1Name error (3)heavenbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.862989902 CET1.1.1.1192.168.2.70x93a9Name error (3)leaderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.874079943 CET1.1.1.1192.168.2.70x46faName error (3)heaveninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.885051966 CET1.1.1.1192.168.2.70x28d3Name error (3)heavyinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.918699980 CET1.1.1.1192.168.2.70x4c4eName error (3)gentleinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.930339098 CET1.1.1.1192.168.2.70x9fb9Name error (3)heavyexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.941837072 CET1.1.1.1192.168.2.70x5c9aName error (3)gentleexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.953903913 CET1.1.1.1192.168.2.70xcaf4Name error (3)heavybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.967137098 CET1.1.1.1192.168.2.70xf16Name error (3)gentlebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.979480028 CET1.1.1.1192.168.2.70x1671Name error (3)heavyinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:22.991755009 CET1.1.1.1192.168.2.70x5c51Name error (3)gentleinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.003772974 CET1.1.1.1192.168.2.70x869Name error (3)variousinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.015326023 CET1.1.1.1192.168.2.70xc605Name error (3)returninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.026288986 CET1.1.1.1192.168.2.70x844fName error (3)variousexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.058242083 CET1.1.1.1192.168.2.70x1f36Name error (3)returnexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.071223974 CET1.1.1.1192.168.2.70x2acbName error (3)variousbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.084067106 CET1.1.1.1192.168.2.70x4070Name error (3)returnbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.099183083 CET1.1.1.1192.168.2.70x361dName error (3)variousinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.110130072 CET1.1.1.1192.168.2.70x7ebfName error (3)returninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.144303083 CET1.1.1.1192.168.2.70x6450Name error (3)degreeready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.178760052 CET1.1.1.1192.168.2.70xe3f2Name error (3)forwardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.190239906 CET1.1.1.1192.168.2.70x1efbName error (3)degreebrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.202291012 CET1.1.1.1192.168.2.70x343dName error (3)forwardbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.213856936 CET1.1.1.1192.168.2.70xa2b9Name error (3)degreepeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.246272087 CET1.1.1.1192.168.2.70x8093Name error (3)forwardpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.156712055 CET1.1.1.1192.168.2.70x3a13Name error (3)forwarddaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.167757988 CET1.1.1.1192.168.2.70xf9c7Name error (3)answerready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.178181887 CET1.1.1.1192.168.2.70xc19dName error (3)glassready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.188976049 CET1.1.1.1192.168.2.70x4c7bName error (3)answerbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.200680971 CET1.1.1.1192.168.2.70xa55cName error (3)glassbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.232965946 CET1.1.1.1192.168.2.70xa4fName error (3)answerpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.265383005 CET1.1.1.1192.168.2.70x79adName error (3)glasspeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.298288107 CET1.1.1.1192.168.2.70x3570Name error (3)answerdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.329695940 CET1.1.1.1192.168.2.70x9a73Name error (3)glassdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.341428995 CET1.1.1.1192.168.2.70x952Name error (3)difficultready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.373423100 CET1.1.1.1192.168.2.70x3f01Name error (3)heardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.381778955 CET1.1.1.1192.168.2.70xb9f4Name error (3)difficultbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.413360119 CET1.1.1.1192.168.2.70xf7a6Name error (3)heardbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.083077908 CET1.1.1.1192.168.2.70x7895Name error (3)heardpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.094639063 CET1.1.1.1192.168.2.70x626fName error (3)difficultdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.128739119 CET1.1.1.1192.168.2.70xd659Name error (3)hearddaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.140746117 CET1.1.1.1192.168.2.70x872dName error (3)pleasantready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.152528048 CET1.1.1.1192.168.2.70x8c2Name error (3)necessaryready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.185609102 CET1.1.1.1192.168.2.70x379Name error (3)pleasantbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.196960926 CET1.1.1.1192.168.2.70x90c8Name error (3)necessarybrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.207999945 CET1.1.1.1192.168.2.70x5d2fName error (3)pleasantpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.219086885 CET1.1.1.1192.168.2.70x5714Name error (3)necessarypeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.230993986 CET1.1.1.1192.168.2.70x292eName error (3)pleasantdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.265225887 CET1.1.1.1192.168.2.70xdd7aName error (3)necessarydaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.276272058 CET1.1.1.1192.168.2.70xe0a2Name error (3)orderready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                          • variousstream.net
                                                                                                                                                                                                                                                                          • returnbottle.net
                                                                                                                                                                                                                                                                          • gentleanother.net
                                                                                                                                                                                                                                                                          • glassbright.net
                                                                                                                                                                                                                                                                          • pleasantinstead.net
                                                                                                                                                                                                                                                                          • degreedaughter.net
                                                                                                                                                                                                                                                                          • difficultpeople.net
                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          0192.168.2.749699199.59.243.227801768C:\vdjmzgowdzhfmld\skjlipudplp.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.122488976 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Host: variousstream.net
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.762036085 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          date: Thu, 07 Nov 2024 15:04:54 GMT
                                                                                                                                                                                                                                                                          content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                          content-length: 1066
                                                                                                                                                                                                                                                                          x-request-id: 541fe9f9-23f6-45cf-be3b-488b150003dd
                                                                                                                                                                                                                                                                          cache-control: no-store, max-age=0
                                                                                                                                                                                                                                                                          accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                          critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                          vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                          x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==
                                                                                                                                                                                                                                                                          set-cookie: parking_session=541fe9f9-23f6-45cf-be3b-488b150003dd; expires=Thu, 07 Nov 2024 15:19:54 GMT; path=/
                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                          Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 53 48 57 78 4b 61 44 77 6f 44 6f 77 66 36 4c 4b 38 37 48 37 43 67 61 6e 64 75 64 43 5a 44 6d 51 47 5a 44 66 75 6c 48 7a 46 33 2b 71 61 37 37 57 52 36 7a 53 41 4f 70 32 47 6e 6f 6d 44 4b 45 7a 61 45 62 64 50 67 46 4f 47 31 48 77 38 41 67 68 7a 4e 4e 74 45 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                                                          Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:54.762058973 CET519INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                                                                                          Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiNTQxZmU5ZjktMjNmNi00NWNmLWJlM2ItNDg4YjE1MDAwM2RkIiwicGFnZV90aW1lIjoxNzMwOTkxOD


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          1192.168.2.74970018.143.155.63801768C:\vdjmzgowdzhfmld\skjlipudplp.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:55.230233908 CET83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Host: returnbottle.net
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:56.689035892 CET387INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Thu, 07 Nov 2024 15:04:56 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Set-Cookie: btst=9e27cdb170c0174ff4726af4a481ba33|173.254.250.79|1730991896|1730991896|0|1|0; path=/; domain=.returnbottle.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                                                          Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          2192.168.2.74970254.244.188.177801768C:\vdjmzgowdzhfmld\skjlipudplp.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:58.222752094 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Host: gentleanother.net
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:04:59.054225922 CET388INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Thu, 07 Nov 2024 15:04:58 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Set-Cookie: btst=ac11d3277249f8c5ebd86900e1719f64|173.254.250.79|1730991898|1730991898|0|1|0; path=/; domain=.gentleanother.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                                                          Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          3192.168.2.749713199.59.243.227801768C:\vdjmzgowdzhfmld\skjlipudplp.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:00.162895918 CET82OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Host: glassbright.net
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:00.821821928 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          date: Thu, 07 Nov 2024 15:05:00 GMT
                                                                                                                                                                                                                                                                          content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                          content-length: 1062
                                                                                                                                                                                                                                                                          x-request-id: 9ee304f9-df01-4c47-96c3-e7fce9f88eb6
                                                                                                                                                                                                                                                                          cache-control: no-store, max-age=0
                                                                                                                                                                                                                                                                          accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                          critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                          vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                          x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==
                                                                                                                                                                                                                                                                          set-cookie: parking_session=9ee304f9-df01-4c47-96c3-e7fce9f88eb6; expires=Thu, 07 Nov 2024 15:20:00 GMT; path=/
                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                          Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 73 31 4f 4c 7a 78 6e 55 4f 6e 45 48 37 31 36 6b 42 70 6b 2f 68 77 6b 51 57 33 67 38 4a 33 70 73 6a 42 43 51 35 37 47 55 41 5a 74 5a 53 32 46 34 65 75 65 4b 6c 34 69 45 6f 71 6d 42 39 71 74 37 68 6b 53 39 39 4e 49 43 2f 79 4b 66 4e 77 69 33 2b 4d 56 50 79 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                                                          Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:00.821846008 CET515INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                                                                                          Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiOWVlMzA0ZjktZGYwMS00YzQ3LTk2YzMtZTdmY2U5Zjg4ZWI2IiwicGFnZV90aW1lIjoxNzMwOTkxOT


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          4192.168.2.75789318.143.155.63801768C:\vdjmzgowdzhfmld\skjlipudplp.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:02.077590942 CET86OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Host: pleasantinstead.net
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:03.519365072 CET390INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Thu, 07 Nov 2024 15:05:03 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Set-Cookie: btst=7073b7de6e7a802fd78ea0c1b16dd6d1|173.254.250.79|1730991903|1730991903|0|1|0; path=/; domain=.pleasantinstead.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                                                          Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          5192.168.2.75791085.214.228.140801768C:\vdjmzgowdzhfmld\skjlipudplp.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:04.904403925 CET85OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Host: degreedaughter.net
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:05.774672985 CET176INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                          Date: Thu, 07 Nov 2024 15:05:05 GMT
                                                                                                                                                                                                                                                                          Content-Length: 19
                                                                                                                                                                                                                                                                          Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                                                                                                                                                                                                                                          Data Ascii: 404 page not found


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          6192.168.2.75791813.248.169.48801768C:\vdjmzgowdzhfmld\skjlipudplp.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:06.109601021 CET86OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Host: difficultpeople.net
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:05:06.771162987 CET254INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Server: openresty
                                                                                                                                                                                                                                                                          Date: Thu, 07 Nov 2024 15:05:06 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 114
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          7192.168.2.758142199.59.243.227803920C:\vdjmzgowdzhfmld\skjlipudplp.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.250207901 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Host: variousstream.net
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.889210939 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          date: Thu, 07 Nov 2024 15:06:13 GMT
                                                                                                                                                                                                                                                                          content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                          content-length: 1066
                                                                                                                                                                                                                                                                          x-request-id: 9f4ab666-2dca-4333-838f-25b91d6fdf84
                                                                                                                                                                                                                                                                          cache-control: no-store, max-age=0
                                                                                                                                                                                                                                                                          accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                          critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                          vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                          x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==
                                                                                                                                                                                                                                                                          set-cookie: parking_session=9f4ab666-2dca-4333-838f-25b91d6fdf84; expires=Thu, 07 Nov 2024 15:21:13 GMT; path=/
                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                          Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 53 48 57 78 4b 61 44 77 6f 44 6f 77 66 36 4c 4b 38 37 48 37 43 67 61 6e 64 75 64 43 5a 44 6d 51 47 5a 44 66 75 6c 48 7a 46 33 2b 71 61 37 37 57 52 36 7a 53 41 4f 70 32 47 6e 6f 6d 44 4b 45 7a 61 45 62 64 50 67 46 4f 47 31 48 77 38 41 67 68 7a 4e 4e 74 45 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                                                          Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.889235020 CET519INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                                                                                          Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiOWY0YWI2NjYtMmRjYS00MzMzLTgzOGYtMjViOTFkNmZkZjg0IiwicGFnZV90aW1lIjoxNzMwOTkxOT


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          8192.168.2.75814318.143.155.63803920C:\vdjmzgowdzhfmld\skjlipudplp.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:13.939496040 CET83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Host: returnbottle.net
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:15.414011955 CET387INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Thu, 07 Nov 2024 15:06:15 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Set-Cookie: btst=eb18eb4d2642cd301ff41b44645d73cd|173.254.250.79|1730991975|1730991975|0|1|0; path=/; domain=.returnbottle.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                                                          Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          9192.168.2.75814454.244.188.177803920C:\vdjmzgowdzhfmld\skjlipudplp.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:17.821192026 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Host: gentleanother.net
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:18.657655954 CET388INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Thu, 07 Nov 2024 15:06:18 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Set-Cookie: btst=7a630cf8a364776e0caacfa4c2db3944|173.254.250.79|1730991978|1730991978|0|1|0; path=/; domain=.gentleanother.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                                                          Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          10192.168.2.758145199.59.243.227803920C:\vdjmzgowdzhfmld\skjlipudplp.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:19.452415943 CET82OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Host: glassbright.net
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.110213995 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          date: Thu, 07 Nov 2024 15:06:19 GMT
                                                                                                                                                                                                                                                                          content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                          content-length: 1062
                                                                                                                                                                                                                                                                          x-request-id: 3857a332-e5a8-47fa-8db4-711f45cc49d6
                                                                                                                                                                                                                                                                          cache-control: no-store, max-age=0
                                                                                                                                                                                                                                                                          accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                          critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                          vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                          x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==
                                                                                                                                                                                                                                                                          set-cookie: parking_session=3857a332-e5a8-47fa-8db4-711f45cc49d6; expires=Thu, 07 Nov 2024 15:21:20 GMT; path=/
                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                          Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 73 31 4f 4c 7a 78 6e 55 4f 6e 45 48 37 31 36 6b 42 70 6b 2f 68 77 6b 51 57 33 67 38 4a 33 70 73 6a 42 43 51 35 37 47 55 41 5a 74 5a 53 32 46 34 65 75 65 4b 6c 34 69 45 6f 71 6d 42 39 71 74 37 68 6b 53 39 39 4e 49 43 2f 79 4b 66 4e 77 69 33 2b 4d 56 50 79 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                                                          Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.110289097 CET515INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                                                                                          Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMzg1N2EzMzItZTVhOC00N2ZhLThkYjQtNzExZjQ1Y2M0OWQ2IiwicGFnZV90aW1lIjoxNzMwOTkxOT


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          11192.168.2.75814618.143.155.63803920C:\vdjmzgowdzhfmld\skjlipudplp.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:20.285101891 CET86OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Host: pleasantinstead.net
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:21.716443062 CET390INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                          Date: Thu, 07 Nov 2024 15:06:21 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Set-Cookie: btst=e2131ba7a081dfac7cd656e728cc2246|173.254.250.79|1730991981|1730991981|0|1|0; path=/; domain=.pleasantinstead.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                                                          Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          12192.168.2.75814785.214.228.140803920C:\vdjmzgowdzhfmld\skjlipudplp.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:23.253009081 CET85OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Host: degreedaughter.net
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.144799948 CET176INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                          Date: Thu, 07 Nov 2024 15:06:24 GMT
                                                                                                                                                                                                                                                                          Content-Length: 19
                                                                                                                                                                                                                                                                          Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                                                                                                                                                                                                                                          Data Ascii: 404 page not found


                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                          13192.168.2.75814813.248.169.48803920C:\vdjmzgowdzhfmld\skjlipudplp.exe
                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:24.419708014 CET86OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Host: difficultpeople.net
                                                                                                                                                                                                                                                                          Nov 7, 2024 16:06:25.070838928 CET254INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                          Server: openresty
                                                                                                                                                                                                                                                                          Date: Thu, 07 Nov 2024 15:06:24 GMT
                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                          Content-Length: 114
                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>


                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                          Target ID:1
                                                                                                                                                                                                                                                                          Start time:10:04:48
                                                                                                                                                                                                                                                                          Start date:07/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Users\user\Desktop\YiqjcLlhew.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\YiqjcLlhew.exe"
                                                                                                                                                                                                                                                                          Imagebase:0xbf0000
                                                                                                                                                                                                                                                                          File size:282'112 bytes
                                                                                                                                                                                                                                                                          MD5 hash:F51DA33B8F97EC40E1960522549DCCA7
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                                                                          Start time:10:04:49
                                                                                                                                                                                                                                                                          Start date:07/11/2024
                                                                                                                                                                                                                                                                          Path:C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                          Commandline:"C:\vdjmzgowdzhfmld\kfdag3t9jukjqfngi9xbw.exe"
                                                                                                                                                                                                                                                                          Imagebase:0x2e0000
                                                                                                                                                                                                                                                                          File size:282'112 bytes
                                                                                                                                                                                                                                                                          MD5 hash:F51DA33B8F97EC40E1960522549DCCA7
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                                                                                                          • Detection: 100%, Avira
                                                                                                                                                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                          • Detection: 92%, ReversingLabs
                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                                                                                                          Start time:10:04:49
                                                                                                                                                                                                                                                                          Start date:07/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7b4ee0000
                                                                                                                                                                                                                                                                          File size:55'320 bytes
                                                                                                                                                                                                                                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:4
                                                                                                                                                                                                                                                                          Start time:10:04:49
                                                                                                                                                                                                                                                                          Start date:07/11/2024
                                                                                                                                                                                                                                                                          Path:C:\vdjmzgowdzhfmld\skjlipudplp.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                          Commandline:C:\vdjmzgowdzhfmld\skjlipudplp.exe
                                                                                                                                                                                                                                                                          Imagebase:0x1000000
                                                                                                                                                                                                                                                                          File size:282'112 bytes
                                                                                                                                                                                                                                                                          MD5 hash:F51DA33B8F97EC40E1960522549DCCA7
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                                                                                                          • Detection: 100%, Avira
                                                                                                                                                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                          • Detection: 92%, ReversingLabs
                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:5
                                                                                                                                                                                                                                                                          Start time:10:04:49
                                                                                                                                                                                                                                                                          Start date:07/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7e7780000
                                                                                                                                                                                                                                                                          File size:329'504 bytes
                                                                                                                                                                                                                                                                          MD5 hash:3BA1A18A0DC30A0545E7765CB97D8E63
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:6
                                                                                                                                                                                                                                                                          Start time:10:04:49
                                                                                                                                                                                                                                                                          Start date:07/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\svchost.exe -k UnistackSvcGroup
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7b4ee0000
                                                                                                                                                                                                                                                                          File size:55'320 bytes
                                                                                                                                                                                                                                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:7
                                                                                                                                                                                                                                                                          Start time:10:04:49
                                                                                                                                                                                                                                                                          Start date:07/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7b4ee0000
                                                                                                                                                                                                                                                                          File size:55'320 bytes
                                                                                                                                                                                                                                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:8
                                                                                                                                                                                                                                                                          Start time:10:04:50
                                                                                                                                                                                                                                                                          Start date:07/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7b4ee0000
                                                                                                                                                                                                                                                                          File size:55'320 bytes
                                                                                                                                                                                                                                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:9
                                                                                                                                                                                                                                                                          Start time:10:04:50
                                                                                                                                                                                                                                                                          Start date:07/11/2024
                                                                                                                                                                                                                                                                          Path:C:\vdjmzgowdzhfmld\xmjofjnkdlv.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                          Commandline:owwisyfkhljp "c:\vdjmzgowdzhfmld\skjlipudplp.exe"
                                                                                                                                                                                                                                                                          Imagebase:0x6b0000
                                                                                                                                                                                                                                                                          File size:282'112 bytes
                                                                                                                                                                                                                                                                          MD5 hash:F51DA33B8F97EC40E1960522549DCCA7
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                                                                                                          • Detection: 100%, Avira
                                                                                                                                                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                          • Detection: 92%, ReversingLabs
                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:10
                                                                                                                                                                                                                                                                          Start time:10:04:51
                                                                                                                                                                                                                                                                          Start date:07/11/2024
                                                                                                                                                                                                                                                                          Path:C:\vdjmzgowdzhfmld\skjlipudplp.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                          Commandline:"C:\vdjmzgowdzhfmld\skjlipudplp.exe"
                                                                                                                                                                                                                                                                          Imagebase:0x1000000
                                                                                                                                                                                                                                                                          File size:282'112 bytes
                                                                                                                                                                                                                                                                          MD5 hash:F51DA33B8F97EC40E1960522549DCCA7
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:11
                                                                                                                                                                                                                                                                          Start time:10:04:54
                                                                                                                                                                                                                                                                          Start date:07/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                                                                                                                                                                                                                                          Imagebase:0x7ff7b4ee0000
                                                                                                                                                                                                                                                                          File size:55'320 bytes
                                                                                                                                                                                                                                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                          Target ID:13
                                                                                                                                                                                                                                                                          Start time:11:50:29
                                                                                                                                                                                                                                                                          Start date:07/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                                                                                                                                                          Imagebase:0x7ff62faa0000
                                                                                                                                                                                                                                                                          File size:468'120 bytes
                                                                                                                                                                                                                                                                          MD5 hash:B3676839B2EE96983F9ED735CD044159
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:14
                                                                                                                                                                                                                                                                          Start time:11:50:29
                                                                                                                                                                                                                                                                          Start date:07/11/2024
                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:15
                                                                                                                                                                                                                                                                          Start time:11:50:47
                                                                                                                                                                                                                                                                          Start date:07/11/2024
                                                                                                                                                                                                                                                                          Path:C:\vdjmzgowdzhfmld\skjlipudplp.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                          Commandline:"c:\vdjmzgowdzhfmld\skjlipudplp.exe"
                                                                                                                                                                                                                                                                          Imagebase:0x1000000
                                                                                                                                                                                                                                                                          File size:282'112 bytes
                                                                                                                                                                                                                                                                          MD5 hash:F51DA33B8F97EC40E1960522549DCCA7
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:16
                                                                                                                                                                                                                                                                          Start time:11:50:49
                                                                                                                                                                                                                                                                          Start date:07/11/2024
                                                                                                                                                                                                                                                                          Path:C:\vdjmzgowdzhfmld\xmjofjnkdlv.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                          Commandline:owwisyfkhljp "c:\vdjmzgowdzhfmld\skjlipudplp.exe"
                                                                                                                                                                                                                                                                          Imagebase:0x1a0000
                                                                                                                                                                                                                                                                          File size:282'112 bytes
                                                                                                                                                                                                                                                                          MD5 hash:F51DA33B8F97EC40E1960522549DCCA7
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Target ID:18
                                                                                                                                                                                                                                                                          Start time:11:52:23
                                                                                                                                                                                                                                                                          Start date:07/11/2024
                                                                                                                                                                                                                                                                          Path:C:\vdjmzgowdzhfmld\skjlipudplp.exe
                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                          Commandline:"c:\vdjmzgowdzhfmld\skjlipudplp.exe"
                                                                                                                                                                                                                                                                          Imagebase:0x1000000
                                                                                                                                                                                                                                                                          File size:282'112 bytes
                                                                                                                                                                                                                                                                          MD5 hash:F51DA33B8F97EC40E1960522549DCCA7
                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                          Reset < >

                                                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                                                            Execution Coverage:5.5%
                                                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                            Signature Coverage:43.8%
                                                                                                                                                                                                                                                                            Total number of Nodes:1536
                                                                                                                                                                                                                                                                            Total number of Limit Nodes:28
                                                                                                                                                                                                                                                                            execution_graph 12135 c255c3 12137 c255d0 12135->12137 12136 c257da 12138 c25809 12136->12138 12139 c257fd 12136->12139 12137->12136 12141 bfe980 2 API calls 12137->12141 12140 bfe980 2 API calls 12138->12140 12142 bfe980 2 API calls 12139->12142 12143 c25804 12140->12143 12141->12137 12142->12143 12866 c0d243 12867 c0d250 12866->12867 12869 c0c433 12867->12869 12873 c12260 lstrlen 12867->12873 12871 c0f678 12869->12871 12872 c12260 lstrlen 12869->12872 12872->12869 12873->12869 12942 bf6bb9 12944 bf6bc0 12942->12944 12943 bf6c0d Sleep 12943->12944 12944->12943 12945 bf7a90 GetSystemTimeAsFileTime 12944->12945 12946 bf6c95 12944->12946 12945->12944 12070 bf1c30 12073 bffe60 12070->12073 12072 bf1c43 12074 bffe6b 12073->12074 12075 bfdf30 8 API calls 12074->12075 12076 bffeee 12075->12076 12076->12072 12077 bfbc30 12082 c25b90 12077->12082 12080 bfc3e0 8 API calls 12081 bfbc72 12080->12081 12085 c16a90 12082->12085 12084 bfbc55 12084->12080 12086 c16aa1 12085->12086 12087 bffe60 8 API calls 12086->12087 12088 c16ab7 12087->12088 12088->12084 12767 bf16a5 ExitProcess 12768 bf5ea0 12771 c12260 lstrlen 12768->12771 12770 bf5ecf 12771->12770 12874 bf9220 12875 c26470 lstrlen 12874->12875 12876 bf922f 12875->12876 13040 c11760 13041 c1176b 13040->13041 13042 c11777 13041->13042 13043 c008b0 2 API calls 13041->13043 13043->13042 13044 bf1f19 13045 bf1f20 13044->13045 13046 c061f0 8 API calls 13045->13046 13047 bf1f8d 13045->13047 13046->13045 13048 bff220 2 API calls 13047->13048 13049 bf1f9f 13048->13049 13050 bfdb18 13052 bfdb20 13050->13052 13051 c11a50 8 API calls 13051->13052 13052->13051 13053 bfc2d0 9 API calls 13052->13053 13056 bfdc6c 13052->13056 13053->13052 13054 bfdd9a 13055 bfa430 2 API calls 13054->13055 13059 bfddda 13055->13059 13056->13054 13057 c11a50 8 API calls 13056->13057 13058 bfc2d0 9 API calls 13056->13058 13057->13056 13058->13056 12089 c12868 12092 c12870 12089->12092 12090 c128b2 ReadFile 12090->12092 12091 c0f910 8 API calls 12091->12092 12092->12090 12092->12091 12093 c12a7e CloseHandle 12092->12093 12095 c060d0 8 API calls 12092->12095 12097 c129c1 CloseHandle 12092->12097 12094 c12abb 12093->12094 12096 c12290 ReleaseMutex 12094->12096 12095->12092 12099 c12ac6 12096->12099 12098 c12290 ReleaseMutex 12097->12098 12100 c129f1 12098->12100 12877 bfe210 12878 bfe24d 12877->12878 12879 c12070 8 API calls 12878->12879 12880 bfe287 12879->12880 12885 bff090 12880->12885 12882 bfe2bc 12883 c12070 8 API calls 12882->12883 12884 bfe34b 12883->12884 12886 bff0a1 12885->12886 12887 bf91b0 8 API calls 12886->12887 12888 bff0b1 12887->12888 12888->12882 13060 bf3710 13065 c17370 13060->13065 13066 c176e0 2 API calls 13065->13066 13067 c1737e 13066->13067 13087 bf5b09 13088 bf5b10 13087->13088 13089 c202f0 4 API calls 13088->13089 13090 bf5bc3 13088->13090 13089->13088 13098 bf7307 13099 bf7310 13098->13099 13100 bf73ea WriteFile 13099->13100 13101 bf748e CloseHandle 13099->13101 13100->13099 13103 c12290 ReleaseMutex 13101->13103 13104 bf7551 13103->13104 11987 c158f8 11989 c15900 11987->11989 11988 c15aa8 11989->11988 11991 c173c0 11989->11991 11992 c173ef 11991->11992 11993 c17467 11992->11993 11994 c156a0 2 API calls 11992->11994 11993->11989 11995 c1745e 11994->11995 11995->11993 11997 c259b0 GetProcessHeap RtlFreeHeap 11995->11997 11997->11993 11998 bf2480 11999 bf2498 11998->11999 12002 c12510 11999->12002 12001 bf24c0 12003 c1252f 12002->12003 12006 c17730 12003->12006 12005 c12607 12005->12001 12007 c17750 12006->12007 12008 c0f910 8 API calls 12007->12008 12009 c1778e 12008->12009 12009->12005 12101 bf6000 12102 bf6085 RegisterServiceCtrlHandlerA 12101->12102 12104 bf613b SetServiceStatus CreateEventA SetServiceStatus 12102->12104 12105 bf6410 12102->12105 12106 bf6220 WaitForSingleObject 12104->12106 12108 bf6279 12106->12108 12109 c18570 WaitForSingleObject 12108->12109 12110 bf62b9 SetServiceStatus CloseHandle 12109->12110 12112 bf637c 12110->12112 12113 bf6388 SetServiceStatus 12110->12113 12112->12113 12113->12105 12775 bfee80 12776 bfee8b 12775->12776 12777 bfee97 12776->12777 12778 c008b0 2 API calls 12776->12778 12778->12777 13105 bf4f00 13106 bf4f0b 13105->13106 13107 bf7c20 8 API calls 13106->13107 13108 bf4f38 13107->13108 12963 c00780 12964 c007a0 12963->12964 12969 c12260 lstrlen 12964->12969 12966 c007d1 12970 c17fc0 12966->12970 12969->12966 12973 bf1560 12970->12973 12972 c007e7 12974 bf158d 12973->12974 12975 bf160d 12974->12975 12976 bf161a 12974->12976 12977 c17730 8 API calls 12975->12977 12978 c006b0 8 API calls 12976->12978 12979 bf1618 12976->12979 12977->12979 12978->12979 12979->12972 12897 c20e07 12899 c20e10 12897->12899 12898 bfe4f0 4 API calls 12898->12899 12899->12898 12908 c20eaa 12899->12908 12900 c217b9 12902 bf4260 4 API calls 12900->12902 12905 c2183c 12900->12905 12901 bfeeb0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12901->12908 12902->12905 12903 bfe980 2 API calls 12904 c21a37 12903->12904 12906 bf4260 4 API calls 12905->12906 12907 c21949 12905->12907 12906->12907 12907->12903 12908->12900 12908->12901 12908->12907 12909 bf66a0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12908->12909 12910 c05a60 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12908->12910 12911 bfe4f0 4 API calls 12908->12911 12912 bf4260 4 API calls 12908->12912 12913 bf6850 4 API calls 12908->12913 12909->12908 12910->12908 12911->12908 12912->12908 12913->12908 12722 c21d0a 12723 c21d4b GetProcessHeap HeapAlloc 12722->12723 12724 c21d3b 12722->12724 12724->12723 11052 c0bf0e 11053 c0bece 11052->11053 11054 c0befc 11052->11054 11057 c1d0eb 132 API calls 11053->11057 11055 c0bf02 11054->11055 11058 c1d0eb 11054->11058 11057->11055 11059 c1d0f0 11058->11059 11268 c231e0 11059->11268 11061 c1d130 11272 bfa430 11061->11272 11064 c231e0 2 API calls 11065 c1d1ff 11064->11065 11066 bfa430 2 API calls 11065->11066 11067 c1d225 11066->11067 11068 c231e0 2 API calls 11067->11068 11069 c1d2d7 11068->11069 11070 bfa430 2 API calls 11069->11070 11071 c1d2f8 11070->11071 11072 c231e0 2 API calls 11071->11072 11073 c1d3b3 11072->11073 11074 bfa430 2 API calls 11073->11074 11075 c1d3d5 11074->11075 11076 c231e0 2 API calls 11075->11076 11077 c1d425 11076->11077 11078 bfa430 2 API calls 11077->11078 11079 c1d46b 11078->11079 11080 c231e0 2 API calls 11079->11080 11081 c1d4d9 11080->11081 11082 bfa430 2 API calls 11081->11082 11083 c1d4ed 11082->11083 11084 c231e0 2 API calls 11083->11084 11085 c1d541 11084->11085 11086 bfa430 2 API calls 11085->11086 11087 c1d555 11086->11087 11088 bfa430 2 API calls 11087->11088 11089 c1d58b 11088->11089 11276 c259b0 GetProcessHeap RtlFreeHeap 11089->11276 11091 c1d5f4 11277 c24650 11091->11277 11093 c1d603 11094 c231e0 2 API calls 11093->11094 11095 c1d628 GetEnvironmentVariableA 11094->11095 11096 c1d67c 11095->11096 11097 bfa430 2 API calls 11096->11097 11098 c1d6c4 CreateMutexA CreateMutexA CreateMutexA 11097->11098 11100 c1d7c6 11098->11100 11101 c1d954 11100->11101 11102 c1d81b GetTickCount 11100->11102 11285 bf7fa0 11101->11285 11103 c1d83a 11102->11103 11105 c231e0 2 API calls 11103->11105 11108 c1d86a 11105->11108 11106 c1d9c1 GetCommandLineA 11107 c1da10 11106->11107 11109 c231e0 2 API calls 11107->11109 11110 bfa430 2 API calls 11108->11110 11112 c1da7b 11109->11112 11111 c1d8ff 11110->11111 11111->11101 11113 bfa430 2 API calls 11112->11113 11114 c1dad8 11113->11114 11115 c1e64f GetCommandLineA 11114->11115 11116 c231e0 2 API calls 11114->11116 11388 bf3e80 11115->11388 11118 c1db4c 11116->11118 11120 bfa430 2 API calls 11118->11120 11119 c1e66d 11391 c12260 lstrlen 11119->11391 11121 c1db98 11120->11121 11124 c1dbfa 11121->11124 11126 bfc9b0 ExitProcess 11121->11126 11123 c1e6d4 GetModuleFileNameA 11392 c18a10 11123->11392 11127 c231e0 2 API calls 11124->11127 11126->11124 11130 c1dc36 11127->11130 11128 c1e750 11129 c18a10 lstrlen 11128->11129 11132 c1e7cf 11129->11132 11131 bfa430 2 API calls 11130->11131 11133 c1dccc 11131->11133 11134 c18a10 lstrlen 11132->11134 11135 c1dcfb 11133->11135 11136 bfc9b0 ExitProcess 11133->11136 11154 c1e842 11134->11154 11420 c15d80 11135->11420 11136->11135 11138 c1eaf4 11153 c1ead8 11138->11153 11139 c1dd2a 11140 c231e0 2 API calls 11139->11140 11141 c1dd40 11140->11141 11145 bfa430 2 API calls 11141->11145 11143 c1eb30 11144 c1eb58 11143->11144 11146 bfc9b0 ExitProcess 11143->11146 11472 c00950 11144->11472 11148 c1dd73 11145->11148 11146->11144 11170 c1ddd4 11148->11170 11153->11138 11463 c05770 11153->11463 11154->11138 11154->11153 11396 c11c40 11154->11396 11157 c1e8ff 11402 bf3740 11157->11402 11161 c1eaad 11165 bfc9b0 ExitProcess 11161->11165 11162 c1de8c Sleep 11164 c14990 5 API calls 11162->11164 11164->11170 11165->11153 11166 c1e92b 11166->11161 11167 c231e0 2 API calls 11166->11167 11168 c1e9cf 11167->11168 11416 c12260 lstrlen 11168->11416 11169 c1e014 Sleep 11169->11170 11170->11162 11170->11169 11180 c1e07c 11170->11180 11426 c10250 11170->11426 11437 c14990 CreateFileA 11170->11437 11444 bf7a90 GetSystemTimeAsFileTime 11170->11444 11175 c10250 5 API calls 11175->11180 11178 c1ea28 MessageBoxA 11181 bfa430 2 API calls 11178->11181 11180->11175 11182 c1e16f 11180->11182 11446 bf1fe0 CreateToolhelp32Snapshot 11180->11446 11183 c1ea8b 11181->11183 11189 c14990 5 API calls 11182->11189 11417 bfc9b0 11183->11417 11188 c1e12b Sleep 11188->11180 11188->11182 11193 c1e1c9 11189->11193 11199 c1e5bd 11193->11199 11206 c1e25e GetModuleFileNameA 11193->11206 11458 c05eb0 11199->11458 11208 c1e294 11206->11208 11209 c1e2b8 SetFileAttributesA 11206->11209 11208->11209 11215 c1e2d5 11209->11215 11216 c1e304 CopyFileA 11209->11216 11215->11216 11223 c231e0 2 API calls 11216->11223 11222 c1e627 11226 bfc9b0 ExitProcess 11222->11226 11231 c1e353 11223->11231 11226->11115 11232 bfa430 2 API calls 11231->11232 11233 c1e3a9 11232->11233 11237 c231e0 2 API calls 11233->11237 11247 c1e4a2 11233->11247 11235 c1e574 SetFileAttributesA 11235->11199 11236 c1e53c SetFileAttributesA 11236->11199 11239 c1e410 11237->11239 11245 bfa430 2 API calls 11239->11245 11245->11247 11247->11235 11247->11236 11269 c2320c 11268->11269 11653 c156a0 11269->11653 11271 c232e3 11271->11061 11273 bfa450 11272->11273 11656 c259b0 GetProcessHeap RtlFreeHeap 11273->11656 11275 bfa48a 11275->11064 11276->11091 11278 c2468a 11277->11278 11279 c24705 11278->11279 11280 c24729 GetSystemTime 11278->11280 11279->11280 11281 c2476a 11280->11281 11282 bf7a90 GetSystemTimeAsFileTime 11281->11282 11283 c24831 GetTickCount 11282->11283 11284 c2486a 11283->11284 11284->11093 11286 bf7fbe 11285->11286 11287 bf8072 GetVersionExA 11286->11287 11657 c11510 11287->11657 11292 bf824c 11293 c231e0 2 API calls 11292->11293 11295 bf830a 11293->11295 11678 c17870 11295->11678 11296 bf8114 11299 bf81ba CreateDirectoryA 11296->11299 11301 c231e0 2 API calls 11299->11301 11300 bfa430 2 API calls 11303 bf838c 11300->11303 11302 bf820d 11301->11302 11304 bfa430 2 API calls 11302->11304 11682 bf70d0 11303->11682 11304->11292 11306 bf83cb 11307 bf8443 11306->11307 11308 bf83d2 DeleteFileA RemoveDirectoryA 11306->11308 11309 bff420 6 API calls 11307->11309 11308->11307 11310 bf8459 11309->11310 11311 bf849f CreateDirectoryA 11310->11311 11312 bf84fe 11311->11312 11313 c15d80 lstrlen 11312->11313 11314 bf859b CreateDirectoryA 11313->11314 11316 bf85ff 11314->11316 11317 c231e0 2 API calls 11316->11317 11318 bf865d 11317->11318 11319 c231e0 2 API calls 11318->11319 11320 bf8712 11319->11320 11321 bfa430 2 API calls 11320->11321 11322 bf8726 11321->11322 11323 c17870 9 API calls 11322->11323 11324 bf8742 11323->11324 11325 bfa430 2 API calls 11324->11325 11326 bf875e 11325->11326 11327 bf70d0 5 API calls 11326->11327 11328 bf878b 11327->11328 11329 bf90cb 11328->11329 11330 bf883d 11328->11330 11331 bf87ad 11328->11331 11332 c15d80 lstrlen 11329->11332 11333 c231e0 2 API calls 11330->11333 11334 c231e0 2 API calls 11331->11334 11335 bf90e1 SetFileAttributesA 11332->11335 11336 bf8861 11333->11336 11337 bf87c3 11334->11337 11342 bf912f 11335->11342 11338 c10cf0 wvsprintfA 11336->11338 11339 c10cf0 wvsprintfA 11337->11339 11340 bf887f 11338->11340 11341 bf87fb 11339->11341 11343 bfa430 2 API calls 11340->11343 11344 bfa430 2 API calls 11341->11344 11342->11106 11345 bf882c 11343->11345 11344->11345 11346 bf88fb 11345->11346 11347 bf894c CreateDirectoryA 11346->11347 11348 bf898b 11347->11348 11349 c15d80 lstrlen 11348->11349 11350 bf89ca CreateDirectoryA 11349->11350 11352 bf8a46 11350->11352 11353 c231e0 2 API calls 11352->11353 11354 bf8a70 11353->11354 11355 c231e0 2 API calls 11354->11355 11356 bf8ae6 11355->11356 11357 bfa430 2 API calls 11356->11357 11358 bf8b6e 11357->11358 11359 c17870 9 API calls 11358->11359 11360 bf8ba5 11359->11360 11361 bfa430 2 API calls 11360->11361 11362 bf8bb9 11361->11362 11363 bf70d0 5 API calls 11362->11363 11364 bf8bef 11363->11364 11365 bf8c22 GetTempPathA 11364->11365 11387 bf9012 11364->11387 11700 c12260 lstrlen 11365->11700 11367 bf8c52 11368 c15d80 lstrlen 11367->11368 11369 bf8dd8 CreateDirectoryA 11368->11369 11370 c231e0 2 API calls 11369->11370 11371 bf8e12 11370->11371 11372 c231e0 2 API calls 11371->11372 11373 bf8e5b 11372->11373 11374 bfa430 2 API calls 11373->11374 11375 bf8e91 11374->11375 11376 c17870 9 API calls 11375->11376 11377 bf8eb1 11376->11377 11378 bfa430 2 API calls 11377->11378 11379 bf8ed0 11378->11379 11380 bf70d0 5 API calls 11379->11380 11381 bf8f1d 11380->11381 11382 bf8f28 GetTempPathA 11381->11382 11381->11387 11383 bf8f68 11382->11383 11384 c231e0 2 API calls 11383->11384 11385 bf8fdd 11384->11385 11386 bfa430 2 API calls 11385->11386 11386->11387 11387->11329 11739 c12260 lstrlen 11388->11739 11390 bf3ebd 11390->11119 11391->11123 11393 c18a40 lstrlen 11392->11393 11395 c18aa4 11393->11395 11395->11128 11397 c11c9b 11396->11397 11740 bfb1d0 11397->11740 11400 c05eb0 3 API calls 11401 c11d10 11400->11401 11401->11157 11403 bf3778 11402->11403 11412 bf3b0c 11402->11412 11782 c12260 lstrlen 11403->11782 11405 bf385d Sleep 11407 bf3911 11405->11407 11408 c231e0 2 API calls 11407->11408 11409 bf393c 11408->11409 11410 bfa430 2 API calls 11409->11410 11411 bf397e FindFirstFileA 11410->11411 11411->11412 11414 bf39c2 11411->11414 11412->11166 11413 bf3ab2 DeleteFileA FindNextFileA 11413->11414 11415 bf3adf FindClose 11413->11415 11414->11413 11415->11412 11416->11178 11783 bfa640 11417->11783 11419 bfc9ca ExitProcess 11421 c15dc3 11420->11421 11422 bf75a0 lstrlen 11421->11422 11424 c15de1 11422->11424 11423 c15e4a 11423->11139 11424->11423 11785 c12260 lstrlen 11424->11785 11427 c1029f CreateToolhelp32Snapshot 11426->11427 11429 c10392 Process32First 11427->11429 11432 c105c8 11427->11432 11431 c105a0 CloseHandle 11429->11431 11434 c10405 11429->11434 11431->11432 11432->11170 11433 c18a10 lstrlen 11433->11434 11434->11433 11435 c1048c Process32Next 11434->11435 11436 c104f1 11434->11436 11435->11434 11435->11436 11436->11431 11438 c14a25 11437->11438 11439 c14a37 GetFileTime 11437->11439 11438->11170 11440 c14a83 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 11439->11440 11441 c14a58 CloseHandle 11439->11441 11442 c14aca GetFileSize CloseHandle 11440->11442 11441->11170 11443 c14b6e 11442->11443 11443->11170 11445 bf7b0d __aulldiv 11444->11445 11445->11170 11447 bf2079 11446->11447 11448 bf2443 11447->11448 11449 bf2151 Process32First 11447->11449 11448->11188 11450 bf23de CloseHandle 11449->11450 11455 bf217b 11449->11455 11450->11448 11452 c18a10 lstrlen 11452->11455 11453 bf236a Process32Next 11453->11450 11453->11455 11454 bf223a OpenProcess 11454->11455 11455->11452 11455->11453 11455->11454 11456 bf22d6 TerminateProcess 11455->11456 11457 bf233e CloseHandle 11455->11457 11456->11455 11457->11455 11459 c05f1a 11458->11459 11460 c05f9b CreateProcessA 11459->11460 11461 c06090 11460->11461 11462 c06035 CloseHandle CloseHandle 11460->11462 11461->11222 11462->11222 11464 c0578d 11463->11464 11465 c15d80 lstrlen 11464->11465 11466 c05893 11465->11466 11467 c231e0 2 API calls 11466->11467 11468 c058c3 11467->11468 11469 bfa430 2 API calls 11468->11469 11470 c058ff CreateFileA 11469->11470 11471 c05951 11470->11471 11471->11143 11473 c0097c 11472->11473 11474 c00af9 GetComputerNameA 11473->11474 11475 c00b4b 11474->11475 11476 c00bf1 11474->11476 11477 c231e0 2 API calls 11475->11477 11478 c231e0 2 API calls 11476->11478 11480 c00b67 11477->11480 11479 c00c80 11478->11479 11481 bfa430 2 API calls 11479->11481 11483 bfa430 2 API calls 11480->11483 11482 c00cbd 11481->11482 11484 c17870 9 API calls 11482->11484 11483->11476 11485 c00cf7 11484->11485 11786 bf7a50 11485->11786 11487 c00d0b 11789 c236d0 11487->11789 11489 c00e0a 11829 c12260 lstrlen 11489->11829 11491 c00e9c 11830 bffdf0 11491->11830 11495 c00ef4 11496 bf7a50 8 API calls 11495->11496 11497 c00f21 11496->11497 11498 bffdf0 9 API calls 11497->11498 11499 c00fa9 11498->11499 11500 bfc3e0 8 API calls 11499->11500 11501 c00fb8 11500->11501 11502 bf7a50 8 API calls 11501->11502 11503 c01009 11502->11503 11504 bffdf0 9 API calls 11503->11504 11505 c0102e 11504->11505 11506 bfc3e0 8 API calls 11505->11506 11507 c0103d 11506->11507 11508 bf7a50 8 API calls 11507->11508 11509 c01072 11508->11509 11510 bffdf0 9 API calls 11509->11510 11511 c010b1 11510->11511 11512 bfc3e0 8 API calls 11511->11512 11513 c010bd 11512->11513 11514 bf7a50 8 API calls 11513->11514 11515 c010ea 11514->11515 11516 bffdf0 9 API calls 11515->11516 11517 c0112e 11516->11517 11518 bfc3e0 8 API calls 11517->11518 11519 c0113d 11518->11519 11520 bf7a50 8 API calls 11519->11520 11521 c011c0 11520->11521 11522 c231e0 2 API calls 11521->11522 11523 c011f1 11522->11523 11524 bffdf0 9 API calls 11523->11524 11525 c0120c 11524->11525 11526 bfc3e0 8 API calls 11525->11526 11527 c0121b 11526->11527 11528 bfa430 2 API calls 11527->11528 11529 c01255 11528->11529 11530 bf7a50 8 API calls 11529->11530 11531 c0127e 11530->11531 11532 bffdf0 9 API calls 11531->11532 11533 c012e1 11532->11533 11534 bfc3e0 8 API calls 11533->11534 11535 c012ed 11534->11535 11536 bf7a50 8 API calls 11535->11536 11537 c01351 11536->11537 11538 bffdf0 9 API calls 11537->11538 11539 c01388 11538->11539 11540 bfc3e0 8 API calls 11539->11540 11541 c01397 11540->11541 11542 bf7a50 8 API calls 11541->11542 11543 c013de 11542->11543 11837 c21d80 11543->11837 11547 c01443 11548 bffdf0 9 API calls 11547->11548 11549 c0144f 11548->11549 11550 bfc3e0 8 API calls 11549->11550 11551 c0145e 11550->11551 11552 bf7a50 8 API calls 11551->11552 11553 c01483 11552->11553 11554 bffdf0 9 API calls 11553->11554 11555 c014dc 11554->11555 11556 bfc3e0 8 API calls 11555->11556 11557 c014eb 11556->11557 11846 bfd1f0 11557->11846 11559 c01519 11873 c12070 11559->11873 11561 c0152e 11876 c060d0 11561->11876 11563 c0154f 11880 c22b00 11563->11880 11565 c015b2 11888 bfb670 11565->11888 11654 c156e8 GetProcessHeap RtlAllocateHeap 11653->11654 11655 c156be 11653->11655 11654->11271 11655->11654 11656->11275 11658 c11531 11657->11658 11659 c1153b AllocateAndInitializeSid 11657->11659 11658->11659 11660 c115b2 11659->11660 11661 c11623 CheckTokenMembership 11660->11661 11662 bf80ae 11660->11662 11661->11662 11663 c228c0 11662->11663 11664 c231e0 2 API calls 11663->11664 11665 c22925 GetProcAddress 11664->11665 11666 bfa430 2 API calls 11665->11666 11667 c2297e 11666->11667 11668 c229a3 GetCurrentProcess 11667->11668 11669 bf80c4 11667->11669 11668->11669 11669->11292 11670 bff420 GetWindowsDirectoryA 11669->11670 11671 bff469 11670->11671 11672 c231e0 2 API calls 11671->11672 11677 bff564 11671->11677 11673 bff507 11672->11673 11674 bfa430 2 API calls 11673->11674 11675 bff548 11674->11675 11701 c12260 lstrlen 11675->11701 11677->11296 11679 c178ae 11678->11679 11702 c16d90 11679->11702 11683 bf70dd 11682->11683 11684 c18570 WaitForSingleObject 11683->11684 11685 bf714e 11684->11685 11686 bf716d 11685->11686 11687 bf71d0 CreateFileA 11685->11687 11735 c12290 11686->11735 11688 bf7221 11687->11688 11694 bf72ad 11687->11694 11690 c12290 ReleaseMutex 11688->11690 11692 bf724a 11690->11692 11692->11306 11693 bf73ea WriteFile 11693->11694 11694->11693 11695 bf748e CloseHandle 11694->11695 11698 c12290 ReleaseMutex 11695->11698 11699 bf7551 11698->11699 11699->11306 11700->11367 11701->11677 11703 c16dae 11702->11703 11708 c12260 lstrlen 11703->11708 11705 c16e21 11709 c0fd30 11705->11709 11707 bf8358 11707->11300 11708->11705 11712 c17bb0 11709->11712 11711 c0fd52 11711->11707 11713 c17bd9 11712->11713 11714 c17be0 11713->11714 11717 bfdf30 11713->11717 11714->11711 11716 c17c49 11716->11711 11718 bfdf62 11717->11718 11719 bfdf78 11718->11719 11721 c0f910 11718->11721 11719->11716 11722 c0f930 11721->11722 11723 c0faaf 11722->11723 11725 c0fa17 11722->11725 11729 c0fa98 11722->11729 11731 c13790 11723->11731 11726 c156a0 2 API calls 11725->11726 11727 c0fa27 11726->11727 11730 c259b0 GetProcessHeap RtlFreeHeap 11727->11730 11729->11719 11730->11729 11732 c137b1 11731->11732 11733 c1382c GetProcessHeap HeapAlloc 11732->11733 11734 c1380c GetProcessHeap RtlReAllocateHeap 11732->11734 11733->11729 11734->11729 11736 c122ad ReleaseMutex 11735->11736 11738 bf71b3 11736->11738 11738->11306 11739->11390 11741 bfb1fa 11740->11741 11742 bfb2dc CreateFileA 11741->11742 11743 bfb313 ReadFile CloseHandle 11742->11743 11744 bfb5e3 11742->11744 11768 bfb9f0 11743->11768 11776 c06c10 11744->11776 11747 bfb367 GetTickCount 11770 bfc640 11747->11770 11750 bfb389 11774 c12260 lstrlen 11750->11774 11752 bfb3b9 11753 c231e0 2 API calls 11752->11753 11754 bfb415 11753->11754 11755 bfa430 2 API calls 11754->11755 11756 bfb488 11755->11756 11757 bfb53e CreateFileA 11756->11757 11759 c231e0 2 API calls 11756->11759 11758 bfb57b 11757->11758 11758->11744 11760 bfb592 WriteFile CloseHandle 11758->11760 11761 bfb4be 11759->11761 11760->11744 11775 c12260 lstrlen 11761->11775 11763 bfb4db 11764 c10cf0 wvsprintfA 11763->11764 11765 bfb4e6 11764->11765 11766 bfa430 2 API calls 11765->11766 11767 bfb4f8 11766->11767 11767->11757 11769 bfba19 11768->11769 11769->11747 11771 bfc65d 11770->11771 11780 c12260 lstrlen 11771->11780 11773 bfc67c 11773->11750 11774->11752 11775->11763 11777 c22a80 11776->11777 11778 bfb60a 11777->11778 11781 c259b0 GetProcessHeap RtlFreeHeap 11777->11781 11778->11400 11780->11773 11781->11778 11782->11405 11784 bfa652 11783->11784 11784->11419 11785->11423 11787 c060d0 8 API calls 11786->11787 11788 bf7a7b 11787->11788 11788->11487 11790 c236f6 11789->11790 11791 c231e0 2 API calls 11790->11791 11792 c238c3 11791->11792 11793 bfa430 2 API calls 11792->11793 11794 c2392e GetProcessHeap 11793->11794 11796 c2396a 11794->11796 11795 c23986 11795->11489 11796->11795 11797 c231e0 2 API calls 11796->11797 11798 c239f7 LoadLibraryA 11797->11798 11799 bfa430 2 API calls 11798->11799 11801 c23a30 11799->11801 11800 c23a4f 11800->11489 11801->11800 11802 c231e0 2 API calls 11801->11802 11803 c23ac7 GetProcAddress 11802->11803 11804 bfa430 2 API calls 11803->11804 11805 c23b14 11804->11805 11806 c23b2e FreeLibrary 11805->11806 11807 c23b8d HeapAlloc 11805->11807 11808 c23b70 11806->11808 11810 c23c16 11807->11810 11808->11489 11811 c23c2c FreeLibrary 11810->11811 11812 c23c63 11810->11812 11811->11489 11813 c23d07 HeapFree 11812->11813 11814 c23e5c 11812->11814 11815 c23d73 11813->11815 11816 c23d8d HeapAlloc 11813->11816 11818 c2419a 11814->11818 11820 c231e0 2 API calls 11814->11820 11815->11816 11817 c23dc9 11816->11817 11817->11814 11819 c23e00 FreeLibrary 11817->11819 11822 c2449e HeapFree FreeLibrary 11818->11822 11821 c23e2e 11819->11821 11823 c23f22 11820->11823 11821->11489 11822->11489 11824 bfa430 2 API calls 11823->11824 11825 c23f62 11824->11825 11825->11818 11826 c231e0 2 API calls 11825->11826 11827 c241b5 11826->11827 11828 bfa430 2 API calls 11827->11828 11828->11818 11829->11491 11892 c14c80 11830->11892 11833 bfc3e0 11834 bfc3f8 11833->11834 11835 c060d0 8 API calls 11834->11835 11836 bfc406 11835->11836 11836->11495 11838 c21da8 11837->11838 11839 c231e0 2 API calls 11838->11839 11840 c21dcc 11839->11840 11841 bfa430 2 API calls 11840->11841 11842 c01419 11841->11842 11843 c18000 11842->11843 11899 c12260 lstrlen 11843->11899 11845 c1802b 11845->11547 11847 bfd22c 11846->11847 11848 c231e0 2 API calls 11847->11848 11849 bfd2cb 11848->11849 11850 c231e0 2 API calls 11849->11850 11851 bfd2ec 11850->11851 11852 c231e0 2 API calls 11851->11852 11853 bfd322 11852->11853 11854 bfa430 2 API calls 11853->11854 11855 bfd33e 11854->11855 11856 c231e0 2 API calls 11855->11856 11857 bfd372 11856->11857 11858 bfa430 2 API calls 11857->11858 11859 bfd395 11858->11859 11860 bfa430 2 API calls 11859->11860 11863 bfd406 11860->11863 11861 bfdd9a 11862 bfa430 2 API calls 11861->11862 11865 bfddda 11862->11865 11866 bfc2d0 9 API calls 11863->11866 11868 bfd87c 11863->11868 11900 c11a50 11863->11900 11865->11559 11866->11863 11867 c11a50 8 API calls 11867->11868 11868->11861 11868->11867 11869 bfdc6c 11868->11869 11871 bfc2d0 9 API calls 11868->11871 11869->11861 11870 c11a50 8 API calls 11869->11870 11903 bfc2d0 11869->11903 11870->11869 11871->11868 11874 c17bb0 8 API calls 11873->11874 11875 c12077 11874->11875 11875->11561 11877 c060f1 11876->11877 11878 c17bb0 8 API calls 11877->11878 11879 c06113 11878->11879 11879->11563 11881 c22b1b 11880->11881 11914 c245e0 11881->11914 11883 c22b5d 11884 c060d0 8 API calls 11883->11884 11887 c22c5f 11883->11887 11885 c22c47 11884->11885 11886 c06c10 2 API calls 11885->11886 11886->11887 11887->11565 11889 c17370 11888->11889 11938 c176e0 11889->11938 11893 c14c8c 11892->11893 11898 c12260 lstrlen 11893->11898 11895 c14d63 11896 c0fd30 8 API calls 11895->11896 11897 bffdff 11896->11897 11897->11833 11898->11895 11899->11845 11909 bfc8b0 11900->11909 11902 c11a5e 11902->11863 11904 c181b0 11903->11904 11913 c12260 lstrlen 11904->11913 11906 c18209 11907 c060d0 8 API calls 11906->11907 11908 c18215 11907->11908 11908->11869 11910 bfc8cf 11909->11910 11911 c17bb0 8 API calls 11910->11911 11912 bfc8da 11911->11912 11912->11902 11913->11906 11919 bfe370 11914->11919 11916 c2463b 11916->11883 11918 c245f2 11918->11916 11923 bf2510 11918->11923 11920 bfe395 11919->11920 11922 bfe3d7 11919->11922 11921 c12070 8 API calls 11920->11921 11921->11922 11922->11918 11924 bf252f 11923->11924 11925 c18570 WaitForSingleObject 11924->11925 11926 bf264e 11925->11926 11927 c231e0 2 API calls 11926->11927 11937 bf27d1 11926->11937 11928 bf2703 GetProcAddress 11927->11928 11929 bf275c 11928->11929 11930 c231e0 2 API calls 11929->11930 11932 bf2777 11930->11932 11931 c12290 ReleaseMutex 11933 bf2a8b 11931->11933 11934 bfa430 2 API calls 11932->11934 11933->11918 11935 bf278b GetProcAddress 11934->11935 11936 bfa430 2 API calls 11935->11936 11936->11937 11937->11931 11939 c1770e 11938->11939 11940 c176ea 11938->11940 11942 c259b0 GetProcessHeap RtlFreeHeap 11940->11942 11942->11939 12980 c0b38e 12981 c0b3cc 12980->12981 12983 c1d0eb 132 API calls 12981->12983 12982 c0bf02 12983->12982 11976 bf9770 11977 c156a0 2 API calls 11976->11977 11978 bf978e 11977->11978 12148 bfc9ef 12149 bfca00 12148->12149 12150 bfcb28 CreatePipe 12149->12150 12151 bfcba9 SetHandleInformation 12150->12151 12160 bfcb94 12150->12160 12152 bfcc1e CreatePipe 12151->12152 12153 bfcbf9 12151->12153 12154 bfcc4d SetHandleInformation 12152->12154 12155 bfcc36 12152->12155 12153->12152 12162 bfccca 12154->12162 12157 bfce9c CloseHandle 12155->12157 12156 c12070 8 API calls 12159 bfcf1f 12156->12159 12157->12160 12161 bfceb4 CloseHandle 12157->12161 12160->12156 12160->12159 12161->12160 12163 bfcdf2 CreateProcessA 12162->12163 12164 bfcf4e WriteFile 12163->12164 12165 bfce32 CloseHandle 12163->12165 12169 bfcfbb CloseHandle CloseHandle 12164->12169 12170 bfcfaa 12164->12170 12167 bfce6c CloseHandle 12165->12167 12168 bfce62 12165->12168 12167->12157 12168->12167 12171 bfd01e 12169->12171 12170->12169 12174 c146f0 12171->12174 12175 c146fd 12174->12175 12176 c12070 8 API calls 12175->12176 12177 c14759 ReadFile 12176->12177 12179 bfd063 WaitForSingleObject CloseHandle CloseHandle 12177->12179 12180 c147a4 12177->12180 12180->12179 12181 c060d0 8 API calls 12180->12181 12182 c147e4 ReadFile 12181->12182 12182->12179 12182->12180 12183 c10190 12184 c101b3 12183->12184 12189 bf1530 12184->12189 12190 bf1541 12189->12190 12197 bf91b0 12190->12197 12193 bf1380 12194 bf138e 12193->12194 12195 c060d0 8 API calls 12194->12195 12196 bf139c 12195->12196 12198 bf91c4 12197->12198 12199 c0fd30 8 API calls 12198->12199 12200 bf1551 12199->12200 12200->12193 12725 c15510 12726 c15546 12725->12726 12727 bfb890 2 API calls 12726->12727 12728 c1554b 12727->12728 12729 c16be0 3 API calls 12728->12729 12730 c15560 12729->12730 12731 c15605 ExitProcess 12730->12731 12914 c17610 12919 bfe490 12914->12919 12924 c0fbe0 12919->12924 12925 bfe370 8 API calls 12924->12925 12926 c0fc0c 12925->12926 12732 c20110 12733 c245e0 12 API calls 12732->12733 12734 c2012d 12733->12734 12735 c060d0 8 API calls 12734->12735 12736 c201b2 12735->12736 12737 c22d10 12738 c22d24 12737->12738 12740 c22d46 12737->12740 12739 c22d70 12740->12739 12741 c22e65 ReadFile 12740->12741 12742 c22ea3 12741->12742 12743 c24510 12744 bfb670 2 API calls 12743->12744 12745 c2451b 12744->12745 12746 c24527 12745->12746 12747 c008b0 2 API calls 12745->12747 12747->12746 12010 bf24ec 12011 c18570 WaitForSingleObject 12010->12011 12012 bf24f5 12011->12012 12013 bfc9b0 ExitProcess 12012->12013 12014 bf2509 12013->12014 13109 c0d716 13110 c0d75a 13109->13110 13111 c0e3a7 13110->13111 13112 c0e35f 13110->13112 13126 c0c433 13110->13126 13114 c0e3b0 13111->13114 13115 c0e4f3 13111->13115 13113 c10cf0 wvsprintfA 13112->13113 13113->13126 13117 c0e441 13114->13117 13119 c0e3dd 13114->13119 13116 c0e593 13115->13116 13118 c0e50e 13115->13118 13121 c10cf0 wvsprintfA 13116->13121 13120 c10cf0 wvsprintfA 13117->13120 13123 c10cf0 wvsprintfA 13118->13123 13118->13126 13122 c10cf0 wvsprintfA 13119->13122 13119->13126 13120->13126 13121->13126 13122->13126 13123->13126 13125 c0f678 13126->13125 13127 c12260 lstrlen 13126->13127 13127->13126 12015 bfbce1 12016 bfbd0b 12015->12016 12017 c13790 4 API calls 12016->12017 12018 bfbdb3 12016->12018 12017->12018 12019 bf78e0 12022 bf7c20 12019->12022 12023 bf7c5c 12022->12023 12026 c00640 12023->12026 12025 bf7905 12027 bfdf30 8 API calls 12026->12027 12028 c0065c 12027->12028 12028->12025 12779 bf2ae0 12780 bf2b16 12779->12780 12781 c24650 3 API calls 12780->12781 12782 bf2c4a 12781->12782 12783 bf3740 10 API calls 12782->12783 12784 bf2c7a 12783->12784 12785 c15d80 lstrlen 12784->12785 12786 bf2ca0 12785->12786 12787 c231e0 2 API calls 12786->12787 12788 bf2cbe 12787->12788 12789 bfa430 2 API calls 12788->12789 12801 bf2d41 12789->12801 12790 bf7a90 GetSystemTimeAsFileTime 12790->12801 12791 c12ba0 12 API calls 12791->12801 12792 c12070 8 API calls 12793 bf35ad Sleep 12792->12793 12808 bf1d60 12793->12808 12795 c10250 5 API calls 12795->12801 12796 c18830 4 API calls 12796->12801 12797 c05eb0 3 API calls 12797->12801 12798 bfa430 GetProcessHeap RtlFreeHeap 12798->12801 12799 c22170 50 API calls 12799->12801 12800 c17870 9 API calls 12800->12801 12801->12790 12801->12791 12801->12792 12801->12795 12801->12796 12801->12797 12801->12798 12801->12799 12801->12800 12802 bf7a50 8 API calls 12801->12802 12803 bf6e40 8 API calls 12801->12803 12804 bfc3e0 8 API calls 12801->12804 12805 c231e0 GetProcessHeap RtlAllocateHeap 12801->12805 12806 c06c30 21 API calls 12801->12806 12807 bf1700 31 API calls 12801->12807 12802->12801 12803->12801 12804->12801 12805->12801 12806->12801 12807->12801 12813 bf1d8c 12808->12813 12809 bf1f9f 12809->12801 12810 bf1f8d 12827 bff220 12810->12827 12811 bf1e8f DeleteFileA 12811->12813 12812 bf1ee9 12812->12810 12823 c061f0 12812->12823 12813->12809 12813->12811 12813->12812 12817 bff3c0 12813->12817 12818 bff3d2 12817->12818 12831 bfbed0 12818->12831 12820 bff3e9 12835 bf4230 12820->12835 12824 c06216 12823->12824 12825 c0625c 12824->12825 12839 c17970 12824->12839 12825->12812 12828 bff228 12827->12828 12829 c176e0 2 API calls 12828->12829 12830 c1737e 12829->12830 12832 bfbf12 12831->12832 12833 c0f910 8 API calls 12832->12833 12834 bfbf1a 12833->12834 12834->12820 12836 bf423e 12835->12836 12837 bf4250 12836->12837 12838 c25b90 8 API calls 12836->12838 12837->12813 12838->12837 12842 c15e80 12839->12842 12843 c15ed2 12842->12843 12844 c17730 8 API calls 12843->12844 12845 c16026 12844->12845 12845->12825 12927 bfba60 12928 c0fd30 8 API calls 12927->12928 12929 bfbaa1 12928->12929 13128 bfbb60 13129 bfbb88 13128->13129 13138 c12260 lstrlen 13129->13138 13131 bfbbc1 13132 c0f910 8 API calls 13131->13132 13133 bfbbd7 13132->13133 13134 bfc2d0 9 API calls 13133->13134 13135 bfbbe9 13134->13135 13136 bf1380 8 API calls 13135->13136 13137 bfbbfe 13136->13137 13138->13131 12846 c0c2a0 12849 c0c2d3 12846->12849 12847 c0c369 12849->12847 12850 c12260 lstrlen 12849->12850 12850->12849 12851 bf6ad0 12854 c1ffd0 12851->12854 12857 c26470 12854->12857 12856 bf6adf 12858 c2647e 12857->12858 12861 c12260 lstrlen 12858->12861 12860 c26489 12860->12856 12861->12860 12201 c10db0 12202 c10ddc 12201->12202 12261 bf4fc0 12202->12261 12204 c10eb8 12207 c113af 12204->12207 12265 c18830 12204->12265 12209 bfb670 2 API calls 12207->12209 12208 c231e0 2 API calls 12210 c10f6a 12208->12210 12211 c11443 12209->12211 12212 c17870 9 API calls 12210->12212 12213 c10f8a 12212->12213 12214 bfa430 2 API calls 12213->12214 12215 c10fa6 12214->12215 12277 c17250 12215->12277 12220 bfc3e0 8 API calls 12221 c10ff4 12220->12221 12222 bfb670 2 API calls 12221->12222 12223 c11007 12222->12223 12224 c231e0 2 API calls 12223->12224 12225 c11065 12224->12225 12226 bffdf0 9 API calls 12225->12226 12227 c1107d 12226->12227 12228 bfc3e0 8 API calls 12227->12228 12229 c11089 12228->12229 12230 bfa430 2 API calls 12229->12230 12231 c110ab 12230->12231 12283 bf6e40 12231->12283 12234 bfc3e0 8 API calls 12235 c110ec 12234->12235 12236 c12510 8 API calls 12235->12236 12237 c1112c 12236->12237 12289 c16030 12237->12289 12239 c1114f 12240 bfd1f0 9 API calls 12239->12240 12241 c11175 12240->12241 12346 bf5ee0 12241->12346 12244 c231e0 2 API calls 12245 c111b7 12244->12245 12246 bffdf0 9 API calls 12245->12246 12247 c111e1 12246->12247 12248 bfc3e0 8 API calls 12247->12248 12249 c111ed 12248->12249 12250 bfa430 2 API calls 12249->12250 12251 c1122b 12250->12251 12252 c060d0 8 API calls 12251->12252 12253 c11297 12252->12253 12254 c12070 8 API calls 12253->12254 12255 c1131b 12254->12255 12256 c231e0 2 API calls 12255->12256 12257 c1133e 12256->12257 12350 c06c30 12257->12350 12259 c1137a 12260 bfa430 2 API calls 12259->12260 12260->12207 12262 c060d0 8 API calls 12261->12262 12263 bf4fe0 SetEvent 12262->12263 12263->12204 12266 c18853 12265->12266 12267 c231e0 2 API calls 12266->12267 12268 c188eb 12267->12268 12269 c231e0 2 API calls 12268->12269 12270 c1890e 12269->12270 12454 bf45c0 12270->12454 12272 c18929 12273 bfa430 2 API calls 12272->12273 12274 c18983 12273->12274 12275 bfa430 2 API calls 12274->12275 12276 c10f24 12275->12276 12276->12208 12460 c13f00 12277->12460 12279 c10fdf 12280 bf9170 12279->12280 12281 c16a90 8 API calls 12280->12281 12282 bf917f 12281->12282 12282->12220 12284 bf6e5a 12283->12284 12285 c060d0 8 API calls 12284->12285 12288 bf7011 12284->12288 12286 bf6fbb 12285->12286 12287 c06c10 2 API calls 12286->12287 12287->12288 12288->12234 12290 c1606c 12289->12290 12291 c231e0 2 API calls 12290->12291 12296 c16195 12290->12296 12292 c1615d 12291->12292 12293 c17870 9 API calls 12292->12293 12294 c16183 12293->12294 12295 bfa430 2 API calls 12294->12295 12295->12296 12297 c16297 12296->12297 12298 c16369 12296->12298 12299 c231e0 2 API calls 12297->12299 12301 c231e0 2 API calls 12298->12301 12300 c162b5 12299->12300 12302 c17870 9 API calls 12300->12302 12304 c163bf 12301->12304 12303 c162cc 12302->12303 12305 bfa430 2 API calls 12303->12305 12468 c13860 12304->12468 12306 c162de 12305->12306 12306->12239 12308 c1641b 12309 bfa430 2 API calls 12308->12309 12310 c16484 12309->12310 12311 c164c3 12310->12311 12312 c16562 12310->12312 12313 c231e0 2 API calls 12311->12313 12481 c1fff0 GetModuleFileNameA 12312->12481 12314 c16505 12313->12314 12316 c17870 9 API calls 12314->12316 12318 c16534 12316->12318 12322 bfa430 2 API calls 12318->12322 12319 c16613 12321 bf75a0 lstrlen 12319->12321 12320 c165aa 12323 c231e0 2 API calls 12320->12323 12324 c16647 12321->12324 12325 c1654e 12322->12325 12326 c165c0 12323->12326 12483 c11a70 12324->12483 12325->12239 12328 c17870 9 API calls 12326->12328 12330 c165e7 12328->12330 12331 bfa430 2 API calls 12330->12331 12332 c165f9 12331->12332 12332->12239 12335 c231e0 2 API calls 12336 c166b7 12335->12336 12337 bfa430 2 API calls 12336->12337 12338 c16708 12337->12338 12491 c12260 lstrlen 12338->12491 12340 c16720 12341 bf70d0 5 API calls 12340->12341 12342 c16756 12341->12342 12492 bfca00 12342->12492 12345 c1684c 12345->12239 12347 bf5efd 12346->12347 12348 bf91b0 8 API calls 12347->12348 12349 bf5f3d 12348->12349 12349->12244 12351 c06c76 12350->12351 12352 bf7a90 GetSystemTimeAsFileTime 12351->12352 12353 c06e0e 12352->12353 12685 c12260 lstrlen 12353->12685 12355 c06eaf 12355->12259 12357 c07015 12687 c12260 lstrlen 12357->12687 12358 c06e6e 12358->12355 12686 c12260 lstrlen 12358->12686 12360 c07023 12361 c231e0 2 API calls 12360->12361 12439 c07740 12360->12439 12362 c070cb 12361->12362 12363 c17870 9 API calls 12362->12363 12364 c070fd 12363->12364 12365 bfa430 2 API calls 12364->12365 12367 c07119 12365->12367 12366 c0736a 12368 bffdf0 9 API calls 12366->12368 12367->12366 12370 c231e0 2 API calls 12367->12370 12369 c073e2 12368->12369 12371 bfc3e0 8 API calls 12369->12371 12372 c0719a 12370->12372 12374 c073ee 12371->12374 12373 c14c80 9 API calls 12372->12373 12375 c071b7 12373->12375 12376 c231e0 2 API calls 12374->12376 12377 bfb670 2 API calls 12375->12377 12378 c07429 12376->12378 12379 c071d5 12377->12379 12380 bffdf0 9 API calls 12378->12380 12383 bfa430 2 API calls 12379->12383 12381 c07441 12380->12381 12382 bfc3e0 8 API calls 12381->12382 12384 c0744d 12382->12384 12386 c0724f 12383->12386 12385 bfa430 2 API calls 12384->12385 12387 c0748d 12385->12387 12386->12366 12391 c12510 8 API calls 12386->12391 12388 bffdf0 9 API calls 12387->12388 12389 c074ca 12388->12389 12390 bfc3e0 8 API calls 12389->12390 12395 c074d9 12390->12395 12392 c07304 12391->12392 12393 c231e0 2 API calls 12392->12393 12394 c07324 12393->12394 12396 c17870 9 API calls 12394->12396 12400 c231e0 2 API calls 12395->12400 12437 c0764e 12395->12437 12398 c07348 12396->12398 12397 c231e0 2 API calls 12399 c0769c 12397->12399 12401 bfa430 2 API calls 12398->12401 12402 bffdf0 9 API calls 12399->12402 12403 c07534 12400->12403 12401->12366 12404 c076be 12402->12404 12405 bffdf0 9 API calls 12403->12405 12406 bfc3e0 8 API calls 12404->12406 12407 c0755b 12405->12407 12408 c076ca 12406->12408 12409 bfc3e0 8 API calls 12407->12409 12411 bfa430 2 API calls 12408->12411 12410 c0756a 12409->12410 12412 c231e0 2 API calls 12410->12412 12413 c076ea 12411->12413 12414 c0758b 12412->12414 12415 c0770c socket 12413->12415 12416 bfc3e0 8 API calls 12413->12416 12418 bfa430 2 API calls 12414->12418 12417 c077b0 12415->12417 12415->12439 12416->12415 12419 c077c2 setsockopt 12417->12419 12420 c07805 gethostbyname 12417->12420 12426 c075aa 12418->12426 12419->12420 12421 c077fb 12419->12421 12422 c0784a inet_ntoa inet_addr 12420->12422 12420->12439 12421->12420 12423 c078b1 12422->12423 12424 c07913 htons connect 12422->12424 12423->12424 12425 c07958 12424->12425 12428 c07984 12424->12428 12425->12259 12427 c10cf0 wvsprintfA 12426->12427 12429 c07604 12427->12429 12430 c079b3 send 12428->12430 12431 bfa430 2 API calls 12429->12431 12436 c079ed 12430->12436 12432 c07620 12431->12432 12433 bffdf0 9 API calls 12432->12433 12434 c0763f 12433->12434 12435 bfc3e0 8 API calls 12434->12435 12435->12437 12438 c12070 8 API calls 12436->12438 12436->12439 12437->12397 12453 c07a89 12438->12453 12439->12259 12440 c07afb recv 12441 c07f76 closesocket 12440->12441 12440->12453 12443 c07fbf 12441->12443 12443->12439 12444 c12510 8 API calls 12443->12444 12444->12439 12445 c0f910 8 API calls 12445->12453 12446 c060d0 8 API calls 12446->12453 12447 c231e0 GetProcessHeap RtlAllocateHeap 12447->12453 12448 c14c80 9 API calls 12448->12453 12449 c07f6c 12449->12441 12450 bfa430 GetProcessHeap RtlFreeHeap 12450->12453 12452 bfb670 GetProcessHeap RtlFreeHeap 12452->12453 12453->12440 12453->12441 12453->12445 12453->12446 12453->12447 12453->12448 12453->12449 12453->12450 12453->12452 12688 c21b00 12453->12688 12692 bf4400 12453->12692 12455 bf45e5 12454->12455 12456 c231e0 2 API calls 12455->12456 12457 bf4a9d 12456->12457 12458 bfa430 2 API calls 12457->12458 12459 bf4ac4 12458->12459 12459->12272 12461 c13f0b 12460->12461 12464 c11e10 12461->12464 12465 c11e2c 12464->12465 12466 bf91b0 8 API calls 12465->12466 12467 c11e3d 12466->12467 12467->12279 12470 c13880 12468->12470 12469 c1397c 12469->12308 12470->12469 12518 bfaf10 12470->12518 12474 c13a9b 12475 c13a5a 12474->12475 12528 c15b30 12474->12528 12547 c22fb0 12475->12547 12477 c13b5d 12535 c12f30 12477->12535 12482 c165a3 12481->12482 12482->12319 12482->12320 12484 c11aa2 12483->12484 12485 c11b87 12484->12485 12486 bf2510 8 API calls 12484->12486 12487 c23010 12485->12487 12486->12485 12488 c16699 12487->12488 12489 c2305b 12487->12489 12488->12335 12489->12488 12490 c11a70 8 API calls 12489->12490 12490->12489 12491->12340 12493 bfca1d 12492->12493 12494 bfcb28 CreatePipe 12493->12494 12495 bfcba9 SetHandleInformation 12494->12495 12504 bfcb94 12494->12504 12496 bfcc1e CreatePipe 12495->12496 12497 bfcbf9 12495->12497 12498 bfcc4d SetHandleInformation 12496->12498 12499 bfcc36 12496->12499 12497->12496 12506 bfccca 12498->12506 12501 bfce9c CloseHandle 12499->12501 12500 c12070 8 API calls 12503 bfcf1f DeleteFileA 12500->12503 12501->12504 12505 bfceb4 CloseHandle 12501->12505 12503->12345 12504->12500 12504->12503 12505->12504 12507 bfcdf2 CreateProcessA 12506->12507 12508 bfcf4e WriteFile 12507->12508 12509 bfce32 CloseHandle 12507->12509 12513 bfcfbb CloseHandle CloseHandle 12508->12513 12514 bfcfaa 12508->12514 12511 bfce6c CloseHandle 12509->12511 12512 bfce62 12509->12512 12511->12501 12512->12511 12515 bfd01e 12513->12515 12514->12513 12516 c146f0 10 API calls 12515->12516 12517 bfd063 WaitForSingleObject CloseHandle CloseHandle 12516->12517 12519 bfaf45 12518->12519 12520 c173c0 4 API calls 12519->12520 12521 bfaf89 12520->12521 12522 bfeeb0 4 API calls 12521->12522 12523 bfafca 12521->12523 12522->12523 12523->12475 12524 bfeeb0 12523->12524 12525 bfeef7 12524->12525 12526 c173c0 4 API calls 12525->12526 12527 bfef55 12526->12527 12527->12474 12550 bf3bc0 12528->12550 12532 c15b8e 12563 c1f790 12532->12563 12534 c15bb0 12534->12477 12536 c12f3d 12535->12536 12538 c130f9 12536->12538 12575 c0bfc0 12536->12575 12538->12475 12539 c231e0 2 API calls 12542 c132c5 12539->12542 12540 c13039 12540->12538 12540->12539 12546 c13320 12540->12546 12541 c231e0 2 API calls 12543 c132e3 12541->12543 12542->12543 12545 bfa430 2 API calls 12542->12545 12543->12475 12544 c134af 12544->12475 12545->12546 12546->12541 12546->12544 12548 bfe980 2 API calls 12547->12548 12549 c13c6c 12548->12549 12549->12308 12551 bf3be5 12550->12551 12552 c231e0 2 API calls 12551->12552 12553 bf3c6e 12552->12553 12554 bfa430 2 API calls 12553->12554 12555 bf3ca0 12554->12555 12556 bf5800 12555->12556 12558 bf5826 12556->12558 12557 bf5d00 12557->12532 12558->12557 12559 bf5a72 12558->12559 12569 c202f0 12558->12569 12560 c202f0 4 API calls 12559->12560 12561 bf5bc3 12559->12561 12560->12559 12561->12532 12564 c1f817 12563->12564 12565 bf5800 4 API calls 12564->12565 12566 c1fbac 12565->12566 12567 bf5800 4 API calls 12566->12567 12568 c1fbc2 12567->12568 12568->12534 12570 c20378 12569->12570 12571 c231e0 2 API calls 12570->12571 12572 c204cc 12571->12572 12572->12572 12573 bfa430 2 API calls 12572->12573 12574 c208a5 12573->12574 12574->12559 12576 c0bffb 12575->12576 12577 bfaf10 4 API calls 12576->12577 12579 c0c050 12577->12579 12578 bfe980 2 API calls 12584 c0c1c3 12578->12584 12580 c0c0d6 12579->12580 12581 c0c09e 12579->12581 12586 c0c129 12579->12586 12587 c248f0 12580->12587 12583 bfe980 2 API calls 12581->12583 12585 c0c0b6 12583->12585 12584->12540 12585->12540 12586->12578 12589 c24968 12587->12589 12588 c25845 12588->12586 12589->12588 12590 c173c0 4 API calls 12589->12590 12591 c24aaf 12590->12591 12593 c173c0 4 API calls 12591->12593 12619 c25039 12591->12619 12592 c257da 12595 c25809 12592->12595 12596 c257fd 12592->12596 12594 c24af7 12593->12594 12601 c173c0 4 API calls 12594->12601 12594->12619 12597 bfe980 2 API calls 12595->12597 12599 bfe980 2 API calls 12596->12599 12600 c25804 12597->12600 12598 bfe980 2 API calls 12598->12619 12599->12600 12600->12586 12602 c24b20 12601->12602 12603 bfeeb0 4 API calls 12602->12603 12612 c24b66 12602->12612 12602->12619 12604 c24b8f 12603->12604 12604->12619 12623 c05a60 12604->12623 12607 c24cfb 12609 bf4260 4 API calls 12607->12609 12608 c24ce8 12611 c1fe90 4 API calls 12608->12611 12613 c24cf6 12609->12613 12611->12613 12612->12607 12612->12608 12612->12619 12614 bf4260 4 API calls 12613->12614 12615 c24d7b 12614->12615 12616 c173c0 4 API calls 12615->12616 12615->12619 12617 c24e34 12616->12617 12618 bf4260 4 API calls 12617->12618 12617->12619 12620 c24e59 12618->12620 12619->12592 12619->12598 12620->12619 12621 c173c0 4 API calls 12620->12621 12622 bf4260 4 API calls 12620->12622 12621->12620 12622->12620 12624 c05aad 12623->12624 12625 c173c0 4 API calls 12624->12625 12626 c05bb8 12624->12626 12625->12626 12626->12619 12627 c1fe90 12626->12627 12634 c20930 12627->12634 12629 c1ff9f 12629->12612 12630 bf6850 4 API calls 12631 c1fecd 12630->12631 12631->12629 12631->12630 12633 c1ff23 12631->12633 12633->12629 12676 bfe4f0 12633->12676 12636 c2099e 12634->12636 12635 c209a5 12635->12631 12636->12635 12637 c20ac1 12636->12637 12638 c20a17 12636->12638 12639 bf4260 4 API calls 12637->12639 12640 c20a5b 12638->12640 12643 bfeeb0 4 API calls 12638->12643 12642 c20b0d 12639->12642 12641 c20a99 12640->12641 12644 bf4260 4 API calls 12640->12644 12669 c20a8c 12640->12669 12641->12631 12646 bf4260 4 API calls 12642->12646 12642->12669 12643->12640 12644->12669 12645 bfe980 2 API calls 12648 c21a37 12645->12648 12647 c20b2e 12646->12647 12649 c173c0 4 API calls 12647->12649 12647->12669 12648->12631 12650 c20b6a 12649->12650 12651 bfeeb0 4 API calls 12650->12651 12650->12669 12652 c20b8b 12651->12652 12653 c173c0 4 API calls 12652->12653 12652->12669 12654 c20bb3 12653->12654 12655 c173c0 4 API calls 12654->12655 12654->12669 12656 c20bfa 12655->12656 12657 c05a60 4 API calls 12656->12657 12660 c20cc9 12656->12660 12656->12669 12658 c20c94 12657->12658 12659 c05a60 4 API calls 12658->12659 12658->12669 12659->12660 12661 c05a60 4 API calls 12660->12661 12660->12669 12663 c20ddb 12661->12663 12662 bfe4f0 4 API calls 12662->12663 12663->12662 12670 c20eaa 12663->12670 12664 c217b9 12666 bf4260 4 API calls 12664->12666 12667 c2183c 12664->12667 12665 bfeeb0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12665->12670 12666->12667 12668 bf4260 4 API calls 12667->12668 12667->12669 12668->12669 12669->12641 12669->12645 12670->12664 12670->12665 12670->12669 12671 bf66a0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12670->12671 12672 bfe4f0 4 API calls 12670->12672 12673 bf4260 4 API calls 12670->12673 12674 c05a60 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12670->12674 12675 bf6850 4 API calls 12670->12675 12671->12670 12672->12670 12673->12670 12674->12670 12675->12670 12677 bfe67f 12676->12677 12679 bfe542 12676->12679 12678 c15710 4 API calls 12677->12678 12684 bfe591 12678->12684 12680 bfe57c 12679->12680 12681 bfe5e5 12679->12681 12682 c00420 4 API calls 12680->12682 12683 c00420 4 API calls 12681->12683 12682->12684 12683->12684 12684->12633 12685->12358 12686->12357 12687->12360 12689 c21b1f 12688->12689 12691 c21b30 12688->12691 12690 bf7a90 GetSystemTimeAsFileTime 12689->12690 12690->12691 12691->12453 12693 bf4436 12692->12693 12694 c231e0 2 API calls 12693->12694 12695 bf4470 12694->12695 12696 c14c80 9 API calls 12695->12696 12697 bf4488 12696->12697 12698 bfb670 2 API calls 12697->12698 12699 bf44a2 12698->12699 12700 bfa430 2 API calls 12699->12700 12701 bf44b4 12700->12701 12702 bf44cd 12701->12702 12703 c231e0 2 API calls 12701->12703 12702->12453 12704 bf44ee 12703->12704 12705 c14c80 9 API calls 12704->12705 12706 bf4506 12705->12706 12707 bfb670 2 API calls 12706->12707 12708 bf451d 12707->12708 12709 bfa430 2 API calls 12708->12709 12710 bf4538 12709->12710 12710->12453 11031 c15535 11032 c15546 11031->11032 11039 bfb890 11032->11039 11034 c1554b 11044 c16be0 GetStdHandle 11034->11044 11036 c15560 11037 c155f4 11036->11037 11038 c15605 ExitProcess 11037->11038 11040 bfb8df 11039->11040 11041 bfb8c1 11039->11041 11040->11041 11049 c21d20 11041->11049 11043 bfb910 11043->11034 11045 c16c49 GetStdHandle 11044->11045 11046 c16c3f 11044->11046 11047 c16c82 GetStdHandle 11045->11047 11046->11045 11047->11036 11050 c21d4b GetProcessHeap HeapAlloc 11049->11050 11051 c21d3b 11049->11051 11050->11043 11051->11050 12118 bfd446 12121 bfd450 12118->12121 12119 bfdd9a 12120 bfa430 2 API calls 12119->12120 12124 bfddda 12120->12124 12122 c11a50 8 API calls 12121->12122 12123 bfc2d0 9 API calls 12121->12123 12126 bfd87c 12121->12126 12122->12121 12123->12121 12125 c11a50 8 API calls 12125->12126 12126->12119 12126->12125 12127 bfc2d0 9 API calls 12126->12127 12128 bfdc6c 12126->12128 12127->12126 12128->12119 12129 c11a50 8 API calls 12128->12129 12130 bfc2d0 9 API calls 12128->12130 12129->12128 12130->12128 13003 c213b9 13014 c20f06 13003->13014 13004 bfeeb0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 13004->13014 13005 bfe980 2 API calls 13006 c21a37 13005->13006 13007 bf66a0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 13007->13014 13008 bfe4f0 4 API calls 13008->13014 13009 bf4260 4 API calls 13009->13014 13010 c05a60 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 13010->13014 13011 c217b9 13013 bf4260 4 API calls 13011->13013 13015 c2183c 13011->13015 13012 bf6850 4 API calls 13012->13014 13013->13015 13014->13004 13014->13007 13014->13008 13014->13009 13014->13010 13014->13011 13014->13012 13017 c21949 13014->13017 13016 bf4260 4 API calls 13015->13016 13015->13017 13016->13017 13017->13005 12029 bf40c0 12030 bf40dc 12029->12030 12033 bf6850 12030->12033 12034 bf6887 12033->12034 12035 bf6a3f 12034->12035 12037 bf68a1 12034->12037 12052 c15710 12035->12052 12038 bf68e9 12037->12038 12039 bf6982 12037->12039 12043 c00420 12038->12043 12041 c00420 4 API calls 12039->12041 12042 bf41df 12041->12042 12045 c00464 12043->12045 12044 c0046b 12044->12042 12045->12044 12046 c00502 12045->12046 12060 bf4260 12045->12060 12048 bf4260 4 API calls 12046->12048 12049 c00566 12046->12049 12048->12049 12065 bfe980 12049->12065 12053 c15753 12052->12053 12054 c1582b 12053->12054 12055 bf4260 4 API calls 12053->12055 12056 c173c0 4 API calls 12054->12056 12057 c15aa8 12054->12057 12055->12054 12058 c1587c 12056->12058 12057->12042 12058->12057 12059 c173c0 4 API calls 12058->12059 12059->12058 12061 bf42b2 12060->12061 12062 bf42b8 12060->12062 12061->12046 12063 c173c0 4 API calls 12062->12063 12064 bf435d 12063->12064 12064->12046 12067 bfe9b9 12065->12067 12066 bfec11 12066->12042 12067->12066 12069 c259b0 GetProcessHeap RtlFreeHeap 12067->12069 12069->12067 12760 bf1140 12761 bf1169 SetServiceStatus 12760->12761 12762 bf1162 12760->12762 12766 bf1356 12761->12766 12762->12761 12763 bf1219 SetServiceStatus SetEvent 12762->12763 12765 bf1180 12762->12765 12765->12763
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 00C259B0: GetProcessHeap.KERNEL32(00000000,00000000,?,00C0FA98,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00C259C3
                                                                                                                                                                                                                                                                              • Part of subcall function 00C259B0: RtlFreeHeap.NTDLL(00000000,?,00C0FA98,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00C259CA
                                                                                                                                                                                                                                                                              • Part of subcall function 00C24650: GetSystemTime.KERNEL32(00BF2C4A,00000001,?,?,00BF2C4A), ref: 00C2473C
                                                                                                                                                                                                                                                                            • GetEnvironmentVariableA.KERNEL32(00000000,C:\Users\user,00000104), ref: 00C1D651
                                                                                                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00C1D721
                                                                                                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00C1D76D
                                                                                                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 00C1D7A4
                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 00C1D82E
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000D05), ref: 00C1DE9B
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(000003E8), ref: 00C1E039
                                                                                                                                                                                                                                                                            • GetCommandLineA.KERNEL32 ref: 00C1D9EB
                                                                                                                                                                                                                                                                              • Part of subcall function 00BFC9B0: ExitProcess.KERNEL32 ref: 00BFC9E8
                                                                                                                                                                                                                                                                              • Part of subcall function 00C14990: CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 00C14A04
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Create$Mutex$HeapProcessSleep$CommandCountEnvironmentExitFileFreeLineSystemTickTimeVariable
                                                                                                                                                                                                                                                                            • String ID: C:\Users\user$Qt$[$U"Kd$l
                                                                                                                                                                                                                                                                            • API String ID: 2753435600-1084280013
                                                                                                                                                                                                                                                                            • Opcode ID: a0a8dd057a3edd99d81c370bddd27eb3a86eda0b3175e711028ec1538b739700
                                                                                                                                                                                                                                                                            • Instruction ID: 4160da3b6d626ddce739c3444a0f1240683e91d958addafd918ba753c42bd866
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a0a8dd057a3edd99d81c370bddd27eb3a86eda0b3175e711028ec1538b739700
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 911356B5A20300DFD724EF62FD867AD3BB0FB95301B114119E942A72B5EBB089A5DF41

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 437 bf7fa0-bf7fec call bff680 440 bf7fee 437->440 441 bf7ff8-bf8058 437->441 440->441 442 bf805a-bf806c 441->442 443 bf8072-bf80da GetVersionExA call c11510 call c228c0 441->443 442->443 448 bf8270-bf82c9 443->448 449 bf80e0-bf80f4 443->449 450 bf82cb-bf82db 448->450 451 bf82e1-bf8370 call c231e0 call c17870 448->451 452 bf8108-bf8147 call bff420 449->452 453 bf80f6-bf8102 449->453 450->451 463 bf8384-bf83d0 call bfa430 call c26190 call c14c70 call bf70d0 451->463 464 bf8372-bf837e 451->464 459 bf815d-bf8208 call bf7650 CreateDirectoryA call c231e0 452->459 460 bf8149-bf8156 452->460 453->452 469 bf820d-bf826e call bf7650 call bfa430 459->469 460->459 480 bf8443-bf84fc call bff420 call bf7650 CreateDirectoryA 463->480 481 bf83d2-bf8439 DeleteFileA RemoveDirectoryA 463->481 464->463 469->451 486 bf84fe 480->486 487 bf8508-bf8537 call c201f0 480->487 481->480 486->487 490 bf855b-bf85bc call c15d80 487->490 491 bf8539-bf8551 487->491 494 bf85be 490->494 495 bf85c8-bf85fd CreateDirectoryA 490->495 491->490 494->495 496 bf863f-bf864b 495->496 497 bf85ff-bf863d 495->497 498 bf8651-bf8678 call c231e0 496->498 497->498 501 bf867a-bf869e 498->501 502 bf86a0-bf86da 498->502 503 bf86e7-bf8790 call bf7650 call c231e0 call bfa430 call c17870 call bfa430 call c26190 call c14c70 call bf70d0 501->503 502->503 504 bf86dc-bf86e2 502->504 521 bf90cb-bf914d call c15d80 SetFileAttributesA call bf96f0 call c17720 503->521 522 bf8796-bf87a7 503->522 504->503 523 bf883d-bf88cd call c231e0 call c10cf0 call bfa430 522->523 524 bf87ad-bf8838 call c231e0 call c10cf0 call bfa430 522->524 543 bf88d3-bf88e8 523->543 524->543 544 bf88ea-bf88f9 543->544 545 bf8921 543->545 544->545 546 bf88fb-bf891f 544->546 547 bf8923-bf8989 call bf7650 CreateDirectoryA 545->547 546->547 550 bf898b 547->550 551 bf8995-bf89df call c201f0 call c15d80 547->551 550->551 556 bf8a11-bf8a44 CreateDirectoryA 551->556 557 bf89e1-bf8a0b 551->557 558 bf8a46-bf8a5e 556->558 559 bf8a64-bf8a96 call c231e0 556->559 557->556 558->559 562 bf8abd-bf8b1f call bf7650 call c231e0 559->562 563 bf8a98-bf8ab6 559->563 568 bf8b66-bf8b88 call bfa430 562->568 569 bf8b21-bf8b4e 562->569 563->562 574 bf8b9c-bf8bf4 call c17870 call bfa430 call c26190 call c14c70 call bf70d0 568->574 575 bf8b8a-bf8b96 568->575 570 bf8b5c 569->570 571 bf8b50-bf8b5a 569->571 570->568 571->568 586 bf8bfa-bf8c0f 574->586 587 bf90c1 574->587 575->574 588 bf8c22-bf8c94 GetTempPathA call c12260 586->588 589 bf8c11-bf8c1c 586->589 587->521 592 bf8cba-bf8cbe 588->592 593 bf8c96-bf8cb4 588->593 589->588 594 bf8cc4 592->594 595 bf8d80-bf8f22 call c201f0 call c15d80 CreateDirectoryA call c231e0 call bf7650 call c231e0 call bfa430 call c17870 call bfa430 call c26190 call c14c70 call bf70d0 592->595 593->592 597 bf8cc9-bf8ce3 594->597 625 bf8f28-bf8f7f GetTempPathA call c201f0 595->625 626 bf90a6-bf90bb 595->626 599 bf8ce5-bf8cef 597->599 600 bf8d31-bf8d7a 597->600 602 bf8d29-bf8d2d 599->602 603 bf8cf1-bf8d21 599->603 600->595 602->597 604 bf8d2f 602->604 603->602 606 bf8d23 603->606 604->595 606->602 629 bf8fd1-bf9033 call c231e0 call bf7650 call bfa430 625->629 630 bf8f81-bf8fab 625->630 626->587 638 bf907d-bf909f 629->638 639 bf9035-bf9051 629->639 630->629 631 bf8fad-bf8fcb 630->631 631->629 638->626 642 bf90a1 638->642 640 bf9067-bf907b 639->640 641 bf9053-bf9065 639->641 640->626 641->626 642->626
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetVersionExA.KERNEL32(00C70FB0), ref: 00BF808B
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 00BF81E4
                                                                                                                                                                                                                                                                            • DeleteFileA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 00BF8408
                                                                                                                                                                                                                                                                            • RemoveDirectoryA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 00BF8433
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00BF84CC
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00BF85D1
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000), ref: 00BF896A
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000), ref: 00BF8A1A
                                                                                                                                                                                                                                                                              • Part of subcall function 00C10CF0: wvsprintfA.USER32(00001237,01340C30,01343EC8), ref: 00C10D77
                                                                                                                                                                                                                                                                            • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00BF8C2E
                                                                                                                                                                                                                                                                              • Part of subcall function 00C12260: lstrlen.KERNEL32(?,?,00BF7614,?,?,C:\vdjmzgowdzhfmld\,?,?,00BF17C4,?), ref: 00C12283
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 00BF8DEE
                                                                                                                                                                                                                                                                            • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00BF8F47
                                                                                                                                                                                                                                                                            • SetFileAttributesA.KERNELBASE(?,00000002,?,?,?,?,?,?,00000000), ref: 00BF90F7
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Directory$Create$FilePathTemp$AttributesDeleteRemoveVersionlstrlenwvsprintf
                                                                                                                                                                                                                                                                            • String ID: C:\Users\user$C:\vdjmzgowdzhfmld\$\
                                                                                                                                                                                                                                                                            • API String ID: 2935959199-2236001584
                                                                                                                                                                                                                                                                            • Opcode ID: 51e01d8edea8db1fd07a0fd6427dd99a4ed96a4bd55c96719f24a9bf487e6d41
                                                                                                                                                                                                                                                                            • Instruction ID: fb02a3ad059454ffffb7a51e68e5173ec975405b4588a2ad0ac785817eee7757
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 51e01d8edea8db1fd07a0fd6427dd99a4ed96a4bd55c96719f24a9bf487e6d41
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3A9269B5A10309DFD724AF22FC897BD3BB0FB94301B118195E642A31B5EBB049A9CF55

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 694 bf3740-bf3772 695 bf3b7f-bf3b82 694->695 696 bf3778-bf37a8 694->696 697 bf37ca-bf3800 696->697 698 bf37aa-bf37c4 696->698 699 bf3816 697->699 700 bf3802-bf3814 697->700 698->697 701 bf3820-bf3871 call bfb9f0 call c12260 699->701 700->701 706 bf38a8-bf39bc Sleep call bf7650 call c231e0 call bf7650 call bfa430 FindFirstFileA 701->706 707 bf3873-bf388e 701->707 718 bf3b0c-bf3b6b call bf96f0 706->718 719 bf39c2-bf39d7 706->719 708 bf389e 707->708 709 bf3890-bf389c 707->709 708->706 709->706 718->695 727 bf3b6d-bf3b79 718->727 721 bf39d9-bf39ef 719->721 722 bf3a00-bf3a2d 719->722 721->722 724 bf39f1-bf39fb 721->724 725 bf3a2f-bf3a44 722->725 726 bf3a4a-bf3a79 call bf7650 722->726 724->722 725->726 730 bf3a7b-bf3a9e 726->730 731 bf3ab2-bf3ad9 DeleteFileA FindNextFileA 726->731 727->695 730->731 732 bf3aa0-bf3aac 730->732 731->722 733 bf3adf-bf3b05 FindClose 731->733 732->731 733->718
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • Sleep.KERNELBASE(000003E8,?,00000001), ref: 00BF38AD
                                                                                                                                                                                                                                                                            • FindFirstFileA.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00BF39A7
                                                                                                                                                                                                                                                                            • DeleteFileA.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00BF3AB9
                                                                                                                                                                                                                                                                            • FindNextFileA.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00BF3AD1
                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00BF3AF2
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: FileFind$CloseDeleteFirstNextSleep
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1528862845-0
                                                                                                                                                                                                                                                                            • Opcode ID: 7120acea61b3c390d973587e08509ca727e809f49b9643e48713479bc04e0ce2
                                                                                                                                                                                                                                                                            • Instruction ID: 40249f65682f0d600c5f39acb000f32bd1786fd8a78678d950ab17aa6c88546a
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7120acea61b3c390d973587e08509ca727e809f49b9643e48713479bc04e0ce2
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 65A10075520208CBC328DF26FC967BD3BF4FB84701B15415AE582D72B5EBB08AA5CB81

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 842 c11510-c1152f 843 c11531 842->843 844 c1153b-c115b0 AllocateAndInitializeSid 842->844 843->844 845 c115c0-c11608 844->845 846 c115b2-c115be 844->846 847 c1161e-c11621 845->847 848 c1160a-c11617 845->848 846->847 849 c11623-c11646 CheckTokenMembership 847->849 850 c11697-c116a8 847->850 848->847 851 c11667-c11691 849->851 852 c11648-c11661 849->852 851->850 852->851
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • AllocateAndInitializeSid.ADVAPI32(00BF80AE,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,00BF80AE), ref: 00C11592
                                                                                                                                                                                                                                                                            • CheckTokenMembership.KERNELBASE(00000000,?,?), ref: 00C1163E
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AllocateCheckInitializeMembershipToken
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1663163955-0
                                                                                                                                                                                                                                                                            • Opcode ID: 7512ff7c3fc42728c3f7a4739a52c0689242021e361e70dc35201e1389658b88
                                                                                                                                                                                                                                                                            • Instruction ID: 31e8c1ec7aa67203e54958baacf41ca0214e3176136e2082a0ac10c6e7cc5367
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7512ff7c3fc42728c3f7a4739a52c0689242021e361e70dc35201e1389658b88
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3841DDB6A01344EFCB248FA6FD88BAC7B74FB55301B548599E841A3279DBB005A9DF10

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 854 c259b0-c259db GetProcessHeap RtlFreeHeap
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,?,00C0FA98,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00C259C3
                                                                                                                                                                                                                                                                            • RtlFreeHeap.NTDLL(00000000,?,00C0FA98,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00C259CA
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Heap$FreeProcess
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3859560861-0
                                                                                                                                                                                                                                                                            • Opcode ID: 0773b2728ccb1f07552f02e95f3ff19ea1276f7048b0de6caf5129563be13a6f
                                                                                                                                                                                                                                                                            • Instruction ID: 1c637abdd257c1b37a70f7f4d64e18a9b13e0c24690d5910a548ba4e5ae801bd
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0773b2728ccb1f07552f02e95f3ff19ea1276f7048b0de6caf5129563be13a6f
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4BD012B00593489FC7605FAAEC49B1E3BACEF18616F054140F54BCA570C7716851CF65

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 855 c0b38e-c0b3ca 856 c0b3d6-c0b413 855->856 857 c0b3cc 855->857 858 c0b453 856->858 859 c0b415-c0b451 856->859 857->856 860 c0b45d-c0b48a 858->860 859->860 861 c0b4ac-c0b4d5 860->861 862 c0b48c-c0b4a6 860->862 863 c0b4d7-c0b4f8 861->863 864 c0b4fa-c0b520 861->864 862->861 865 c0b526-c0b54a 863->865 864->865 866 c0b556-c0b623 865->866 867 c0b54c 865->867 868 c0b625-c0b655 866->868 869 c0b65b-c0b6ab 866->869 867->866 868->869 870 c0b6c1 869->870 871 c0b6ad-c0b6bf 869->871 872 c0b6cb-c0b7d0 870->872 871->872 873 c0b7f2-c0b822 872->873 874 c0b7d2-c0b7ec 872->874 875 c0b840-c0b84c 873->875 876 c0b824-c0b83e 873->876 874->873 877 c0b852-c0b89a 875->877 876->877 878 c0b89c-c0b8a8 877->878 879 c0b8ae-c0ba1d 877->879 878->879 880 c0ba2b-c0ba4e 879->880 881 c0ba1f-c0ba29 879->881 882 c0ba50-c0ba61 880->882 883 c0ba67-c0ba7b 880->883 881->883 882->883 884 c0ba7d-c0ba8d 883->884 885 c0ba8f-c0baa3 883->885 886 c0baa9-c0baca 884->886 885->886 887 c0bae2-c0baf7 886->887 888 c0bacc-c0badb 886->888 889 c0bb07-c0bb25 887->889 890 c0baf9-c0bb05 887->890 888->887 892 c0bb27-c0bb47 889->892 893 c0bb49-c0bb5b 889->893 891 c0bb61-c0bba2 890->891 894 c0bba4-c0bbc3 891->894 895 c0bbca-c0bc40 891->895 892->891 893->891 894->895 896 c0bc42-c0bc62 895->896 897 c0bc68-c0bc99 895->897 896->897 898 c0bca5-c0bcce 897->898 899 c0bc9b 897->899 900 c0bcd0-c0bce2 898->900 901 c0bce8-c0bd2a 898->901 899->898 900->901 902 c0bd2c-c0bd38 901->902 903 c0bd3e-c0bd94 901->903 902->903 904 c0bd96-c0bda8 903->904 905 c0bdad-c0be42 903->905 904->905 906 c0be44-c0be50 905->906 907 c0be56-c0be88 905->907 906->907 908 c0bec3-c0bed8 907->908 909 c0be8a-c0bea2 907->909 913 c0beda-c0bee6 908->913 914 c0beec-c0bf00 call c1d0eb 908->914 910 c0beb0-c0bebd 909->910 911 c0bea4-c0beae 909->911 910->908 911->908 913->914 915 c0bf02-c0bf0d 914->915
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID: `14
                                                                                                                                                                                                                                                                            • API String ID: 0-772651746
                                                                                                                                                                                                                                                                            • Opcode ID: 2244dc844f465b4dd24b8c22ffbf1c455db685accc810ab155cdcca9c1cbd8d9
                                                                                                                                                                                                                                                                            • Instruction ID: 926df0abe0fc7b37fa3232b8f741ba964b6bbed56d5859c0eacd947c6d11cc80
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2244dc844f465b4dd24b8c22ffbf1c455db685accc810ab155cdcca9c1cbd8d9
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3A52E37AA21701CFC368DF26FD8932D3BB0FB95311312451AD482E26B4E7B589A6CF45

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 643 bfb1d0-bfb1f8 644 bfb23a-bfb2a7 call bff410 643->644 645 bfb1fa-bfb214 643->645 650 bfb2bd-bfb2d6 644->650 651 bfb2a9-bfb2bb 644->651 647 bfb216-bfb220 645->647 648 bfb222-bfb234 645->648 647->644 648->644 652 bfb2dc-bfb30d CreateFileA 650->652 651->652 653 bfb313-bfb39d ReadFile CloseHandle call bfb9f0 GetTickCount call bfc640 652->653 654 bfb5f0-bfb644 call c06c10 652->654 663 bfb39f-bfb3ac 653->663 664 bfb3b3-bfb3d3 call c12260 653->664 660 bfb65c-bfb669 654->660 661 bfb646-bfb65b 654->661 663->664 667 bfb3df-bfb45a call bf7650 call c231e0 664->667 668 bfb3d5 664->668 673 bfb45c 667->673 674 bfb466-bfb49a call bf7650 call bfa430 667->674 668->667 673->674 679 bfb53e-bfb579 CreateFileA 674->679 680 bfb4a0-bfb52a call c231e0 call c12260 call c10cf0 call bfa430 674->680 681 bfb58d-bfb590 679->681 682 bfb57b-bfb587 679->682 680->679 693 bfb52c-bfb538 680->693 684 bfb5e3-bfb5e6 681->684 685 bfb592-bfb5dd WriteFile CloseHandle 681->685 682->681 684->654 685->684 693->679
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00BFB2EE
                                                                                                                                                                                                                                                                            • ReadFile.KERNELBASE(00000000,00000000,?,?,00000000), ref: 00BFB326
                                                                                                                                                                                                                                                                            • CloseHandle.KERNELBASE(00000000), ref: 00BFB33F
                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 00BFB37C
                                                                                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00BFB558
                                                                                                                                                                                                                                                                            • WriteFile.KERNELBASE(00000000,00000000,?,?,00000000), ref: 00BFB5AB
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00BFB5BC
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3478262135-0
                                                                                                                                                                                                                                                                            • Opcode ID: 1b6dfeb672cb1ebf73d979c6c7bb814ec96ec2410e506ef3ba7d36fe45ef986b
                                                                                                                                                                                                                                                                            • Instruction ID: 253fa340f2bc8250de0a3d344d4d4ee2a01c8d419b3bf469aa19353faf05735b
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1b6dfeb672cb1ebf73d979c6c7bb814ec96ec2410e506ef3ba7d36fe45ef986b
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BEB12271A20304EFD318AF25FD86B7E3BB4FB95301F104019E941AB2B1E7B09956CB96

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 734 c05eb0-c05f2f call bf96f0 737 c05f31-c05f44 734->737 738 c05f4b-c05f83 call bf96f0 734->738 737->738 741 c05f91 738->741 742 c05f85-c05f8f 738->742 743 c05f9b-c06033 CreateProcessA 741->743 742->743 744 c06090-c060bf 743->744 745 c06035-c0608f CloseHandle * 2 743->745
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateProcessA.KERNELBASE(00001237,01340C30,00000000,00000000,00000000,00000008,00000000,00000000,00000044,01343EC8), ref: 00C0602B
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(01340C30), ref: 00C06043
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(01343EC8), ref: 00C06072
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                                                                                            • String ID: D
                                                                                                                                                                                                                                                                            • API String ID: 2922976086-2746444292
                                                                                                                                                                                                                                                                            • Opcode ID: b3e3c6bb3c177e7535d8ba70b173200f950d11140ecb91b4ca97e7bde4432392
                                                                                                                                                                                                                                                                            • Instruction ID: 30fbc050b53d78573be97f4e12674d9321135bff903cb324f3c18f8539e6400b
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b3e3c6bb3c177e7535d8ba70b173200f950d11140ecb91b4ca97e7bde4432392
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AD51DF766107058BC708CF64ED92BBE77B4F754702F14802DE902DB6B4E7B89946CB41

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 746 c156a0-c156bc 747 c156e8-c156fc GetProcessHeap RtlAllocateHeap 746->747 748 c156be-c156d4 746->748 748->747 749 c156d6-c156e2 748->749 749->747
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,00C08C4F,02053FC0,?,?,?,?,00C155F4), ref: 00C156EE
                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,00C08C4F,02053FC0,?,?,?,?,00C155F4), ref: 00C156F5
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Heap$AllocateProcess
                                                                                                                                                                                                                                                                            • String ID: |Q.H
                                                                                                                                                                                                                                                                            • API String ID: 1357844191-517162033
                                                                                                                                                                                                                                                                            • Opcode ID: 5c7221fbba674fbf80832f3cb65b18a286dc952800e0a684e3a3094fd4c1fc57
                                                                                                                                                                                                                                                                            • Instruction ID: 8e9fa80c663960d53631bc72652b00b9dd0c674fa8beafb7cb04d7c7eb844a0c
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5c7221fbba674fbf80832f3cb65b18a286dc952800e0a684e3a3094fd4c1fc57
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 10E0223422974BEFD7108F98FCC8BAE3B34F349B227014100F006CB630CA7894888761

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 750 bf70d0-bf716b call c26810 call c18570 755 bf716d-bf7190 750->755 756 bf71d0-bf721b CreateFileA 750->756 757 bf71a8-bf71cf call c12290 755->757 758 bf7192-bf71a2 755->758 759 bf72ad-bf72e9 756->759 760 bf7221-bf7269 call c12290 756->760 758->757 761 bf72fd-bf7305 759->761 762 bf72eb-bf72f7 759->762 768 bf727c-bf7298 760->768 769 bf726b-bf727b 760->769 765 bf7312-bf7330 761->765 762->761 770 bf7355-bf7389 765->770 771 bf7332-bf7353 765->771 772 bf729a-bf729f 768->772 773 bf72a6-bf72ac 768->773 774 bf7395-bf745d call bff1c0 call bfb680 WriteFile 770->774 775 bf738b 770->775 771->774 772->773 780 bf745f-bf746b 774->780 781 bf7471-bf7488 774->781 775->774 780->781 782 bf748e-bf74b6 781->782 783 bf7310 781->783 784 bf74b8-bf74f8 782->784 785 bf7522 782->785 783->765 786 bf750e-bf7520 784->786 787 bf74fa-bf750c 784->787 788 bf7524-bf7564 CloseHandle call c12290 785->788 786->788 787->788 791 bf758f-bf7597 788->791 792 bf7566-bf7574 788->792 792->791 793 bf7576-bf7589 792->793 793->791
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 00C18570: WaitForSingleObject.KERNEL32(?,00004E20,?,00BF264E,0000012C,00000000,00000001,?,?,00C11B87,00BF17D5,?), ref: 00C185D7
                                                                                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,?,00000000,?,?,?,?,?,?,00000000), ref: 00BF71F7
                                                                                                                                                                                                                                                                            • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000,?,?,?,?,?,?), ref: 00BF740F
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$CreateObjectSingleWaitWrite
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3285871581-0
                                                                                                                                                                                                                                                                            • Opcode ID: d0536542099db2f2e2c9b1a97caf2bd526bd7ef2edc850f992025cad4bc451a5
                                                                                                                                                                                                                                                                            • Instruction ID: b2d9e33da8c1b905125655352bd302bb30a4616d204187932b8efd7c3e9b1ea0
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d0536542099db2f2e2c9b1a97caf2bd526bd7ef2edc850f992025cad4bc451a5
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 91C146B6A24304DFD714DF22FC8576D37B4F798302B2140A9E546A72B4EBB098A4CF85

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 818 bf7309 819 bf7310-bf7330 818->819 821 bf7355-bf7389 819->821 822 bf7332-bf7353 819->822 823 bf7395-bf745d call bff1c0 call bfb680 WriteFile 821->823 824 bf738b 821->824 822->823 829 bf745f-bf746b 823->829 830 bf7471-bf7488 823->830 824->823 829->830 830->819 831 bf748e-bf74b6 830->831 832 bf74b8-bf74f8 831->832 833 bf7522 831->833 834 bf750e-bf7520 832->834 835 bf74fa-bf750c 832->835 836 bf7524-bf7564 CloseHandle call c12290 833->836 834->836 835->836 839 bf758f-bf7597 836->839 840 bf7566-bf7574 836->840 840->839 841 bf7576-bf7589 840->841 841->839
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000,?,?,?,?,?,?), ref: 00BF740F
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00BF7525
                                                                                                                                                                                                                                                                              • Part of subcall function 00C12290: ReleaseMutex.KERNEL32(00BF2A8B,?,00BF2A8B,0000012C), ref: 00C122E7
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseFileHandleMutexReleaseWrite
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 157576396-0
                                                                                                                                                                                                                                                                            • Opcode ID: ee7a1efcca7091ccf1409aba58e91e8dc69a978e6616e101758e8399ba26520f
                                                                                                                                                                                                                                                                            • Instruction ID: 7830469f91869466a87b9281492b87e5768f0729efbaf6f7ec41ff06fce401bc
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ee7a1efcca7091ccf1409aba58e91e8dc69a978e6616e101758e8399ba26520f
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 185142B6E20204CFC724DF25FD8476D3BB5F784302B214096E546A72B8EB7099A4CF86

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 794 bf7307 795 bf7310-bf7330 794->795 797 bf7355-bf7389 795->797 798 bf7332-bf7353 795->798 799 bf7395-bf745d call bff1c0 call bfb680 WriteFile 797->799 800 bf738b 797->800 798->799 805 bf745f-bf746b 799->805 806 bf7471-bf7488 799->806 800->799 805->806 806->795 807 bf748e-bf74b6 806->807 808 bf74b8-bf74f8 807->808 809 bf7522 807->809 810 bf750e-bf7520 808->810 811 bf74fa-bf750c 808->811 812 bf7524-bf7564 CloseHandle call c12290 809->812 810->812 811->812 815 bf758f-bf7597 812->815 816 bf7566-bf7574 812->816 816->815 817 bf7576-bf7589 816->817 817->815
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000,?,?,?,?,?,?), ref: 00BF740F
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00BF7525
                                                                                                                                                                                                                                                                              • Part of subcall function 00C12290: ReleaseMutex.KERNEL32(00BF2A8B,?,00BF2A8B,0000012C), ref: 00C122E7
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseFileHandleMutexReleaseWrite
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 157576396-0
                                                                                                                                                                                                                                                                            • Opcode ID: d1208bad1c694483ed41cc8e3531caf80a9ed030b94e12b6de7d9653501897d4
                                                                                                                                                                                                                                                                            • Instruction ID: 77aa597bfe3e37b7c07764c1164ba406909e6ad48d4435e9c6d0d1b8f59950fd
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d1208bad1c694483ed41cc8e3531caf80a9ed030b94e12b6de7d9653501897d4
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C15142B6E20204CFC714DF25FD8076D3BB5F788302B214096E546A72B8EB7099A4CF86

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 00C16BE0: GetStdHandle.KERNEL32(000000F6,?,?,00C15560), ref: 00C16C12
                                                                                                                                                                                                                                                                              • Part of subcall function 00C16BE0: GetStdHandle.KERNEL32(000000F5,?,?,00C15560), ref: 00C16C6A
                                                                                                                                                                                                                                                                              • Part of subcall function 00C16BE0: GetStdHandle.KERNEL32(000000F4,?,?,00C15560), ref: 00C16D53
                                                                                                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 00C1561B
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Handle$ExitProcess
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 256993070-0
                                                                                                                                                                                                                                                                            • Opcode ID: 16664b9356ebcbe17e90ab9cc8b0a5dc8df9b7094310fecc0d7ed9ff3f25bb71
                                                                                                                                                                                                                                                                            • Instruction ID: f1dabdfdd938d3d678bbbdb0145716257790c527e0164afc8cc359ca9eda4a95
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 16664b9356ebcbe17e90ab9cc8b0a5dc8df9b7094310fecc0d7ed9ff3f25bb71
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 63113A76A21640DFDB20AF30FDC635D37A9F75434231A8025E442DBA75EB74C8A6EB40

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 932 bfc9b0-bfc9e8 call bfa640 ExitProcess
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: ExitProcess
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 621844428-0
                                                                                                                                                                                                                                                                            • Opcode ID: 97be10f4724d18517a40d7ab6435811f4045bb8f2232046c670630362763bd9d
                                                                                                                                                                                                                                                                            • Instruction ID: f6aa1dc37b10d588cf0968ec1f55dfff1dfbaf8a5c6436ebe7221d6bba059282
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 97be10f4724d18517a40d7ab6435811f4045bb8f2232046c670630362763bd9d
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 25E0BDB8220308CFC308AF66FC8572D3B68FB847403118019E84986231C7B4A891CF9A

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 954 c18a10-c18a3e 955 c18a40-c18a56 954->955 956 c18a58-c18a76 954->956 957 c18a7c-c18a9d lstrlen 955->957 956->957 958 c18aa4-c18ac9 957->958 959 c18acb-c18adf 958->959 960 c18aee-c18b09 958->960 961 c18ae1-c18aed 959->961 962 c18b39-c18b3b 959->962 960->962 963 c18b0b-c18b33 960->963 963->962
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • lstrlen.KERNEL32(?,00000000,?,00BF220B,?,?,?), ref: 00C18A81
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: lstrlen
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1659193697-0
                                                                                                                                                                                                                                                                            • Opcode ID: ef62fd1eef6d43a3f293f653f5f0d8671c7b9fd3c66e1e0a9bc63a9729561e17
                                                                                                                                                                                                                                                                            • Instruction ID: 74a798cadbb8d5c71075d8b6093d71990d44676f20109389e8161736b8c11736
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ef62fd1eef6d43a3f293f653f5f0d8671c7b9fd3c66e1e0a9bc63a9729561e17
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C5210875915614DFD328DFA4FC993BD3BB4F389321311442AE596D25B4EB7048E2CB41
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID: /$]:8$y.n$~~w
                                                                                                                                                                                                                                                                            • API String ID: 0-3013001717
                                                                                                                                                                                                                                                                            • Opcode ID: 667471cea8b12353f5263317a08338f57d8c63b4fa725f35745e84b38830f532
                                                                                                                                                                                                                                                                            • Instruction ID: 6de679da8af8c0f89ba34d2eccccd47b2bdcf93651f95d30d0c4479ffeb9e008
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 667471cea8b12353f5263317a08338f57d8c63b4fa725f35745e84b38830f532
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6FA23275A20205CFD728EF62FC867AD3BB4FB94301F114129E546922F4EBB059A6CF52
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(?,?,?,?,?,00000000,?,?,?,?,?,?,?,?,00C00E0A,?), ref: 00C23945
                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(00000000,?,00000001,?,?,?,?,?,00000000), ref: 00C23A07
                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,00000000), ref: 00C23AF2
                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,?,?,?,?,?,00000001,?,?,?,?,?,00000000), ref: 00C23B50
                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(?,00000000,00000288,?,?,?,?,?,?,?,00000001), ref: 00C23BF7
                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000100,?,?,?,?,?,?,?,00000001,?,?,?,?,?,00000000), ref: 00C23C42
                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,00000001), ref: 00C23D56
                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(?,00000000,00000288,?,?,?,?,?,?,?,00000001), ref: 00C23D94
                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000100,?,?,?,?,?,?,?,00000001,?,?,?,?,?,00000000), ref: 00C23E0E
                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,00000001), ref: 00C244A5
                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000100,?,?,?,?,?,?,?,00000001,?,?,?,?,?,00000000), ref: 00C244CF
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Free$HeapLibrary$Alloc$AddressLoadProcProcess
                                                                                                                                                                                                                                                                            • String ID: V\v(
                                                                                                                                                                                                                                                                            • API String ID: 1560921867-3864276540
                                                                                                                                                                                                                                                                            • Opcode ID: 537af3ba1f29c2c73961214c682c67129ca31ef166f60ab465daa5e9f0d19685
                                                                                                                                                                                                                                                                            • Instruction ID: 93204e78ea15450f69247a08eae6ccea4c87a99a2349948d78e902916f3ff342
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 537af3ba1f29c2c73961214c682c67129ca31ef166f60ab465daa5e9f0d19685
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 26722375A20210CFC728DF22FD8576D3BF5FB98311B11811AD882A7AB4E7B589A1DF41
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: wvsprintf
                                                                                                                                                                                                                                                                            • String ID: %$0$X$awwr$d$d$d$l$l$o$p$p$x$EsY
                                                                                                                                                                                                                                                                            • API String ID: 2795597889-1318961113
                                                                                                                                                                                                                                                                            • Opcode ID: e4cadbdb9dd4753b01b019446133b6fe479b15b6a3b9a564be004a29ca0de652
                                                                                                                                                                                                                                                                            • Instruction ID: 10b3b483bd300df71149f96864897075f760d92c6cd6ec9a1934b904a732149d
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e4cadbdb9dd4753b01b019446133b6fe479b15b6a3b9a564be004a29ca0de652
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0AE224B5A20205CFD724DF66FD8936C3BB0F794301B25451AD482A36F8E7B189A6CF85
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,00000002), ref: 00BF546E
                                                                                                                                                                                                                                                                            • CreateServiceA.ADVAPI32(00000000,01340BF0,01340BF0,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00BF54BD
                                                                                                                                                                                                                                                                            • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00BF5503
                                                                                                                                                                                                                                                                            • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00BF5533
                                                                                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00BF5593
                                                                                                                                                                                                                                                                            • OpenServiceA.ADVAPI32(00000000,01340BF0,00000010), ref: 00BF55DE
                                                                                                                                                                                                                                                                            • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00BF566C
                                                                                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00BF567D
                                                                                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00BF56CC
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                                                                                            • String ID: |Sxz
                                                                                                                                                                                                                                                                            • API String ID: 3525021261-962673421
                                                                                                                                                                                                                                                                            • Opcode ID: 366ec056588617d5c0774fda7aa584d762365987572e93efe40ab80549ecae2b
                                                                                                                                                                                                                                                                            • Instruction ID: 0578cb140e3c2aa8f6fcb965d0cb6c09cd5225ffc012bb880df7687473cf9476
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 366ec056588617d5c0774fda7aa584d762365987572e93efe40ab80549ecae2b
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C081EC71A21B04DFD324DF66FD8676E3BB4F794311F20401AEA42A76B4EBB05892CB45
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,?,00000000), ref: 00C1035F
                                                                                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,?), ref: 00C103DB
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                                                                                                                                                                                                                            • String ID: i*Vd
                                                                                                                                                                                                                                                                            • API String ID: 2353314856-4103011120
                                                                                                                                                                                                                                                                            • Opcode ID: dc069e7eb1bb4cb9ee265ab2b6ce57f114f4bde8235a1f1929c8fb9121beb4de
                                                                                                                                                                                                                                                                            • Instruction ID: df540d02ce379015dc6b0d3848fbf78fe17d0d9095b1c90fa34c69c68c12df83
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dc069e7eb1bb4cb9ee265ab2b6ce57f114f4bde8235a1f1929c8fb9121beb4de
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2BA132B5A20704DBC324AF66FC957BD37B0F786311B204419D482A22B5FBB049E1DF95
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000), ref: 00C0643A
                                                                                                                                                                                                                                                                            • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,?,?,00000000), ref: 00C064AC
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00C064C1
                                                                                                                                                                                                                                                                            • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,?,?,?,00000000), ref: 00C065D1
                                                                                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 00C06829
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: EnumServicesStatus$CloseErrorHandleLastManagerOpenService
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1579346331-0
                                                                                                                                                                                                                                                                            • Opcode ID: 42607d15a69203ce7b00e84c962c2fff7fb5eaac40152658b0389acafff990e1
                                                                                                                                                                                                                                                                            • Instruction ID: 56a1787d55011ca50ed484461fcea2bcccdb94dfdf5351c2726890ad42a293b1
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 42607d15a69203ce7b00e84c962c2fff7fb5eaac40152658b0389acafff990e1
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DB0257B6A10604DFC724DFA6FD897AD3BB0FB84311B214119D582A32B4EBB049B5CF85
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID: 0$d$o$p$EsY
                                                                                                                                                                                                                                                                            • API String ID: 0-2256640996
                                                                                                                                                                                                                                                                            • Opcode ID: 7b25d58ad243bdbb0f7a2d6f08d22b7aa299422484f611f311914aad394b8449
                                                                                                                                                                                                                                                                            • Instruction ID: b878b1ac0622af7a07ce4776c6e77927ad96d9a976f82148575514ba9245f540
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7b25d58ad243bdbb0f7a2d6f08d22b7aa299422484f611f311914aad394b8449
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0682F3B5A20205CFC728DF66FD8936C7BB1F794301725452AC482A36B4E7B189A6CF85
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID: 0$d$o$p$EsY
                                                                                                                                                                                                                                                                            • API String ID: 0-2256640996
                                                                                                                                                                                                                                                                            • Opcode ID: fec03c28b521dcbaf45f7e88eca1a7cd496cad78171b7d437ca01f42fa59c61b
                                                                                                                                                                                                                                                                            • Instruction ID: 5cb241e0367a6b47973e0964cb624aa3c55ba2a021a9bb53dba6bad54fa4a359
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fec03c28b521dcbaf45f7e88eca1a7cd496cad78171b7d437ca01f42fa59c61b
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D37204B5A20205CFC728DF66FD8936C7BB1F794301725452AC482A36B4E7B189A6CF85
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID: 0$d$o$p$EsY
                                                                                                                                                                                                                                                                            • API String ID: 0-2256640996
                                                                                                                                                                                                                                                                            • Opcode ID: 2c3df417533cdf4d49acb0af61dfcd7d1fa638b4d2d7a64c17d48a60fc64c928
                                                                                                                                                                                                                                                                            • Instruction ID: 3dbd0c6a3c63f3a1b7032d8b1c2434b388877bdd9edb7c6bfa83006eb7d27402
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2c3df417533cdf4d49acb0af61dfcd7d1fa638b4d2d7a64c17d48a60fc64c928
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B072F3B5A20205CFC728DF66FD8936C7BB1F794301725452AC482A36B4E7B189A6CF85
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID: 2oD$l$EsY$F~0
                                                                                                                                                                                                                                                                            • API String ID: 0-3995863994
                                                                                                                                                                                                                                                                            • Opcode ID: 6dfb203e9df3e0be67d8bb272f56878c664b55da3238af3718112da66fdde7e6
                                                                                                                                                                                                                                                                            • Instruction ID: 19dbf0c81ee350ee87ca7f348d1ebb0e9e8f7ccd834e44a789873fcd5b2d04ab
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6dfb203e9df3e0be67d8bb272f56878c664b55da3238af3718112da66fdde7e6
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0EF201B5A20301CFC728DF66FD8536C3BB1F795301721861AD482A76B9E7B489A2CF45
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID: P$`U$c!N|$e!Y
                                                                                                                                                                                                                                                                            • API String ID: 0-1342610667
                                                                                                                                                                                                                                                                            • Opcode ID: b07c055a20dfcf31da7296af8790ca366e45628c7069fe48f0b45361daf2bcc0
                                                                                                                                                                                                                                                                            • Instruction ID: dc60c7a425c973a825e2cd8a7f14e62380f090d2d77e415fab2ba0ff533c7faf
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b07c055a20dfcf31da7296af8790ca366e45628c7069fe48f0b45361daf2bcc0
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 98B2B9BAA20605CFC728DF66FD8536D3BB0FB58311316451AD842E76B0E7B099A1CF85
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID: Ip!$U!qV$p66
                                                                                                                                                                                                                                                                            • API String ID: 0-2622703595
                                                                                                                                                                                                                                                                            • Opcode ID: 3691de3aadea2234ac167dfd0007afa7eb04ddbc622419a34951d2b928138cf2
                                                                                                                                                                                                                                                                            • Instruction ID: 9657c20a462dcabe8e225b63493dbf194728a6b9f8ff44d2eab9f26f63fe090b
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3691de3aadea2234ac167dfd0007afa7eb04ddbc622419a34951d2b928138cf2
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B8A25375A10315CFCB24DF65FD817AE7BB1FB98310B25821AE802A76B4E7709995CF80
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID: #DK`$<n$=t
                                                                                                                                                                                                                                                                            • API String ID: 0-4127147426
                                                                                                                                                                                                                                                                            • Opcode ID: f8ee4bfcedf3a88d8aa679b9ec178ac4259bbb59a93ee35af3d4aced1e3f829d
                                                                                                                                                                                                                                                                            • Instruction ID: 95b4da38e1c2562afcdaec1b444860b92bb8608973ba7c3a16e1c3e30107fb91
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f8ee4bfcedf3a88d8aa679b9ec178ac4259bbb59a93ee35af3d4aced1e3f829d
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C88266B5A20616DFCB24DF66FD85BBE37B4FB94300B104119E802A36B4E7709A95CF91
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Sleep
                                                                                                                                                                                                                                                                            • String ID: m%X
                                                                                                                                                                                                                                                                            • API String ID: 3472027048-509761171
                                                                                                                                                                                                                                                                            • Opcode ID: b0b1334b992858637970a7177adf1aa2a49cdb8241b2fec98b550a2f13594837
                                                                                                                                                                                                                                                                            • Instruction ID: af2d92a3651dd6cf5282e11b0c7d0b9c3afc3b2f9d11d6e2e577c652fc277e36
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b0b1334b992858637970a7177adf1aa2a49cdb8241b2fec98b550a2f13594837
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DD5232BAA20304DBC718DF65FD867AD3BF0FB44311B10415AD942A32B5EBB04AA9CF55
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,00C14EB0,00000000,00000000,00000000), ref: 00BF9FA3
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00BF9FD2
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseCreateHandleThread
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3032276028-0
                                                                                                                                                                                                                                                                            • Opcode ID: a8568396dbee1ac85a26eb6660c623dc601c1901e039dcdfd55119f91a97a69f
                                                                                                                                                                                                                                                                            • Instruction ID: 09e7445d651bbcbb0f9301bdb46f81807bb93a537d48b45b519a93179f2d310c
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a8568396dbee1ac85a26eb6660c623dc601c1901e039dcdfd55119f91a97a69f
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E75245B5A20204CFC728EF22FC8577D3BB5FB95301B118159E542A72B4EBB048A9CF56
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetSystemTimeAsFileTime.KERNEL32(?,?,?,00BF2C4A), ref: 00BF7AD5
                                                                                                                                                                                                                                                                            • __aulldiv.LIBCMT ref: 00BF7B08
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Time$FileSystem__aulldiv
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 2838486344-0
                                                                                                                                                                                                                                                                            • Opcode ID: d1c4f8005d623f4ade9bc7d64ea50757f6dc90f707bf5d223fee46cdc7f040fd
                                                                                                                                                                                                                                                                            • Instruction ID: db24d3e5b108fc353ac503593e4b2d63ff3eb975cc08a1463302f57793554f33
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d1c4f8005d623f4ade9bc7d64ea50757f6dc90f707bf5d223fee46cdc7f040fd
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1831337A965304CBC728CF55FCA137C77B1F78932672142AEE982A75B1EB744880DB80
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetComputerNameA.KERNEL32(?,?), ref: 00C00B3D
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: ComputerName
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3545744682-0
                                                                                                                                                                                                                                                                            • Opcode ID: 79f6e337a625998cc08c05b243ba0eb072be1f13afc7d1299ac6adacb108c050
                                                                                                                                                                                                                                                                            • Instruction ID: 2ec996019146181cc21f1d9ac69aa84220f17fa473dd6fea3f41551651c479d4
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 79f6e337a625998cc08c05b243ba0eb072be1f13afc7d1299ac6adacb108c050
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 61621075920209CFC728EF61FC96BAE37B4FB94301F10416AE542A31B5EBB05A99CF51
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID: h4_[
                                                                                                                                                                                                                                                                            • API String ID: 0-1026458715
                                                                                                                                                                                                                                                                            • Opcode ID: 0a7755cf3a54b81aef33edc3692249846cdfbb9af46716364cd278fee9ad1713
                                                                                                                                                                                                                                                                            • Instruction ID: f6ad7e0a7fb38753c30888dece6e35c0658e76ca6dba5c59a6b08ecdf14b96e8
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0a7755cf3a54b81aef33edc3692249846cdfbb9af46716364cd278fee9ad1713
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E86254B9920309DFC714EF62FC853BD3BB2F755301B11419AD682A72B5E7B148A9CB81
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID: EsY
                                                                                                                                                                                                                                                                            • API String ID: 0-1269534008
                                                                                                                                                                                                                                                                            • Opcode ID: 21e8365e62cb137256c8e8be4e5d49c03d46a584db0074a31db3d00bfa15cc91
                                                                                                                                                                                                                                                                            • Instruction ID: 4090857effd2fcf3bcb261a7c9121746f3a9064faf76542d6ec0103823587ad1
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 21e8365e62cb137256c8e8be4e5d49c03d46a584db0074a31db3d00bfa15cc91
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E96245B5A20205CFC724DF66FD8936C3BB0F794301726451AD482A36F9E7B189A6CF85
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID: EsY
                                                                                                                                                                                                                                                                            • API String ID: 0-1269534008
                                                                                                                                                                                                                                                                            • Opcode ID: 84eed14701b38500299ad53333b5cb5c2819326a4d236cd5e9ccbad50a699a6a
                                                                                                                                                                                                                                                                            • Instruction ID: 9cb127f024018c6e25504805679a4c1924579d9f3cdd1fd52bd59fd0471bfcc7
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 84eed14701b38500299ad53333b5cb5c2819326a4d236cd5e9ccbad50a699a6a
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 922246B5A20205CFC724DF66FD8936C3BB1F794301726451AC482A36B9E7B189E6CF85
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID: h4_[
                                                                                                                                                                                                                                                                            • API String ID: 0-1026458715
                                                                                                                                                                                                                                                                            • Opcode ID: cca4f423d092ee87d9a9a2410113de5337bbf1dcbe1f09183355c1e67b3352ef
                                                                                                                                                                                                                                                                            • Instruction ID: dadef20aad8e221b4166738d2e76afc47fb8f1864fd31d222bfe15ed32dfa22d
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cca4f423d092ee87d9a9a2410113de5337bbf1dcbe1f09183355c1e67b3352ef
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2C225879920249CFDB24DF65FC953BC3BB2F751300B11819AD5829B2B5D7B1489ACB81
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • StartServiceCtrlDispatcherA.ADVAPI32(?), ref: 00BF645B
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CtrlDispatcherServiceStart
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3789849863-0
                                                                                                                                                                                                                                                                            • Opcode ID: dcdb4e6f297f51de0b6517b5f6d6d4745529c7fcf9b1ecdd2adf0070fa552461
                                                                                                                                                                                                                                                                            • Instruction ID: 54602abd659dc53f2a2d0affa030ffbdb544956686069f7ebec779dad0bfac7b
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dcdb4e6f297f51de0b6517b5f6d6d4745529c7fcf9b1ecdd2adf0070fa552461
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C7E04FB2C24308EFC700DFA4EC443AEBBB4F704310B104999D90597210EB7046048F80
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                            • Opcode ID: e3e617e6cc4e0a9c2b849aafbf7c186f2dd9fc1670336c01bf3b223cd0249272
                                                                                                                                                                                                                                                                            • Instruction ID: bcb6cc3edf02fa5a47433234414cc9ad6c45b3db5a846503b6a92c9879969ba0
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e3e617e6cc4e0a9c2b849aafbf7c186f2dd9fc1670336c01bf3b223cd0249272
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2D1217B9A20705CFC3289F2AFD8936C7BF1F794311322415AD485A36B4E77588A6CF45
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                            • Opcode ID: 2352d65f8cf122124de965f7c4b3e41b1a19299537289aa25cde7788965ba8e2
                                                                                                                                                                                                                                                                            • Instruction ID: 961a579e4a3fd6bbd1171eee390a90acde3632ac81aff37598c2be8208a5d529
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2352d65f8cf122124de965f7c4b3e41b1a19299537289aa25cde7788965ba8e2
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EF0288B2A10201EFC724EF66FC9576D3BB4F7943107214529E482E36B5EBB588A1CF94
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                            • Opcode ID: 59f80ef365a11289e8dba648340ac6f81d86b5488ba985f4b148939ec09d2fdb
                                                                                                                                                                                                                                                                            • Instruction ID: 8b4bbcc4e3d4d4eb41c22c46eb5817d417c66cd9b62bb93602e543a168023aad
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 59f80ef365a11289e8dba648340ac6f81d86b5488ba985f4b148939ec09d2fdb
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1BF11F76A20214CFC728DF6AFCA537C7BB1FB98311715812AD842A76B4D7B458A1CF84
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                            • Opcode ID: 2b3126145176e8d60153698f2e4cd09e682db078f9cde4eed1e6113c53ce8383
                                                                                                                                                                                                                                                                            • Instruction ID: beafa69cbf66b3259468f703e67b1c1218c9eaaaf4ea8ad1d4e535ae0b27caec
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2b3126145176e8d60153698f2e4cd09e682db078f9cde4eed1e6113c53ce8383
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 73F11075A21604CFC328CF29FD853AD3BB0FBA9311715812AD882E73B5E7749896CB45
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                            • Opcode ID: ff0c4763e10318492db9cf3ad23cb8d6dde60628bad389a7772f8c5a436a364a
                                                                                                                                                                                                                                                                            • Instruction ID: e59cd07603c2d62cbc24634bb3442ed5524fb2b76c55508d15bf517789f258f3
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ff0c4763e10318492db9cf3ad23cb8d6dde60628bad389a7772f8c5a436a364a
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C7F1DE76A24305CFC7289F16FDA13AC37B0FB553153254019D882AB6B1E3B098E1EF85
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                            • Opcode ID: 7b899653cc9ca3ca906e91ecbe3f779f50218a15a8aba1c3f52140627953608b
                                                                                                                                                                                                                                                                            • Instruction ID: 8e50c01eb0b3a4cfb9012e8e5f50f28cc28545315449e454bee96f713a53a7ad
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7b899653cc9ca3ca906e91ecbe3f779f50218a15a8aba1c3f52140627953608b
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E4D14276A21705CFC318DF26FC8537E3BB0F795311711815AE882976B5EBB488A6CB44
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                            • Opcode ID: f8c96d310060bf5972bfac0d539955d385eb0c093c604d593c3b568b5aa90525
                                                                                                                                                                                                                                                                            • Instruction ID: aa14b8a9097b3332d73a0d669884d45ae8a3c4fb56ce7139b4ed886ed5efad55
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f8c96d310060bf5972bfac0d539955d385eb0c093c604d593c3b568b5aa90525
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BAB10172A20254DFD724CF65FC81BAD33B5FB49314F108546E806EB2B8E7709A91DB81
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                            • Opcode ID: a990ce5240aa6c3e68fa078b31abd9ac2801abf7540429e814feaad908ca120a
                                                                                                                                                                                                                                                                            • Instruction ID: 65c52c3de87474e0d25de138af316d9257c4f111359d5d8d6bf15af628836115
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a990ce5240aa6c3e68fa078b31abd9ac2801abf7540429e814feaad908ca120a
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4E912076920B11CFC720CF2AEC8176D77B2FBD9321715822AD81597678E770A982DF80
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00BFCB8A
                                                                                                                                                                                                                                                                            • SetHandleInformation.KERNEL32(?,00000001,00000000), ref: 00BFCBD0
                                                                                                                                                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00BFCC2C
                                                                                                                                                                                                                                                                            • SetHandleInformation.KERNEL32(?,00000001,00000000), ref: 00BFCCA8
                                                                                                                                                                                                                                                                            • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000001,00000000,00000000,?,00000044,?), ref: 00BFCE0D
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00BFCE48
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00BFCE70
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00BFCEA0
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00BFCEB8
                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 00BFCFA0
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00BFCFD3
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00BFCFEE
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,00002710), ref: 00BFD09F
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00BFD0B3
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00BFD0EB
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Handle$Close$Create$InformationPipe$FileObjectProcessSingleWaitWrite
                                                                                                                                                                                                                                                                            • String ID: D$S')G
                                                                                                                                                                                                                                                                            • API String ID: 1130065513-1494146028
                                                                                                                                                                                                                                                                            • Opcode ID: 8ce571f228c91cd63af2bf9509db15acb6ed64063aadfc748cd881dc4351ecf0
                                                                                                                                                                                                                                                                            • Instruction ID: 43019fce3c89ddf13727d321caf042a700f0f62c10eeb46bd40fca8b63319cd8
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8ce571f228c91cd63af2bf9509db15acb6ed64063aadfc748cd881dc4351ecf0
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C60234B5A20208DFD728DF62FD897BD3BB5FB88300B114119E542A72B4E7B088A5CF45
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00C140AF
                                                                                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,?), ref: 00C14187
                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000008,?), ref: 00C143B2
                                                                                                                                                                                                                                                                            • Module32First.KERNEL32(00000000,?), ref: 00C143F6
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,0000000A,?,00000000), ref: 00C1454D
                                                                                                                                                                                                                                                                            • Process32Next.KERNEL32(?,00000128), ref: 00C14584
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00C145FA
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32$Module32Next
                                                                                                                                                                                                                                                                            • String ID: "L=/
                                                                                                                                                                                                                                                                            • API String ID: 930127669-2479274474
                                                                                                                                                                                                                                                                            • Opcode ID: a3c7bad049133850e5afc5279223dfb29d9f79fffab9e5846c510d5e16e74a35
                                                                                                                                                                                                                                                                            • Instruction ID: d966f84a6dcf4fe8d9e555c63b0d819aaad701f9f63e7598a4d8270514ba1697
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a3c7bad049133850e5afc5279223dfb29d9f79fffab9e5846c510d5e16e74a35
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 17F175B5A20200DFD728EF62FD897AC3BB4F795311B114159E482A72B4EBB149A1DF81
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • RegisterServiceCtrlHandlerA.ADVAPI32(01340BF0,Function_00001140), ref: 00BF611E
                                                                                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,00C59C20), ref: 00BF617F
                                                                                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00BF6193
                                                                                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,00C59C20), ref: 00BF6200
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 00BF626C
                                                                                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,00C59C20), ref: 00BF6322
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00BF6341
                                                                                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,00C59C20), ref: 00BF63F1
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3399922960-0
                                                                                                                                                                                                                                                                            • Opcode ID: 8b4ea49959745ae26e162c7ed565d50dd949b5a28f2a71d5f7193eaf9b8a6a12
                                                                                                                                                                                                                                                                            • Instruction ID: 65dc2cb8d1d10e26c4dfd6912fa26ece76d435ac85d7a9efc162b9aa077c84d7
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8b4ea49959745ae26e162c7ed565d50dd949b5a28f2a71d5f7193eaf9b8a6a12
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 39A197B9621300CFC354CF26FD9A76C3BB4F798322714845AE582976B0DBB09894CF09
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,00000001), ref: 00BF204F
                                                                                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,00000128), ref: 00BF2159
                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00BF224D
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CreateFirstOpenProcessProcess32SnapshotToolhelp32
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3397401024-0
                                                                                                                                                                                                                                                                            • Opcode ID: 2c6e82d00f435b18cc054b8d8d3129590b0a3e983787aa8b18b5ae7e068ccdca
                                                                                                                                                                                                                                                                            • Instruction ID: a6d44ad5920059e643507b51169874c58275c6974e8465e31acc61d02757a73e
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2c6e82d00f435b18cc054b8d8d3129590b0a3e983787aa8b18b5ae7e068ccdca
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DBB146B6A20709CFD7289F21FD8977D3BB4F750301B21015AE642A72B4E77149A5CF84
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 00C14A04
                                                                                                                                                                                                                                                                            • GetFileTime.KERNEL32(00000000,?,?,?), ref: 00C14A4E
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00C14A6B
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$CloseCreateHandleTime
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3397143404-0
                                                                                                                                                                                                                                                                            • Opcode ID: f0b158c08a4d8671d74bdf4b8124b7a23bd83d166e0c023af4035fafd7d76dd1
                                                                                                                                                                                                                                                                            • Instruction ID: 1fc96fd989147828fbbad9b3995f1267e6e78dff2a02c7895067b341aafa1fef
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f0b158c08a4d8671d74bdf4b8124b7a23bd83d166e0c023af4035fafd7d76dd1
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2161F036A10304CFD724CF66FD8576EB7B8FB88721B11826AE806D66B0D7B09891DB45
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000001,?,00BF9ED1,00C10DB0,00000001,?), ref: 00C1873E
                                                                                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,00000001,?,00000000,00000000), ref: 00C1876D
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,00BF9ED1,00C10DB0,00000001,?), ref: 00C1877E
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF,?,00BF9ED1,00C10DB0,00000001,?), ref: 00C18793
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,000000FF,?,00BF9ED1,00C10DB0,00000001,?), ref: 00C187B7
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1404307249-0
                                                                                                                                                                                                                                                                            • Opcode ID: e8dd40db425fd61b47f178c08ff49398ae7e49ab57b51faf6c653a227007fb09
                                                                                                                                                                                                                                                                            • Instruction ID: 305b92747a94ac652fd1eebbca10fe9c90d01c7f0a5bbc0abdd69b59532dac32
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e8dd40db425fd61b47f178c08ff49398ae7e49ab57b51faf6c653a227007fb09
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA41F5B5610705EFC710AF26FD4879C3BB0F798351F264409E985A72B5EBB184A4CF85
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00C12807
                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 00C128C5
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 00C129CC
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$CloseCreateHandleRead
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1035965006-0
                                                                                                                                                                                                                                                                            • Opcode ID: 28be9b900ab53981fe1c58554c3c954d36c5d0bdbd413929a4be7dbebfde0077
                                                                                                                                                                                                                                                                            • Instruction ID: fe21dc3173194dbe9c4b70d0dc1382fe47e4e782dd3b9f024a3da6c1391ebaca
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 28be9b900ab53981fe1c58554c3c954d36c5d0bdbd413929a4be7dbebfde0077
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B2B112B9620600DFD728DF25FC867AD37B0F789301F10441AE542A62F4EB7499A2DF85
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,?,?,00C0FAC0,00000000,?), ref: 00C1381D
                                                                                                                                                                                                                                                                            • RtlReAllocateHeap.NTDLL(00000000,?,00C0FAC0,00000000), ref: 00C13824
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,00C0FAC0,00000000,?), ref: 00C13842
                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00C0FAC0,00000000,?), ref: 00C13849
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1309467185.0000000000BF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BF0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309449210.0000000000BF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309500630.0000000000C27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C2C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C61000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309519204.0000000000C70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1309618089.0000000000C72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_bf0000_YiqjcLlhew.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Heap$Process$AllocAllocate
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1154092256-0
                                                                                                                                                                                                                                                                            • Opcode ID: bad54d72cad044d65ae53c01f3a2564b83843ed264f2db6bb440e2a210b68a06
                                                                                                                                                                                                                                                                            • Instruction ID: 37f4bbff92cfa249606f659503cd641559fe63d068e098d6a6ec8850fcf24b72
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bad54d72cad044d65ae53c01f3a2564b83843ed264f2db6bb440e2a210b68a06
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1E116BB6A14744DFD714AFA0FDA8BBE3BB8F7453007010005F046869B0EB7189A1EF66

                                                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                                                            Execution Coverage:10%
                                                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                            Signature Coverage:2.5%
                                                                                                                                                                                                                                                                            Total number of Nodes:1697
                                                                                                                                                                                                                                                                            Total number of Limit Nodes:43
                                                                                                                                                                                                                                                                            execution_graph 12009 300db0 12010 300ddc 12009->12010 12069 2e4fc0 12010->12069 12012 300eb8 12013 308830 4 API calls 12012->12013 12015 3013af 12012->12015 12014 300f24 12013->12014 12016 3131e0 2 API calls 12014->12016 12017 2eb670 2 API calls 12015->12017 12018 300f6a 12016->12018 12019 301443 12017->12019 12020 307870 9 API calls 12018->12020 12021 300f8a 12020->12021 12022 2ea430 2 API calls 12021->12022 12023 300fa6 12022->12023 12073 307250 12023->12073 12028 2ec3e0 8 API calls 12029 300ff4 12028->12029 12030 2eb670 2 API calls 12029->12030 12031 301007 12030->12031 12032 3131e0 2 API calls 12031->12032 12033 301065 12032->12033 12034 2efdf0 9 API calls 12033->12034 12035 30107d 12034->12035 12036 2ec3e0 8 API calls 12035->12036 12037 301089 12036->12037 12038 2ea430 2 API calls 12037->12038 12039 3010ab 12038->12039 12040 2e6e40 8 API calls 12039->12040 12041 3010e3 12040->12041 12042 2ec3e0 8 API calls 12041->12042 12043 3010ec 12042->12043 12044 302510 8 API calls 12043->12044 12045 30112c 12044->12045 12079 306030 12045->12079 12047 30114f 12048 2ed1f0 9 API calls 12047->12048 12049 301175 12048->12049 12136 2e5ee0 12049->12136 12052 3131e0 2 API calls 12053 3011b7 12052->12053 12054 2efdf0 9 API calls 12053->12054 12055 3011e1 12054->12055 12056 2ec3e0 8 API calls 12055->12056 12057 3011ed 12056->12057 12058 2ea430 2 API calls 12057->12058 12059 30122b 12058->12059 12060 2f60d0 8 API calls 12059->12060 12061 301297 12060->12061 12062 302070 8 API calls 12061->12062 12063 30131b 12062->12063 12064 3131e0 2 API calls 12063->12064 12065 30133e 12064->12065 12140 2f6c30 12065->12140 12067 30137a 12068 2ea430 2 API calls 12067->12068 12068->12015 12070 2f60d0 8 API calls 12069->12070 12071 2e4fe0 SetEvent 12070->12071 12071->12012 12244 303f00 12073->12244 12076 2e9170 12077 306a90 8 API calls 12076->12077 12078 2e917f 12077->12078 12078->12028 12080 30606c 12079->12080 12081 3131e0 2 API calls 12080->12081 12086 306195 12080->12086 12082 30615d 12081->12082 12083 307870 9 API calls 12082->12083 12084 306183 12083->12084 12085 2ea430 2 API calls 12084->12085 12085->12086 12087 306297 12086->12087 12088 306369 12086->12088 12089 3131e0 2 API calls 12087->12089 12091 3131e0 2 API calls 12088->12091 12090 3062b5 12089->12090 12092 307870 9 API calls 12090->12092 12096 3063bf 12091->12096 12093 3062cc 12092->12093 12094 2ea430 2 API calls 12093->12094 12095 3062de 12094->12095 12095->12047 12252 303860 12096->12252 12098 30641b 12099 2ea430 2 API calls 12098->12099 12100 306484 12099->12100 12101 306562 12100->12101 12102 3064c3 12100->12102 12265 30fff0 GetModuleFileNameA 12101->12265 12103 3131e0 2 API calls 12102->12103 12105 306505 12103->12105 12107 307870 9 API calls 12105->12107 12110 306534 12107->12110 12108 306613 12112 2e75a0 lstrlen 12108->12112 12109 3065aa 12111 3131e0 2 API calls 12109->12111 12113 2ea430 2 API calls 12110->12113 12114 3065c0 12111->12114 12115 306647 12112->12115 12116 30654e 12113->12116 12117 307870 9 API calls 12114->12117 12267 301a70 12115->12267 12116->12047 12119 3065e7 12117->12119 12121 2ea430 2 API calls 12119->12121 12123 3065f9 12121->12123 12123->12047 12125 3131e0 2 API calls 12126 3066b7 12125->12126 12127 2ea430 2 API calls 12126->12127 12128 306708 12127->12128 12275 302260 lstrlen 12128->12275 12130 306720 12131 2e70d0 5 API calls 12130->12131 12132 306756 12131->12132 12276 2eca00 12132->12276 12135 30684c 12135->12047 12137 2e5efd 12136->12137 12138 2e91b0 8 API calls 12137->12138 12139 2e5f3d 12138->12139 12139->12052 12141 2f6c76 12140->12141 12142 2e7a90 GetSystemTimeAsFileTime 12141->12142 12143 2f6e0e 12142->12143 12463 302260 lstrlen 12143->12463 12145 2f6eaf 12145->12067 12147 2f6e6e 12147->12145 12464 302260 lstrlen 12147->12464 12148 2f7015 12465 302260 lstrlen 12148->12465 12150 2f7023 12151 3131e0 2 API calls 12150->12151 12229 2f7740 12150->12229 12152 2f70cb 12151->12152 12153 307870 9 API calls 12152->12153 12154 2f70fd 12153->12154 12155 2ea430 2 API calls 12154->12155 12157 2f7119 12155->12157 12156 2f736a 12158 2efdf0 9 API calls 12156->12158 12157->12156 12159 3131e0 2 API calls 12157->12159 12160 2f73e2 12158->12160 12161 2f719a 12159->12161 12162 2ec3e0 8 API calls 12160->12162 12163 304c80 9 API calls 12161->12163 12164 2f73ee 12162->12164 12165 2f71b7 12163->12165 12166 3131e0 2 API calls 12164->12166 12167 2eb670 2 API calls 12165->12167 12168 2f7429 12166->12168 12169 2f71d5 12167->12169 12170 2efdf0 9 API calls 12168->12170 12173 2ea430 2 API calls 12169->12173 12171 2f7441 12170->12171 12172 2ec3e0 8 API calls 12171->12172 12174 2f744d 12172->12174 12177 2f724f 12173->12177 12175 2ea430 2 API calls 12174->12175 12176 2f748d 12175->12176 12178 2efdf0 9 API calls 12176->12178 12177->12156 12181 302510 8 API calls 12177->12181 12179 2f74ca 12178->12179 12180 2ec3e0 8 API calls 12179->12180 12185 2f74d9 12180->12185 12182 2f7304 12181->12182 12183 3131e0 2 API calls 12182->12183 12184 2f7324 12183->12184 12186 307870 9 API calls 12184->12186 12189 3131e0 2 API calls 12185->12189 12227 2f764e 12185->12227 12188 2f7348 12186->12188 12187 3131e0 2 API calls 12191 2f769c 12187->12191 12190 2ea430 2 API calls 12188->12190 12192 2f7534 12189->12192 12190->12156 12193 2efdf0 9 API calls 12191->12193 12194 2efdf0 9 API calls 12192->12194 12195 2f76be 12193->12195 12197 2f755b 12194->12197 12196 2ec3e0 8 API calls 12195->12196 12198 2f76ca 12196->12198 12199 2ec3e0 8 API calls 12197->12199 12201 2ea430 2 API calls 12198->12201 12200 2f756a 12199->12200 12203 3131e0 2 API calls 12200->12203 12202 2f76ea 12201->12202 12204 2f770c socket 12202->12204 12206 2ec3e0 8 API calls 12202->12206 12205 2f758b 12203->12205 12207 2f77b0 12204->12207 12204->12229 12208 2ea430 2 API calls 12205->12208 12206->12204 12209 2f7805 gethostbyname 12207->12209 12210 2f77c2 setsockopt 12207->12210 12216 2f75aa 12208->12216 12212 2f784a inet_ntoa inet_addr 12209->12212 12209->12229 12210->12209 12211 2f77fb 12210->12211 12211->12209 12213 2f7913 htons connect 12212->12213 12214 2f78b1 12212->12214 12215 2f7958 12213->12215 12219 2f7984 12213->12219 12214->12213 12215->12067 12217 300cf0 wvsprintfA 12216->12217 12218 2f7604 12217->12218 12220 2ea430 2 API calls 12218->12220 12221 2f79b3 send 12219->12221 12222 2f7620 12220->12222 12225 2f79ed 12221->12225 12223 2efdf0 9 API calls 12222->12223 12224 2f763f 12223->12224 12226 2ec3e0 8 API calls 12224->12226 12228 302070 8 API calls 12225->12228 12225->12229 12226->12227 12227->12187 12243 2f7a89 12228->12243 12229->12067 12230 2f7afb recv 12231 2f7f76 closesocket 12230->12231 12230->12243 12233 2f7fbf 12231->12233 12233->12229 12234 302510 8 API calls 12233->12234 12234->12229 12235 2ff910 8 API calls 12235->12243 12236 2f60d0 8 API calls 12236->12243 12237 3131e0 GetProcessHeap RtlAllocateHeap 12237->12243 12238 2f7f6c 12238->12231 12239 2eb670 GetProcessHeap RtlFreeHeap 12239->12243 12240 2ea430 GetProcessHeap RtlFreeHeap 12240->12243 12242 304c80 9 API calls 12242->12243 12243->12230 12243->12231 12243->12235 12243->12236 12243->12237 12243->12238 12243->12239 12243->12240 12243->12242 12466 311b00 12243->12466 12470 2e4400 12243->12470 12245 303f0b 12244->12245 12248 301e10 12245->12248 12249 301e2c 12248->12249 12250 2e91b0 8 API calls 12249->12250 12251 300fdf 12250->12251 12251->12076 12254 303880 12252->12254 12253 30397c 12253->12098 12254->12253 12302 2eaf10 12254->12302 12258 303a9b 12259 303a5a 12258->12259 12312 305b30 12258->12312 12331 312fb0 12259->12331 12261 303b5d 12319 302f30 12261->12319 12266 3065a3 12265->12266 12266->12108 12266->12109 12268 301aa2 12267->12268 12269 301b87 12268->12269 12270 2e2510 8 API calls 12268->12270 12271 313010 12269->12271 12270->12269 12272 306699 12271->12272 12274 31305b 12271->12274 12272->12125 12273 301a70 8 API calls 12273->12274 12274->12272 12274->12273 12275->12130 12277 2eca1d 12276->12277 12278 2ecb28 CreatePipe 12277->12278 12279 2ecba9 SetHandleInformation 12278->12279 12286 2ecb94 12278->12286 12280 2ecc1e CreatePipe 12279->12280 12281 2ecbf9 12279->12281 12282 2ecc4d SetHandleInformation 12280->12282 12283 2ecc36 12280->12283 12281->12280 12290 2eccca 12282->12290 12284 2ece9c CloseHandle 12283->12284 12284->12286 12287 2eceb4 CloseHandle 12284->12287 12285 302070 8 API calls 12289 2ecf1f DeleteFileA 12285->12289 12286->12285 12286->12289 12287->12286 12289->12135 12291 2ecdf2 CreateProcessA 12290->12291 12292 2ecf4e WriteFile 12291->12292 12293 2ece32 CloseHandle 12291->12293 12297 2ecfaa 12292->12297 12298 2ecfbb CloseHandle CloseHandle 12292->12298 12295 2ece6c CloseHandle 12293->12295 12296 2ece62 12293->12296 12295->12284 12296->12295 12297->12298 12299 2ed01e 12298->12299 12454 3046f0 12299->12454 12303 2eaf45 12302->12303 12304 3073c0 4 API calls 12303->12304 12305 2eaf89 12304->12305 12306 2eeeb0 4 API calls 12305->12306 12307 2eafca 12305->12307 12306->12307 12307->12259 12308 2eeeb0 12307->12308 12309 2eeef7 12308->12309 12310 3073c0 4 API calls 12309->12310 12311 2eef55 12310->12311 12311->12258 12334 2e3bc0 12312->12334 12316 305b8e 12347 30f790 12316->12347 12318 305bb0 12318->12261 12320 302f3d 12319->12320 12323 3030f9 12320->12323 12353 2fbfc0 12320->12353 12322 303039 12322->12323 12324 3131e0 2 API calls 12322->12324 12330 303320 12322->12330 12323->12259 12326 3032c5 12324->12326 12325 3131e0 2 API calls 12327 3032e3 12325->12327 12326->12327 12329 2ea430 2 API calls 12326->12329 12327->12259 12328 3034af 12328->12259 12329->12330 12330->12325 12330->12328 12332 2ee980 2 API calls 12331->12332 12333 303c6c 12332->12333 12333->12098 12335 2e3be5 12334->12335 12336 3131e0 2 API calls 12335->12336 12337 2e3c6e 12336->12337 12338 2ea430 2 API calls 12337->12338 12339 2e3ca0 12338->12339 12340 2e5800 12339->12340 12343 2e5826 12340->12343 12341 2e5d00 12341->12316 12342 2e5bc3 12342->12316 12343->12341 12344 2e5a72 12343->12344 12346 3102f0 4 API calls 12343->12346 12344->12342 12345 3102f0 4 API calls 12344->12345 12345->12344 12346->12344 12348 30f817 12347->12348 12349 2e5800 4 API calls 12348->12349 12350 30fbac 12349->12350 12351 2e5800 4 API calls 12350->12351 12352 30fbc2 12351->12352 12352->12318 12354 2fbffb 12353->12354 12355 2eaf10 4 API calls 12354->12355 12356 2fc050 12355->12356 12358 2fc09e 12356->12358 12359 2fc0d6 12356->12359 12364 2fc129 12356->12364 12357 2ee980 2 API calls 12362 2fc1c3 12357->12362 12361 2ee980 2 API calls 12358->12361 12365 3148f0 12359->12365 12363 2fc0b6 12361->12363 12362->12322 12363->12322 12364->12357 12367 314968 12365->12367 12366 315845 12366->12364 12367->12366 12368 3073c0 4 API calls 12367->12368 12369 314aaf 12368->12369 12371 3073c0 4 API calls 12369->12371 12399 315039 12369->12399 12370 3157da 12373 315809 12370->12373 12374 3157fd 12370->12374 12372 314af7 12371->12372 12378 3073c0 4 API calls 12372->12378 12372->12399 12376 2ee980 2 API calls 12373->12376 12375 2ee980 2 API calls 12374->12375 12379 315804 12375->12379 12376->12379 12377 2ee980 2 API calls 12377->12399 12380 314b20 12378->12380 12379->12364 12381 2eeeb0 4 API calls 12380->12381 12390 314b66 12380->12390 12380->12399 12382 314b8f 12381->12382 12382->12399 12401 2f5a60 12382->12401 12384 314bd7 12384->12399 12405 30fe90 12384->12405 12385 314ce8 12387 30fe90 4 API calls 12385->12387 12386 314cfb 12388 2e4260 4 API calls 12386->12388 12391 314cf6 12387->12391 12388->12391 12390->12385 12390->12386 12390->12399 12392 2e4260 4 API calls 12391->12392 12393 314d7b 12392->12393 12394 3073c0 4 API calls 12393->12394 12393->12399 12395 314e34 12394->12395 12396 2e4260 4 API calls 12395->12396 12395->12399 12397 314e59 12396->12397 12398 3073c0 4 API calls 12397->12398 12397->12399 12400 2e4260 4 API calls 12397->12400 12398->12397 12399->12370 12399->12377 12400->12397 12402 2f5aad 12401->12402 12403 3073c0 4 API calls 12402->12403 12404 2f5bb8 12402->12404 12403->12404 12404->12384 12404->12404 12412 310930 12405->12412 12407 30fecd 12408 2e6850 4 API calls 12407->12408 12409 30ff9f 12407->12409 12411 30ff23 12407->12411 12408->12407 12409->12390 12410 2ee4f0 4 API calls 12410->12411 12411->12409 12411->12410 12414 31099e 12412->12414 12413 3109a5 12413->12407 12414->12413 12415 310ac1 12414->12415 12416 310a17 12414->12416 12418 2e4260 4 API calls 12415->12418 12417 310a5b 12416->12417 12419 2eeeb0 4 API calls 12416->12419 12420 310a99 12417->12420 12422 2e4260 4 API calls 12417->12422 12447 310a8c 12417->12447 12421 310b0d 12418->12421 12419->12417 12420->12407 12424 2e4260 4 API calls 12421->12424 12421->12447 12422->12447 12423 2ee980 2 API calls 12425 311a37 12423->12425 12426 310b2e 12424->12426 12425->12407 12427 3073c0 4 API calls 12426->12427 12426->12447 12428 310b6a 12427->12428 12429 2eeeb0 4 API calls 12428->12429 12428->12447 12430 310b8b 12429->12430 12431 3073c0 4 API calls 12430->12431 12430->12447 12432 310bb3 12431->12432 12433 3073c0 4 API calls 12432->12433 12432->12447 12434 310bfa 12433->12434 12435 2f5a60 4 API calls 12434->12435 12437 310cc9 12434->12437 12434->12447 12436 310c94 12435->12436 12438 2f5a60 4 API calls 12436->12438 12436->12447 12439 2f5a60 4 API calls 12437->12439 12437->12447 12438->12437 12441 310ddb 12439->12441 12440 2ee4f0 4 API calls 12440->12441 12441->12440 12448 310eaa 12441->12448 12442 3117b9 12443 2e4260 4 API calls 12442->12443 12445 31183c 12442->12445 12443->12445 12444 2eeeb0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12444->12448 12446 2e4260 4 API calls 12445->12446 12445->12447 12446->12447 12447->12420 12447->12423 12448->12442 12448->12444 12448->12447 12449 2e66a0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12448->12449 12450 2f5a60 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12448->12450 12451 2ee4f0 4 API calls 12448->12451 12452 2e4260 4 API calls 12448->12452 12453 2e6850 4 API calls 12448->12453 12449->12448 12450->12448 12451->12448 12452->12448 12453->12448 12455 3046fd 12454->12455 12456 302070 8 API calls 12455->12456 12457 304759 ReadFile 12456->12457 12459 2ed063 WaitForSingleObject CloseHandle CloseHandle 12457->12459 12460 3047a4 12457->12460 12460->12459 12461 2f60d0 8 API calls 12460->12461 12462 3047e4 ReadFile 12461->12462 12462->12459 12462->12460 12463->12147 12464->12148 12465->12150 12467 311b1f 12466->12467 12469 311b30 12466->12469 12468 2e7a90 GetSystemTimeAsFileTime 12467->12468 12468->12469 12469->12243 12471 2e4436 12470->12471 12472 3131e0 2 API calls 12471->12472 12473 2e4470 12472->12473 12474 304c80 9 API calls 12473->12474 12475 2e4488 12474->12475 12476 2eb670 2 API calls 12475->12476 12477 2e44a2 12476->12477 12478 2ea430 2 API calls 12477->12478 12479 2e44b4 12478->12479 12480 2e44cd 12479->12480 12481 3131e0 2 API calls 12479->12481 12480->12243 12482 2e44ee 12481->12482 12483 304c80 9 API calls 12482->12483 12484 2e4506 12483->12484 12485 2eb670 2 API calls 12484->12485 12486 2e451d 12485->12486 12487 2ea430 2 API calls 12486->12487 12488 2e4538 12487->12488 12488->12243 11462 312030 11463 31203b 11462->11463 11466 2e7c20 11463->11466 11467 2e7c5c 11466->11467 11470 2f0640 11467->11470 11469 2e7ca2 11471 2edf30 8 API calls 11470->11471 11472 2f065c 11471->11472 11472->11469 11441 305535 11442 305546 11441->11442 11449 2eb890 11442->11449 11444 30554b 11454 306be0 GetStdHandle 11444->11454 11446 305560 11447 3055f4 11446->11447 11448 305605 ExitProcess 11447->11448 11450 2eb8df 11449->11450 11451 2eb8c1 11449->11451 11450->11451 11459 311d20 11451->11459 11453 2eb910 11453->11444 11455 306c49 GetStdHandle 11454->11455 11456 306c3f 11454->11456 11457 306c82 GetStdHandle 11455->11457 11456->11455 11457->11446 11460 311d4b GetProcessHeap HeapAlloc 11459->11460 11461 311d3b 11459->11461 11460->11453 11461->11460 12489 3113b9 12500 310f06 12489->12500 12490 2eeeb0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12490->12500 12491 2ee980 2 API calls 12492 311a37 12491->12492 12493 2e66a0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12493->12500 12494 2f5a60 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12494->12500 12495 2ee4f0 4 API calls 12495->12500 12496 2e4260 4 API calls 12496->12500 12497 3117b9 12499 2e4260 4 API calls 12497->12499 12501 31183c 12497->12501 12498 2e6850 4 API calls 12498->12500 12499->12501 12500->12490 12500->12493 12500->12494 12500->12495 12500->12496 12500->12497 12500->12498 12503 311949 12500->12503 12502 2e4260 4 API calls 12501->12502 12501->12503 12502->12503 12503->12491 11665 2e16a5 ExitProcess 11473 2e9220 11476 316470 11473->11476 11475 2e922f 11477 31647e 11476->11477 11480 302260 lstrlen 11477->11480 11479 316489 11479->11475 11480->11479 11666 2e5ea0 11669 302260 lstrlen 11666->11669 11668 2e5ecf 11669->11668 11670 2fc2a0 11673 2fc2d3 11670->11673 11671 2fc369 11673->11671 11674 302260 lstrlen 11673->11674 11674->11673 12508 2e6bb9 12510 2e6bc0 12508->12510 12509 2e6c0d Sleep 12509->12510 12510->12509 12511 2e7a90 GetSystemTimeAsFileTime 12510->12511 12512 2e6c95 12510->12512 12511->12510 11493 2e1c30 11496 2efe60 11493->11496 11495 2e1c43 11497 2efe6b 11496->11497 11498 2edf30 8 API calls 11497->11498 11499 2efeee 11498->11499 11499->11495 11500 2ebc30 11505 315b90 11500->11505 11503 2ec3e0 8 API calls 11504 2ebc72 11503->11504 11508 306a90 11505->11508 11507 2ebc55 11507->11503 11509 306aa1 11508->11509 11510 2efe60 8 API calls 11509->11510 11511 306ab7 11510->11511 11511->11507 11512 307610 11517 2ee490 11512->11517 11526 2ffbe0 11517->11526 11527 2ee370 8 API calls 11526->11527 11528 2ffc0c 11527->11528 11834 305510 11835 305546 11834->11835 11836 2eb890 2 API calls 11835->11836 11837 30554b 11836->11837 11838 306be0 3 API calls 11837->11838 11839 305560 11838->11839 11840 305605 ExitProcess 11839->11840 12517 300190 12518 3001b3 12517->12518 12519 2e1530 8 API calls 12518->12519 12520 3001e5 12519->12520 12521 2e1380 8 API calls 12520->12521 12522 300204 12521->12522 10511 2fbf0e 10512 2fbece 10511->10512 10513 2fbf5c 10512->10513 10516 30d0eb 10512->10516 10517 30d0f0 10516->10517 10730 3131e0 10517->10730 10519 30d130 10734 2ea430 10519->10734 10522 3131e0 2 API calls 10523 30d1ff 10522->10523 10524 2ea430 2 API calls 10523->10524 10525 30d225 10524->10525 10526 3131e0 2 API calls 10525->10526 10527 30d2d7 10526->10527 10528 2ea430 2 API calls 10527->10528 10529 30d2f8 10528->10529 10530 3131e0 2 API calls 10529->10530 10531 30d3b3 10530->10531 10532 2ea430 2 API calls 10531->10532 10533 30d3d5 10532->10533 10534 3131e0 2 API calls 10533->10534 10535 30d425 10534->10535 10536 2ea430 2 API calls 10535->10536 10537 30d46b 10536->10537 10538 3131e0 2 API calls 10537->10538 10539 30d4d9 10538->10539 10540 2ea430 2 API calls 10539->10540 10541 30d4ed 10540->10541 10542 3131e0 2 API calls 10541->10542 10543 30d541 10542->10543 10544 2ea430 2 API calls 10543->10544 10545 30d555 10544->10545 10546 2ea430 2 API calls 10545->10546 10547 30d58b 10546->10547 10738 3159b0 GetProcessHeap RtlFreeHeap 10547->10738 10549 30d5f4 10739 314650 10549->10739 10551 30d603 10552 3131e0 2 API calls 10551->10552 10553 30d628 GetEnvironmentVariableA 10552->10553 10554 30d67c 10553->10554 10555 2ea430 2 API calls 10554->10555 10556 30d6c4 CreateMutexA CreateMutexA CreateMutexA 10555->10556 10558 30d7c6 10556->10558 10559 30d954 10558->10559 10560 30d81b GetTickCount 10558->10560 10747 2e7fa0 10559->10747 10561 30d83a 10560->10561 10563 3131e0 2 API calls 10561->10563 10566 30d86a 10563->10566 10564 30d9c1 GetCommandLineA 10565 30da10 10564->10565 10567 3131e0 2 API calls 10565->10567 10568 2ea430 2 API calls 10566->10568 10570 30da7b 10567->10570 10569 30d8ff 10568->10569 10569->10559 10571 2ea430 2 API calls 10570->10571 10572 30dad8 10571->10572 10573 30e64f GetCommandLineA 10572->10573 10574 3131e0 2 API calls 10572->10574 10850 2e3e80 10573->10850 10576 30db4c 10574->10576 10577 2ea430 2 API calls 10576->10577 10579 30db98 10577->10579 10578 30e66d 10853 302260 lstrlen 10578->10853 10582 30dbfa 10579->10582 10584 2ec9b0 ExitProcess 10579->10584 10581 30e6d4 GetModuleFileNameA 10854 308a10 10581->10854 10585 3131e0 2 API calls 10582->10585 10584->10582 10588 30dc36 10585->10588 10586 30e750 10587 308a10 lstrlen 10586->10587 10589 30e7cf 10587->10589 10590 2ea430 2 API calls 10588->10590 10592 308a10 lstrlen 10589->10592 10591 30dccc 10590->10591 10593 30dcfb 10591->10593 10595 2ec9b0 ExitProcess 10591->10595 10601 30e842 10592->10601 11005 305d80 10593->11005 10595->10593 10596 30dd2a 10597 3131e0 2 API calls 10596->10597 10599 30dd40 10597->10599 10598 30ead8 10858 2f5770 10598->10858 10604 2ea430 2 API calls 10599->10604 10601->10598 11041 301c40 10601->11041 10602 30eb30 10603 30eb58 10602->10603 10605 2ec9b0 ExitProcess 10602->10605 10867 2f0950 10603->10867 10607 30dd73 10604->10607 10605->10603 10630 30ddd4 10607->10630 10610 30eb8e 10965 2e75a0 10610->10965 10614 30e8ff 11047 2e3740 10614->11047 10617 30ebc9 10623 30ec2a WSAStartup 10617->10623 10619 2e7a90 GetSystemTimeAsFileTime 10619->10630 10620 30de8c Sleep 10622 304990 5 API calls 10620->10622 10621 30eaad 10626 2ec9b0 ExitProcess 10621->10626 10622->10630 10625 30ec59 10623->10625 10634 30ecb5 10623->10634 10624 30e92b 10624->10621 10627 3131e0 2 API calls 10624->10627 10631 3131e0 2 API calls 10625->10631 10626->10598 10628 30e9cf 10627->10628 11061 302260 lstrlen 10628->11061 10629 30e014 Sleep 10629->10630 10630->10619 10630->10620 10630->10629 10647 30e07c 10630->10647 11011 300250 10630->11011 11022 304990 CreateFileA 10630->11022 10632 30eca2 10631->10632 11062 2e24e0 10632->11062 10633 30ee2e 10639 30ee62 CloseHandle 10633->10639 10640 30f126 10633->10640 10634->10633 10969 308240 10634->10969 10637 30ea28 MessageBoxA 10642 2ea430 2 API calls 10637->10642 10638 300250 5 API calls 10638->10647 10643 30eed5 SetFileAttributesA CopyFileA 10639->10643 10644 30eecb 10639->10644 10666 30f154 10640->10666 10646 30ea8b 10642->10646 10650 30ef41 SetFileAttributesA 10643->10650 10651 30f0b9 10643->10651 10644->10643 10645 30ed6b 10652 30ed87 10645->10652 10659 2ec9b0 ExitProcess 10645->10659 10653 2ec9b0 ExitProcess 10646->10653 10647->10638 10648 30e16f 10647->10648 11029 2e1fe0 CreateToolhelp32Snapshot 10647->11029 10656 304990 5 API calls 10648->10656 10657 30efda 10650->10657 10658 30ef98 10650->10658 10998 308570 10651->10998 11067 2e6af0 10652->11067 10653->10621 10654 30e12b Sleep 10654->10647 10654->10648 10663 30e1c9 10656->10663 10669 30f051 Sleep 10657->10669 11076 2ebff0 10657->11076 10980 2e53b0 10658->10980 10659->10652 10661 300250 5 API calls 10661->10666 10668 30e5bd 10663->10668 10676 30e25e GetModuleFileNameA 10663->10676 10666->10661 10672 30f204 SetFileAttributesA CopyFileA 10666->10672 10678 2e1fe0 8 API calls 10666->10678 10681 2f5eb0 3 API calls 10668->10681 10673 30f09b 10669->10673 10674 30f2ac SetFileAttributesA 10672->10674 10675 30f28c 10672->10675 10993 2f5eb0 10673->10993 10682 30f2cd 10674->10682 10675->10674 10683 30e294 10676->10683 10684 30e2b8 SetFileAttributesA 10676->10684 10677 30f044 10677->10669 10679 30f1ba Sleep 10678->10679 10679->10640 10679->10672 10685 30e627 10681->10685 10690 305d80 lstrlen 10682->10690 10683->10684 10686 30e304 CopyFileA 10684->10686 10687 30e2d5 10684->10687 10689 2ec9b0 ExitProcess 10685->10689 10688 3131e0 2 API calls 10686->10688 10687->10686 10693 30e353 10688->10693 10689->10573 10691 30f347 10690->10691 10692 3131e0 2 API calls 10691->10692 10695 30f382 10692->10695 10694 2ea430 2 API calls 10693->10694 10696 30e3a9 10694->10696 10697 3131e0 2 API calls 10695->10697 10699 30e4a2 10696->10699 10703 3131e0 2 API calls 10696->10703 10698 30f41d 10697->10698 10700 2ea430 2 API calls 10698->10700 10701 30e574 SetFileAttributesA 10699->10701 10702 30e53c SetFileAttributesA 10699->10702 10704 30f443 10700->10704 10701->10668 10702->10668 10706 30e410 10703->10706 11086 306f70 10704->11086 10709 2ea430 2 API calls 10706->10709 10707 30f47b 10708 2ea430 2 API calls 10707->10708 10710 30f4a7 10708->10710 10709->10699 11090 302ba0 10710->11090 10713 3131e0 2 API calls 10714 30f4ea 10713->10714 10715 3131e0 2 API calls 10714->10715 10716 30f516 10715->10716 11111 300cf0 10716->11111 10718 30f58a 10719 2ea430 2 API calls 10718->10719 10720 30f5b8 10719->10720 10721 2ea430 2 API calls 10720->10721 10722 30f5de 10721->10722 10723 2f5eb0 3 API calls 10722->10723 10724 30f610 10723->10724 10725 30f69b CreateThread 10724->10725 10726 30f6e1 10725->10726 10727 30f71a 10725->10727 11114 2e6430 StartServiceCtrlDispatcherA 10726->11114 10728 30f770 Sleep 10727->10728 10728->10728 10731 31320c 10730->10731 11115 3056a0 10731->11115 10733 3132e3 10733->10519 10735 2ea450 10734->10735 11118 3159b0 GetProcessHeap RtlFreeHeap 10735->11118 10737 2ea48a 10737->10522 10738->10549 10740 31468a 10739->10740 10741 314705 10740->10741 10742 314729 GetSystemTime 10740->10742 10741->10742 10743 31476a 10742->10743 10744 2e7a90 GetSystemTimeAsFileTime 10743->10744 10745 314831 GetTickCount 10744->10745 10746 31486a 10745->10746 10746->10551 10748 2e7fbe 10747->10748 10749 2e8072 GetVersionExA 10748->10749 11119 301510 10749->11119 10754 2e824c 10755 3131e0 2 API calls 10754->10755 10757 2e830a 10755->10757 11140 307870 10757->11140 10758 2e8114 10761 2e81ba CreateDirectoryA 10758->10761 10763 3131e0 2 API calls 10761->10763 10762 2ea430 2 API calls 10765 2e838c 10762->10765 10764 2e820d 10763->10764 10766 2ea430 2 API calls 10764->10766 11144 2e70d0 10765->11144 10766->10754 10768 2e83cb 10769 2e83d2 DeleteFileA RemoveDirectoryA 10768->10769 10770 2e8443 10768->10770 10769->10770 10771 2ef420 6 API calls 10770->10771 10772 2e8459 10771->10772 10773 2e849f CreateDirectoryA 10772->10773 10774 2e84fe 10773->10774 10775 305d80 lstrlen 10774->10775 10776 2e859b CreateDirectoryA 10775->10776 10778 2e85ff 10776->10778 10779 3131e0 2 API calls 10778->10779 10780 2e865d 10779->10780 10781 3131e0 2 API calls 10780->10781 10782 2e8712 10781->10782 10783 2ea430 2 API calls 10782->10783 10784 2e8726 10783->10784 10785 307870 9 API calls 10784->10785 10786 2e8742 10785->10786 10787 2ea430 2 API calls 10786->10787 10788 2e875e 10787->10788 10789 2e70d0 5 API calls 10788->10789 10790 2e878b 10789->10790 10791 2e90cb 10790->10791 10792 2e883d 10790->10792 10793 2e87ad 10790->10793 10794 305d80 lstrlen 10791->10794 10797 3131e0 2 API calls 10792->10797 10795 3131e0 2 API calls 10793->10795 10796 2e90e1 SetFileAttributesA 10794->10796 10798 2e87c3 10795->10798 10805 2e912f 10796->10805 10799 2e8861 10797->10799 10800 300cf0 wvsprintfA 10798->10800 10801 300cf0 wvsprintfA 10799->10801 10802 2e87fb 10800->10802 10803 2e887f 10801->10803 10804 2ea430 2 API calls 10802->10804 10806 2ea430 2 API calls 10803->10806 10807 2e882c 10804->10807 10805->10564 10806->10807 10808 2e88fb 10807->10808 10809 2e894c CreateDirectoryA 10808->10809 10810 2e898b 10809->10810 10811 305d80 lstrlen 10810->10811 10812 2e89ca CreateDirectoryA 10811->10812 10814 2e8a46 10812->10814 10815 3131e0 2 API calls 10814->10815 10816 2e8a70 10815->10816 10817 3131e0 2 API calls 10816->10817 10818 2e8ae6 10817->10818 10819 2ea430 2 API calls 10818->10819 10820 2e8b6e 10819->10820 10821 307870 9 API calls 10820->10821 10822 2e8ba5 10821->10822 10823 2ea430 2 API calls 10822->10823 10824 2e8bb9 10823->10824 10825 2e70d0 5 API calls 10824->10825 10826 2e8bef 10825->10826 10827 2e8c22 GetTempPathA 10826->10827 10849 2e9012 10826->10849 11161 302260 lstrlen 10827->11161 10829 2e8c52 10830 305d80 lstrlen 10829->10830 10831 2e8dd8 CreateDirectoryA 10830->10831 10832 3131e0 2 API calls 10831->10832 10833 2e8e12 10832->10833 10834 3131e0 2 API calls 10833->10834 10835 2e8e5b 10834->10835 10836 2ea430 2 API calls 10835->10836 10837 2e8e91 10836->10837 10838 307870 9 API calls 10837->10838 10839 2e8eb1 10838->10839 10840 2ea430 2 API calls 10839->10840 10841 2e8ed0 10840->10841 10842 2e70d0 5 API calls 10841->10842 10843 2e8f1d 10842->10843 10844 2e8f28 GetTempPathA 10843->10844 10843->10849 10845 2e8f68 10844->10845 10846 3131e0 2 API calls 10845->10846 10847 2e8fdd 10846->10847 10848 2ea430 2 API calls 10847->10848 10848->10849 10849->10791 11200 302260 lstrlen 10850->11200 10852 2e3ebd 10852->10578 10853->10581 10855 308a40 lstrlen 10854->10855 10857 308aa4 10855->10857 10857->10586 10859 2f578d 10858->10859 10860 305d80 lstrlen 10859->10860 10861 2f5893 10860->10861 10862 3131e0 2 API calls 10861->10862 10863 2f58c3 10862->10863 10864 2ea430 2 API calls 10863->10864 10865 2f58ff CreateFileA 10864->10865 10866 2f5951 10865->10866 10866->10602 10869 2f097c 10867->10869 10868 2f0af9 GetComputerNameA 10870 2f0bf1 10868->10870 10871 2f0b4b 10868->10871 10869->10868 10873 3131e0 2 API calls 10870->10873 10872 3131e0 2 API calls 10871->10872 10875 2f0b67 10872->10875 10874 2f0c80 10873->10874 10876 2ea430 2 API calls 10874->10876 10879 2ea430 2 API calls 10875->10879 10877 2f0cbd 10876->10877 10878 307870 9 API calls 10877->10878 10880 2f0cf7 10878->10880 10879->10870 11201 2e7a50 10880->11201 10882 2f0d0b 11204 3136d0 10882->11204 10884 2f0e0a 11247 302260 lstrlen 10884->11247 10886 2f0e9c 11248 2efdf0 10886->11248 10890 2f0ef4 10891 2e7a50 8 API calls 10890->10891 10892 2f0f21 10891->10892 10893 2efdf0 9 API calls 10892->10893 10894 2f0fa9 10893->10894 10895 2ec3e0 8 API calls 10894->10895 10896 2f0fb8 10895->10896 10897 2e7a50 8 API calls 10896->10897 10898 2f1009 10897->10898 10899 2efdf0 9 API calls 10898->10899 10900 2f102e 10899->10900 10901 2ec3e0 8 API calls 10900->10901 10902 2f103d 10901->10902 10903 2e7a50 8 API calls 10902->10903 10904 2f1072 10903->10904 10905 2efdf0 9 API calls 10904->10905 10906 2f10b1 10905->10906 10907 2ec3e0 8 API calls 10906->10907 10908 2f10bd 10907->10908 10909 2e7a50 8 API calls 10908->10909 10910 2f10ea 10909->10910 10911 2efdf0 9 API calls 10910->10911 10912 2f112e 10911->10912 10913 2ec3e0 8 API calls 10912->10913 10914 2f113d 10913->10914 10915 2e7a50 8 API calls 10914->10915 10916 2f11c0 10915->10916 10917 3131e0 2 API calls 10916->10917 10918 2f11f1 10917->10918 10919 2efdf0 9 API calls 10918->10919 10920 2f120c 10919->10920 10921 2ec3e0 8 API calls 10920->10921 10922 2f121b 10921->10922 10923 2ea430 2 API calls 10922->10923 10924 2f1255 10923->10924 10925 2e7a50 8 API calls 10924->10925 10926 2f127e 10925->10926 10927 2efdf0 9 API calls 10926->10927 10928 2f12e1 10927->10928 10929 2ec3e0 8 API calls 10928->10929 10930 2f12ed 10929->10930 10931 2e7a50 8 API calls 10930->10931 10932 2f1351 10931->10932 10933 2efdf0 9 API calls 10932->10933 10934 2f1388 10933->10934 10935 2ec3e0 8 API calls 10934->10935 10936 2f1397 10935->10936 10937 2e7a50 8 API calls 10936->10937 10938 2f13de 10937->10938 11255 311d80 10938->11255 10942 2f1443 10943 2efdf0 9 API calls 10942->10943 10944 2f144f 10943->10944 10945 2ec3e0 8 API calls 10944->10945 10946 2f145e 10945->10946 10947 2e7a50 8 API calls 10946->10947 10948 2f1483 10947->10948 10949 2efdf0 9 API calls 10948->10949 10950 2f14dc 10949->10950 10951 2ec3e0 8 API calls 10950->10951 10952 2f14eb 10951->10952 11264 2ed1f0 10952->11264 10954 2f1519 11291 302070 10954->11291 10956 2f152e 11294 2f60d0 10956->11294 10958 2f154f 11298 312b00 10958->11298 10960 2f15b2 11306 2eb670 10960->11306 10962 2f1677 10963 2e7a90 GetSystemTimeAsFileTime 10962->10963 10964 2e7b0d __aulldiv 10963->10964 10964->10610 10966 2e75ea 10965->10966 11366 302260 lstrlen 10966->11366 10968 2e7614 10968->10617 10970 30826b 10969->10970 10971 305d80 lstrlen 10970->10971 10972 30831b 10971->10972 10973 3131e0 2 API calls 10972->10973 10974 30832c 10972->10974 10975 3083ac 10973->10975 10974->10645 10976 2ea430 2 API calls 10975->10976 10977 308424 10976->10977 11367 3026b0 10977->11367 10979 308456 10979->10645 10981 2e53dd OpenSCManagerA 10980->10981 10983 2e56e8 10981->10983 10984 2e5488 CreateServiceA 10981->10984 10983->10657 10985 2e54df ChangeServiceConfig2A StartServiceA 10984->10985 10986 2e55a8 OpenServiceA 10984->10986 10988 2e5592 CloseServiceHandle 10985->10988 10989 2e5581 10985->10989 10987 2e5618 10986->10987 10991 2e569e 10987->10991 10992 2e565d StartServiceA CloseServiceHandle 10987->10992 10990 2e56bc CloseServiceHandle 10988->10990 10989->10988 10990->10983 10991->10990 10992->10991 10994 2f5f1a 10993->10994 10995 2f5f9b CreateProcessA 10994->10995 10996 2f6035 CloseHandle CloseHandle 10995->10996 10997 2f6090 10995->10997 10996->10651 10997->10651 10999 308585 WaitForSingleObject 10998->10999 11001 3085eb 10999->11001 11002 2ec9b0 11001->11002 11385 2ea640 11002->11385 11004 2ec9ca ExitProcess 11006 305dc3 11005->11006 11007 2e75a0 lstrlen 11006->11007 11008 305de1 11007->11008 11009 305e4a 11008->11009 11387 302260 lstrlen 11008->11387 11009->10596 11012 30029f CreateToolhelp32Snapshot 11011->11012 11014 300392 Process32First 11012->11014 11017 3005c8 11012->11017 11016 3005a0 CloseHandle 11014->11016 11018 300405 11014->11018 11016->11017 11017->10630 11019 308a10 lstrlen 11018->11019 11020 30048c Process32Next 11018->11020 11021 3004f1 11018->11021 11019->11018 11020->11018 11020->11021 11021->11016 11023 304a25 11022->11023 11024 304a37 GetFileTime 11022->11024 11023->10630 11025 304a83 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 11024->11025 11026 304a58 CloseHandle 11024->11026 11027 304aca GetFileSize CloseHandle 11025->11027 11026->10630 11028 304b6e 11027->11028 11028->10630 11030 2e2079 11029->11030 11031 2e2443 11030->11031 11032 2e2151 Process32First 11030->11032 11031->10654 11033 2e23de CloseHandle 11032->11033 11039 2e217b 11032->11039 11033->11031 11035 308a10 lstrlen 11035->11039 11036 2e236a Process32Next 11036->11033 11036->11039 11037 2e223a OpenProcess 11037->11039 11038 2e22d6 TerminateProcess 11038->11039 11039->11035 11039->11036 11039->11037 11039->11038 11040 2e233e CloseHandle 11039->11040 11040->11039 11042 301c9b 11041->11042 11388 2eb1d0 11042->11388 11045 2f5eb0 3 API calls 11046 301d10 11045->11046 11046->10614 11048 2e3778 11047->11048 11057 2e3b0c 11047->11057 11425 302260 lstrlen 11048->11425 11050 2e385d Sleep 11052 2e3911 11050->11052 11053 3131e0 2 API calls 11052->11053 11054 2e393c 11053->11054 11055 2ea430 2 API calls 11054->11055 11056 2e397e FindFirstFileA 11055->11056 11056->11057 11059 2e39c2 11056->11059 11057->10624 11058 2e3ab2 DeleteFileA FindNextFileA 11058->11059 11060 2e3adf FindClose 11058->11060 11059->11058 11060->11057 11061->10637 11063 2e24f5 11062->11063 11064 308570 WaitForSingleObject 11062->11064 11065 2ec9b0 ExitProcess 11063->11065 11064->11063 11066 2e2509 11065->11066 11068 2e6b1c 11067->11068 11069 2e7a90 GetSystemTimeAsFileTime 11068->11069 11070 2e6b5a 11069->11070 11071 2e6c95 11070->11071 11072 2e7a90 GetSystemTimeAsFileTime 11070->11072 11071->10633 11074 2e6b9e 11072->11074 11073 2e6c0d Sleep 11073->11074 11074->11071 11074->11073 11075 2e7a90 GetSystemTimeAsFileTime 11074->11075 11075->11074 11077 2ec055 11076->11077 11078 3131e0 2 API calls 11077->11078 11079 2ec0e6 11078->11079 11080 2ea430 2 API calls 11079->11080 11083 2ec11f 11080->11083 11081 2ec1d4 RegCloseKey 11081->10677 11083->11081 11426 302260 lstrlen 11083->11426 11085 2ec1a7 RegSetValueExA 11085->11081 11087 306fa5 11086->11087 11088 3070cf CreateFileA 11087->11088 11089 30710a 11088->11089 11089->10707 11093 302bcb 11090->11093 11091 302c3c 11092 3131e0 2 API calls 11091->11092 11094 302c85 11092->11094 11093->11091 11096 2e2510 8 API calls 11093->11096 11095 306f70 CreateFileA 11094->11095 11097 302cb3 11095->11097 11096->11091 11098 2ea430 2 API calls 11097->11098 11099 302cf3 11098->11099 11100 302df0 11099->11100 11102 302d55 Sleep 11099->11102 11101 302ec4 11100->11101 11427 2f69e0 11100->11427 11101->10713 11104 3131e0 2 API calls 11102->11104 11106 302d95 11104->11106 11105 302ea2 11432 2edfb0 CloseHandle 11105->11432 11108 306f70 CreateFileA 11106->11108 11109 302dce 11108->11109 11110 2ea430 2 API calls 11109->11110 11110->11100 11112 300d47 wvsprintfA 11111->11112 11112->10718 11114->10727 11116 3056e8 GetProcessHeap RtlAllocateHeap 11115->11116 11117 3056be 11115->11117 11116->10733 11117->11116 11118->10737 11120 301531 11119->11120 11121 30153b AllocateAndInitializeSid 11119->11121 11120->11121 11122 3015b2 11121->11122 11123 301623 CheckTokenMembership 11122->11123 11124 2e80ae 11122->11124 11123->11124 11125 3128c0 11124->11125 11126 3131e0 2 API calls 11125->11126 11127 312925 GetProcAddress 11126->11127 11128 2ea430 2 API calls 11127->11128 11129 31297e 11128->11129 11130 3129a3 GetCurrentProcess 11129->11130 11131 2e80c4 11129->11131 11130->11131 11131->10754 11132 2ef420 GetWindowsDirectoryA 11131->11132 11133 2ef469 11132->11133 11134 3131e0 2 API calls 11133->11134 11139 2ef564 11133->11139 11135 2ef507 11134->11135 11136 2ea430 2 API calls 11135->11136 11137 2ef548 11136->11137 11162 302260 lstrlen 11137->11162 11139->10758 11141 3078ae 11140->11141 11163 306d90 11141->11163 11145 2e70dd 11144->11145 11146 308570 WaitForSingleObject 11145->11146 11147 2e714e 11146->11147 11148 2e716d 11147->11148 11149 2e71d0 CreateFileA 11147->11149 11151 302290 ReleaseMutex 11148->11151 11150 2e7221 11149->11150 11156 2e72ad 11149->11156 11152 302290 ReleaseMutex 11150->11152 11153 2e71b3 11151->11153 11154 2e724a 11152->11154 11153->10768 11154->10768 11155 2e73ea WriteFile 11155->11156 11156->11155 11157 2e748e CloseHandle 11156->11157 11196 302290 11157->11196 11161->10829 11162->11139 11164 306dae 11163->11164 11169 302260 lstrlen 11164->11169 11166 306e21 11170 2ffd30 11166->11170 11168 2e8358 11168->10762 11169->11166 11173 307bb0 11170->11173 11172 2ffd52 11172->11168 11174 307bd9 11173->11174 11175 307be0 11174->11175 11178 2edf30 11174->11178 11175->11172 11177 307c49 11177->11172 11179 2edf62 11178->11179 11180 2edf78 11179->11180 11182 2ff910 11179->11182 11180->11177 11184 2ff930 11182->11184 11183 2ffaaf 11192 303790 11183->11192 11184->11183 11186 2ffa17 11184->11186 11190 2ffa98 11184->11190 11187 3056a0 2 API calls 11186->11187 11188 2ffa27 11187->11188 11191 3159b0 GetProcessHeap RtlFreeHeap 11188->11191 11190->11180 11191->11190 11193 3037b1 11192->11193 11194 30382c GetProcessHeap HeapAlloc 11193->11194 11195 30380c GetProcessHeap RtlReAllocateHeap 11193->11195 11194->11190 11195->11190 11197 3022ad ReleaseMutex 11196->11197 11199 2e7551 11197->11199 11199->10768 11200->10852 11202 2f60d0 8 API calls 11201->11202 11203 2e7a7b 11202->11203 11203->10882 11205 3136f6 11204->11205 11206 3131e0 2 API calls 11205->11206 11207 3138c3 11206->11207 11208 2ea430 2 API calls 11207->11208 11209 31392e GetProcessHeap 11208->11209 11211 31396a 11209->11211 11210 313986 11210->10884 11211->11210 11212 3131e0 2 API calls 11211->11212 11213 3139f7 LoadLibraryA 11212->11213 11214 2ea430 2 API calls 11213->11214 11216 313a30 11214->11216 11215 313a4f 11215->10884 11216->11215 11217 3131e0 2 API calls 11216->11217 11218 313ac7 GetProcAddress 11217->11218 11219 2ea430 2 API calls 11218->11219 11220 313b14 11219->11220 11221 313b8d RtlAllocateHeap 11220->11221 11222 313b2e FreeLibrary 11220->11222 11225 313c16 11221->11225 11223 313b70 11222->11223 11223->10884 11226 313c63 GetAdaptersInfo 11225->11226 11227 313c2c FreeLibrary 11225->11227 11228 313c84 11226->11228 11227->10884 11229 313d07 HeapFree 11228->11229 11230 313e7b GetAdaptersInfo 11228->11230 11232 313d73 11229->11232 11233 313d8d HeapAlloc 11229->11233 11231 313eb8 11230->11231 11246 31419a 11230->11246 11234 3131e0 2 API calls 11231->11234 11232->11233 11235 313dc9 11233->11235 11236 313f22 11234->11236 11238 313e00 FreeLibrary 11235->11238 11239 313e5c 11235->11239 11241 2ea430 2 API calls 11236->11241 11237 31449e HeapFree FreeLibrary 11237->10884 11240 313e2e 11238->11240 11239->11230 11240->10884 11242 313f62 11241->11242 11243 3131e0 2 API calls 11242->11243 11242->11246 11244 3141b5 11243->11244 11245 2ea430 2 API calls 11244->11245 11245->11246 11246->11237 11247->10886 11310 304c80 11248->11310 11251 2ec3e0 11252 2ec3f8 11251->11252 11253 2f60d0 8 API calls 11252->11253 11254 2ec406 11253->11254 11254->10890 11256 311da8 11255->11256 11257 3131e0 2 API calls 11256->11257 11258 311dcc 11257->11258 11259 2ea430 2 API calls 11258->11259 11260 2f1419 11259->11260 11261 308000 11260->11261 11317 302260 lstrlen 11261->11317 11263 30802b 11263->10942 11265 2ed22c 11264->11265 11266 3131e0 2 API calls 11265->11266 11267 2ed2cb 11266->11267 11268 3131e0 2 API calls 11267->11268 11269 2ed2ec 11268->11269 11270 3131e0 2 API calls 11269->11270 11271 2ed322 11270->11271 11272 2ea430 2 API calls 11271->11272 11273 2ed33e 11272->11273 11274 3131e0 2 API calls 11273->11274 11275 2ed372 11274->11275 11276 2ea430 2 API calls 11275->11276 11277 2ed395 11276->11277 11278 2ea430 2 API calls 11277->11278 11281 2ed406 11278->11281 11279 2edd9a 11280 2ea430 2 API calls 11279->11280 11283 2eddda 11280->11283 11284 2ec2d0 9 API calls 11281->11284 11286 2ed87c 11281->11286 11318 301a50 11281->11318 11283->10954 11284->11281 11285 301a50 8 API calls 11285->11286 11286->11279 11286->11285 11287 2ec2d0 9 API calls 11286->11287 11288 2edc6c 11286->11288 11287->11286 11288->11279 11289 301a50 8 API calls 11288->11289 11321 2ec2d0 11288->11321 11289->11288 11292 307bb0 8 API calls 11291->11292 11293 302077 11292->11293 11293->10956 11295 2f60f1 11294->11295 11296 307bb0 8 API calls 11295->11296 11297 2f6113 11296->11297 11297->10958 11299 312b1b 11298->11299 11332 3145e0 11299->11332 11301 312b5d 11302 2f60d0 8 API calls 11301->11302 11305 312c5f 11301->11305 11303 312c47 11302->11303 11337 2f6c10 11303->11337 11305->10960 11307 307370 11306->11307 11361 3076e0 11307->11361 11311 304c8c 11310->11311 11316 302260 lstrlen 11311->11316 11313 304d63 11314 2ffd30 8 API calls 11313->11314 11315 2efdff 11314->11315 11315->11251 11316->11313 11317->11263 11327 2ec8b0 11318->11327 11320 301a5e 11320->11281 11322 3081b0 11321->11322 11331 302260 lstrlen 11322->11331 11324 308209 11325 2f60d0 8 API calls 11324->11325 11326 308215 11325->11326 11326->11288 11328 2ec8cf 11327->11328 11329 307bb0 8 API calls 11328->11329 11330 2ec8da 11329->11330 11330->11320 11331->11324 11341 2ee370 11332->11341 11334 31463b 11334->11301 11336 3145f2 11336->11334 11345 2e2510 11336->11345 11338 312a80 11337->11338 11339 312a90 11338->11339 11360 3159b0 GetProcessHeap RtlFreeHeap 11338->11360 11339->11305 11342 2ee395 11341->11342 11344 2ee3d7 11341->11344 11343 302070 8 API calls 11342->11343 11343->11344 11344->11336 11346 2e252f 11345->11346 11347 308570 WaitForSingleObject 11346->11347 11348 2e264e 11347->11348 11349 3131e0 2 API calls 11348->11349 11359 2e27d1 11348->11359 11350 2e2703 GetProcAddress 11349->11350 11351 2e275c 11350->11351 11352 3131e0 2 API calls 11351->11352 11354 2e2777 11352->11354 11353 302290 ReleaseMutex 11355 2e2a8b 11353->11355 11356 2ea430 2 API calls 11354->11356 11355->11336 11357 2e278b GetProcAddress 11356->11357 11358 2ea430 2 API calls 11357->11358 11358->11359 11359->11353 11360->11339 11362 30770e 11361->11362 11363 3076ea 11361->11363 11365 3159b0 GetProcessHeap RtlFreeHeap 11363->11365 11365->11362 11366->10968 11368 3026bd 11367->11368 11369 302070 8 API calls 11368->11369 11370 302769 11369->11370 11371 308570 WaitForSingleObject 11370->11371 11372 3027de CreateFileA 11371->11372 11373 30284b 11372->11373 11374 30282e 11372->11374 11376 3028b2 ReadFile 11373->11376 11379 3028a0 11373->11379 11375 302290 ReleaseMutex 11374->11375 11377 302ac6 11375->11377 11376->11379 11377->10979 11378 2ff910 8 API calls 11378->11379 11379->11373 11379->11376 11379->11378 11380 302a7e CloseHandle 11379->11380 11381 2f60d0 8 API calls 11379->11381 11382 3029c1 CloseHandle 11379->11382 11380->11374 11381->11379 11383 302290 ReleaseMutex 11382->11383 11384 3029f1 11383->11384 11384->10979 11386 2ea652 11385->11386 11386->11004 11387->11009 11389 2eb1fa 11388->11389 11390 2eb2dc CreateFileA 11389->11390 11391 2eb313 ReadFile CloseHandle 11390->11391 11392 2eb5e3 11390->11392 11416 2eb9f0 11391->11416 11393 2f6c10 2 API calls 11392->11393 11395 2eb60a 11393->11395 11395->11045 11396 2eb367 GetTickCount 11418 2ec640 11396->11418 11398 2eb389 11422 302260 lstrlen 11398->11422 11400 2eb3b9 11401 3131e0 2 API calls 11400->11401 11402 2eb415 11401->11402 11403 2ea430 2 API calls 11402->11403 11404 2eb488 11403->11404 11405 2eb53e CreateFileA 11404->11405 11406 3131e0 2 API calls 11404->11406 11407 2eb57b 11405->11407 11408 2eb4be 11406->11408 11407->11392 11409 2eb592 WriteFile CloseHandle 11407->11409 11423 302260 lstrlen 11408->11423 11409->11392 11411 2eb4db 11412 300cf0 wvsprintfA 11411->11412 11413 2eb4e6 11412->11413 11414 2ea430 2 API calls 11413->11414 11415 2eb4f8 11414->11415 11415->11405 11417 2eba19 11416->11417 11417->11396 11419 2ec65d 11418->11419 11424 302260 lstrlen 11419->11424 11421 2ec67c 11421->11398 11422->11400 11423->11411 11424->11421 11425->11050 11426->11085 11428 2f6a45 11427->11428 11430 2f6a9f 11427->11430 11428->11105 11429 2f6af2 11429->11105 11430->11429 11431 2f6bb1 WriteFile 11430->11431 11431->11105 11433 2edffe 11432->11433 11436 2f08b0 11433->11436 11437 312a80 11436->11437 11438 2ee01c 11437->11438 11440 3159b0 GetProcessHeap RtlFreeHeap 11437->11440 11438->11101 11440->11438 11841 310110 11842 3145e0 12 API calls 11841->11842 11843 31012d 11842->11843 11844 2f60d0 8 API calls 11843->11844 11845 3101b2 11844->11845 11846 312d10 11847 312d24 11846->11847 11849 312d46 11846->11849 11848 312d70 11849->11848 11850 312e65 ReadFile 11849->11850 11851 312ea3 11850->11851 11852 314510 11853 2eb670 2 API calls 11852->11853 11854 31451b 11853->11854 11855 314527 11854->11855 11856 2f08b0 2 API calls 11854->11856 11856->11855 11857 2e5b09 11858 2e5b10 11857->11858 11860 2e5bc3 11858->11860 11861 3102f0 11858->11861 11862 310378 11861->11862 11863 3131e0 2 API calls 11862->11863 11864 3104cc 11863->11864 11865 2ea430 2 API calls 11864->11865 11866 3108a5 11865->11866 11866->11858 11874 2e7307 11875 2e7310 11874->11875 11876 2e73ea WriteFile 11875->11876 11877 2e748e CloseHandle 11875->11877 11876->11875 11879 302290 ReleaseMutex 11877->11879 11880 2e7551 11879->11880 11533 2e6000 11534 2e6085 RegisterServiceCtrlHandlerA 11533->11534 11536 2e613b SetServiceStatus CreateEventA SetServiceStatus 11534->11536 11537 2e6410 11534->11537 11538 2e6220 WaitForSingleObject 11536->11538 11540 2e6279 11538->11540 11541 308570 WaitForSingleObject 11540->11541 11542 2e62b9 SetServiceStatus CloseHandle 11541->11542 11544 2e637c 11542->11544 11545 2e6388 SetServiceStatus 11542->11545 11544->11545 11545->11537 11675 2e2480 11676 2e2498 11675->11676 11679 302510 11676->11679 11678 2e24c0 11680 30252f 11679->11680 11683 307730 11680->11683 11682 302607 11682->11678 11684 307750 11683->11684 11685 2ff910 8 API calls 11684->11685 11686 30778e 11685->11686 11686->11682 11687 2eee80 11688 2eee8b 11687->11688 11689 2eee97 11688->11689 11690 2f08b0 2 API calls 11688->11690 11690->11689 11881 2e4f00 11882 2e4f0b 11881->11882 11883 2e7c20 8 API calls 11882->11883 11884 2e4f38 11883->11884 12527 2fb381 12528 2fb3cc 12527->12528 12530 30d0eb 135 API calls 12528->12530 12529 2fbf02 12530->12529 12531 2f0780 12532 2f07a0 12531->12532 12537 302260 lstrlen 12532->12537 12534 2f07d1 12538 307fc0 12534->12538 12537->12534 12541 2e1560 12538->12541 12540 2f07e7 12542 2e158d 12541->12542 12543 2e160d 12542->12543 12545 2e161a 12542->12545 12544 307730 8 API calls 12543->12544 12547 2e1618 12544->12547 12546 2f06b0 8 API calls 12545->12546 12545->12547 12546->12547 12547->12540 11546 310e07 11548 310e10 11546->11548 11557 310eaa 11548->11557 11563 2ee4f0 11548->11563 11549 3117b9 11550 2e4260 4 API calls 11549->11550 11554 31183c 11549->11554 11550->11554 11551 2eeeb0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 11551->11557 11555 2e4260 4 API calls 11554->11555 11556 311949 11554->11556 11555->11556 11587 2ee980 11556->11587 11557->11549 11557->11551 11557->11556 11558 2e66a0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 11557->11558 11559 2f5a60 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 11557->11559 11560 2ee4f0 4 API calls 11557->11560 11572 2e4260 11557->11572 11577 2e6850 11557->11577 11558->11557 11559->11557 11560->11557 11564 2ee67f 11563->11564 11566 2ee542 11563->11566 11600 305710 11564->11600 11567 2ee57c 11566->11567 11568 2ee5e5 11566->11568 11591 2f0420 11567->11591 11571 2f0420 4 API calls 11568->11571 11570 2ee591 11570->11548 11571->11570 11573 2e42b2 11572->11573 11574 2e42b8 11572->11574 11573->11557 11575 3073c0 4 API calls 11574->11575 11576 2e435d 11575->11576 11576->11557 11578 2e6887 11577->11578 11579 2e6a3f 11578->11579 11581 2e68a1 11578->11581 11580 305710 4 API calls 11579->11580 11586 2e690c 11580->11586 11582 2e68e9 11581->11582 11583 2e6982 11581->11583 11584 2f0420 4 API calls 11582->11584 11585 2f0420 4 API calls 11583->11585 11584->11586 11585->11586 11586->11557 11589 2ee9b9 11587->11589 11588 2eec11 11589->11588 11615 3159b0 GetProcessHeap RtlFreeHeap 11589->11615 11593 2f0464 11591->11593 11592 2f046b 11592->11570 11593->11592 11594 2f0502 11593->11594 11595 2e4260 4 API calls 11593->11595 11596 2e4260 4 API calls 11594->11596 11597 2f0566 11594->11597 11595->11594 11596->11597 11598 2ee980 2 API calls 11597->11598 11599 2f061a 11598->11599 11599->11570 11601 305753 11600->11601 11602 2e4260 4 API calls 11601->11602 11603 30582b 11601->11603 11602->11603 11605 305aa8 11603->11605 11608 3073c0 11603->11608 11605->11570 11606 30587c 11606->11605 11607 3073c0 4 API calls 11606->11607 11607->11606 11609 3073ef 11608->11609 11610 3056a0 2 API calls 11609->11610 11611 307467 11609->11611 11612 30745e 11610->11612 11611->11606 11612->11611 11614 3159b0 GetProcessHeap RtlFreeHeap 11612->11614 11614->11611 11615->11589 11889 2edb18 11891 2edb20 11889->11891 11890 301a50 8 API calls 11890->11891 11891->11890 11892 2ec2d0 9 API calls 11891->11892 11894 2edc6c 11891->11894 11892->11891 11893 2edd9a 11895 2ea430 2 API calls 11893->11895 11894->11893 11896 301a50 8 API calls 11894->11896 11897 2ec2d0 9 API calls 11894->11897 11898 2eddda 11895->11898 11896->11894 11897->11894 11899 2e1f19 11901 2e1f20 11899->11901 11900 2f61f0 8 API calls 11900->11901 11901->11900 11902 2e1f8d 11901->11902 11903 2ef220 2 API calls 11902->11903 11904 2e1f9f 11903->11904 11905 2fd716 11906 2fd75a 11905->11906 11907 2fe35f 11906->11907 11908 2fe3a7 11906->11908 11922 2fc433 11906->11922 11909 300cf0 wvsprintfA 11907->11909 11910 2fe4f3 11908->11910 11911 2fe3b0 11908->11911 11909->11922 11913 2fe593 11910->11913 11915 2fe50e 11910->11915 11912 2fe441 11911->11912 11914 2fe3dd 11911->11914 11916 300cf0 wvsprintfA 11912->11916 11917 300cf0 wvsprintfA 11913->11917 11918 300cf0 wvsprintfA 11914->11918 11914->11922 11919 300cf0 wvsprintfA 11915->11919 11915->11922 11916->11922 11917->11922 11918->11922 11919->11922 11921 2ff678 11922->11921 11923 302260 lstrlen 11922->11923 11923->11922 11924 311d0a 11925 311d4b GetProcessHeap HeapAlloc 11924->11925 11926 311d3b 11924->11926 11926->11925 11616 2ee210 11617 2ee24d 11616->11617 11618 302070 8 API calls 11617->11618 11619 2ee287 11618->11619 11624 2ef090 11619->11624 11621 2ee2bc 11622 302070 8 API calls 11621->11622 11623 2ee34b 11622->11623 11625 2ef0a1 11624->11625 11626 2e91b0 8 API calls 11625->11626 11627 2ef0b1 11626->11627 11627->11621 11927 2e3710 11932 307370 11927->11932 11933 3076e0 2 API calls 11932->11933 11934 30737e 11933->11934 12567 2ec9ef 12568 2eca00 12567->12568 12569 2ecb28 CreatePipe 12568->12569 12570 2ecba9 SetHandleInformation 12569->12570 12577 2ecb94 12569->12577 12571 2ecc1e CreatePipe 12570->12571 12573 2ecbf9 12570->12573 12572 2ecc36 12571->12572 12575 2ecc4d SetHandleInformation 12571->12575 12574 2ece9c CloseHandle 12572->12574 12573->12571 12574->12577 12578 2eceb4 CloseHandle 12574->12578 12581 2eccca 12575->12581 12576 302070 8 API calls 12580 2ecf1f 12576->12580 12577->12576 12577->12580 12578->12577 12582 2ecdf2 CreateProcessA 12581->12582 12583 2ecf4e WriteFile 12582->12583 12584 2ece32 CloseHandle 12582->12584 12588 2ecfaa 12583->12588 12589 2ecfbb CloseHandle CloseHandle 12583->12589 12586 2ece6c CloseHandle 12584->12586 12587 2ece62 12584->12587 12586->12574 12587->12586 12588->12589 12590 2ed01e 12589->12590 12591 3046f0 10 API calls 12590->12591 12592 2ed063 WaitForSingleObject CloseHandle CloseHandle 12591->12592 11698 2e24ec 11699 308570 WaitForSingleObject 11698->11699 11700 2e24f5 11699->11700 11701 2ec9b0 ExitProcess 11700->11701 11702 2e2509 11701->11702 11703 3058f8 11706 305900 11703->11706 11704 305aa8 11705 3073c0 4 API calls 11705->11706 11706->11704 11706->11705 11707 2e78e0 11708 2e7c20 8 API calls 11707->11708 11709 2e7905 11708->11709 11710 2e2ae0 11711 2e2b16 11710->11711 11712 314650 3 API calls 11711->11712 11713 2e2c4a 11712->11713 11714 2e3740 10 API calls 11713->11714 11715 2e2c7a 11714->11715 11716 305d80 lstrlen 11715->11716 11717 2e2ca0 11716->11717 11718 3131e0 2 API calls 11717->11718 11719 2e2cbe 11718->11719 11720 2ea430 2 API calls 11719->11720 11736 2e2d41 11720->11736 11721 302070 8 API calls 11722 2e35ad Sleep 11721->11722 11757 2e1d60 11722->11757 11724 300250 5 API calls 11724->11736 11725 2e7a90 GetSystemTimeAsFileTime 11725->11736 11727 302ba0 12 API calls 11727->11736 11728 2f5eb0 3 API calls 11728->11736 11729 307870 9 API calls 11729->11736 11730 2ea430 GetProcessHeap RtlFreeHeap 11730->11736 11731 2ec3e0 8 API calls 11731->11736 11732 2e7a50 8 API calls 11732->11736 11734 3131e0 GetProcessHeap RtlAllocateHeap 11734->11736 11735 2f6c30 21 API calls 11735->11736 11736->11721 11736->11724 11736->11725 11736->11727 11736->11728 11736->11729 11736->11730 11736->11731 11736->11732 11736->11734 11736->11735 11737 312170 50 API calls 11736->11737 11738 2e1700 31 API calls 11736->11738 11739 308830 11736->11739 11751 2e6e40 11736->11751 11737->11736 11738->11736 11740 308853 11739->11740 11741 3131e0 2 API calls 11740->11741 11742 3088eb 11741->11742 11743 3131e0 2 API calls 11742->11743 11744 30890e 11743->11744 11766 2e45c0 11744->11766 11747 2ea430 2 API calls 11748 308983 11747->11748 11749 2ea430 2 API calls 11748->11749 11750 3089b5 11749->11750 11750->11736 11753 2e6e5a 11751->11753 11752 2e7011 11752->11736 11753->11752 11754 2f60d0 8 API calls 11753->11754 11755 2e6fbb 11754->11755 11756 2f6c10 2 API calls 11755->11756 11756->11752 11758 2e1d8c 11757->11758 11759 2e1e8f DeleteFileA 11758->11759 11763 2e1f9f 11758->11763 11765 2e1ee9 11758->11765 11772 2ef3c0 11758->11772 11759->11758 11760 2e1f8d 11782 2ef220 11760->11782 11763->11736 11765->11760 11778 2f61f0 11765->11778 11767 2e45e5 11766->11767 11768 3131e0 2 API calls 11767->11768 11769 2e4a9d 11768->11769 11770 2ea430 2 API calls 11769->11770 11771 2e4ac4 11770->11771 11771->11747 11773 2ef3d2 11772->11773 11786 2ebed0 11773->11786 11775 2ef3e9 11790 2e4230 11775->11790 11779 2f6216 11778->11779 11780 2f625c 11779->11780 11794 307970 11779->11794 11780->11765 11783 2ef228 11782->11783 11784 3076e0 2 API calls 11783->11784 11785 30737e 11784->11785 11787 2ebf12 11786->11787 11788 2ff910 8 API calls 11787->11788 11789 2ebf1a 11788->11789 11789->11775 11791 2e423e 11790->11791 11792 2e4250 11791->11792 11793 315b90 8 API calls 11791->11793 11792->11758 11793->11792 11797 305e80 11794->11797 11798 305ed2 11797->11798 11799 307730 8 API calls 11798->11799 11800 306026 11799->11800 11800->11780 11935 2ebb60 11936 2ebb88 11935->11936 11945 302260 lstrlen 11936->11945 11938 2ebbc1 11939 2ff910 8 API calls 11938->11939 11940 2ebbd7 11939->11940 11941 2ec2d0 9 API calls 11940->11941 11942 2ebbe9 11941->11942 11946 2e1380 11942->11946 11945->11938 11947 2e138e 11946->11947 11948 2f60d0 8 API calls 11947->11948 11949 2e139c 11948->11949 11801 2ebce1 11802 2ebd0b 11801->11802 11803 303790 4 API calls 11802->11803 11804 2ebdb3 11802->11804 11803->11804 11950 301760 11951 30176b 11950->11951 11952 301777 11951->11952 11953 2f08b0 2 API calls 11951->11953 11953->11952 11631 302868 11633 302870 11631->11633 11632 3028b2 ReadFile 11632->11633 11633->11632 11634 2ff910 8 API calls 11633->11634 11635 302a7e CloseHandle 11633->11635 11637 2f60d0 8 API calls 11633->11637 11639 3029c1 CloseHandle 11633->11639 11634->11633 11636 302abb 11635->11636 11638 302290 ReleaseMutex 11636->11638 11637->11633 11641 302ac6 11638->11641 11640 302290 ReleaseMutex 11639->11640 11642 3029f1 11640->11642 11976 2e9770 11977 3056a0 2 API calls 11976->11977 11978 2e978e 11977->11978 11648 2ed446 11651 2ed450 11648->11651 11649 2edd9a 11650 2ea430 2 API calls 11649->11650 11654 2eddda 11650->11654 11652 301a50 8 API calls 11651->11652 11653 2ec2d0 9 API calls 11651->11653 11656 2ed87c 11651->11656 11652->11651 11653->11651 11655 301a50 8 API calls 11655->11656 11656->11649 11656->11655 11657 2ec2d0 9 API calls 11656->11657 11658 2edc6c 11656->11658 11657->11656 11658->11649 11659 301a50 8 API calls 11658->11659 11660 2ec2d0 9 API calls 11658->11660 11659->11658 11660->11658 11805 2e40c0 11806 2e40dc 11805->11806 11807 2e6850 4 API calls 11806->11807 11808 2e41df 11807->11808 11979 2e1140 11980 2e1162 11979->11980 11984 2e1169 SetServiceStatus 11979->11984 11981 2e1219 SetServiceStatus SetEvent 11980->11981 11982 2e1180 11980->11982 11980->11984 11982->11981 11985 2e1356 11984->11985 12605 3155c3 12606 3155d0 12605->12606 12607 3157da 12606->12607 12612 2ee980 2 API calls 12606->12612 12608 315809 12607->12608 12609 3157fd 12607->12609 12611 2ee980 2 API calls 12608->12611 12610 2ee980 2 API calls 12609->12610 12613 315804 12610->12613 12611->12613 12612->12606 11813 2e6ad0 11816 30ffd0 11813->11816 11817 316470 lstrlen 11816->11817 11818 2e6adf 11817->11818
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 003159B0: GetProcessHeap.KERNEL32(00000000,00000000,?,002FFA98,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 003159C3
                                                                                                                                                                                                                                                                              • Part of subcall function 003159B0: RtlFreeHeap.NTDLL(00000000,?,002FFA98,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 003159CA
                                                                                                                                                                                                                                                                              • Part of subcall function 00314650: GetSystemTime.KERNEL32(J,.,00000001,?,?,002E2C4A), ref: 0031473C
                                                                                                                                                                                                                                                                            • GetEnvironmentVariableA.KERNEL32(00000000,C:\Users\user,00000104), ref: 0030D651
                                                                                                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 0030D721
                                                                                                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 0030D76D
                                                                                                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 0030D7A4
                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 0030D82E
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000D05), ref: 0030DE9B
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(000003E8), ref: 0030E039
                                                                                                                                                                                                                                                                            • GetCommandLineA.KERNEL32 ref: 0030D9EB
                                                                                                                                                                                                                                                                              • Part of subcall function 002EC9B0: ExitProcess.KERNEL32 ref: 002EC9E8
                                                                                                                                                                                                                                                                              • Part of subcall function 00304990: CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 00304A04
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Create$Mutex$HeapProcessSleep$CommandCountEnvironmentExitFileFreeLineSystemTickTimeVariable
                                                                                                                                                                                                                                                                            • String ID: C:\Users\user$C:\vdjmzgowdzhfmld\xmjofjnkdlv.exe$Qt$[$U"Kd$l
                                                                                                                                                                                                                                                                            • API String ID: 2753435600-3294579655
                                                                                                                                                                                                                                                                            • Opcode ID: 0b5baf211f93e55788f47c16d43d32c62a48c936e2605fd2b15e94cae45ccb46
                                                                                                                                                                                                                                                                            • Instruction ID: 75d6e9c913c4d290fc2942c007a582d6471fd5dbbe97bf81eeb7ad4e29cfedd0
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0b5baf211f93e55788f47c16d43d32c62a48c936e2605fd2b15e94cae45ccb46
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 451312B5A01300DFD71BEF21FD966663BBCF789302F11851AD4429A2B5EB7099A2CF41

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 436 2e7fa0-2e7fec call 2ef680 439 2e7fee 436->439 440 2e7ff8-2e8058 436->440 439->440 441 2e805a-2e806c 440->441 442 2e8072-2e80da GetVersionExA call 301510 call 3128c0 440->442 441->442 447 2e8270-2e82c9 442->447 448 2e80e0-2e80f4 442->448 449 2e82cb-2e82db 447->449 450 2e82e1-2e8370 call 3131e0 call 307870 447->450 451 2e8108-2e8147 call 2ef420 448->451 452 2e80f6-2e8102 448->452 449->450 463 2e8384-2e83d0 call 2ea430 call 316190 call 304c70 call 2e70d0 450->463 464 2e8372-2e837e 450->464 458 2e815d-2e8208 call 2e7650 CreateDirectoryA call 3131e0 451->458 459 2e8149-2e8156 451->459 452->451 468 2e820d-2e826e call 2e7650 call 2ea430 458->468 459->458 479 2e83d2-2e8439 DeleteFileA RemoveDirectoryA 463->479 480 2e8443-2e84fc call 2ef420 call 2e7650 CreateDirectoryA 463->480 464->463 468->450 479->480 485 2e84fe 480->485 486 2e8508-2e8537 call 3101f0 480->486 485->486 489 2e855b-2e85bc call 305d80 486->489 490 2e8539-2e8551 486->490 493 2e85be 489->493 494 2e85c8-2e85fd CreateDirectoryA 489->494 490->489 493->494 495 2e863f-2e864b 494->495 496 2e85ff-2e863d 494->496 497 2e8651-2e8678 call 3131e0 495->497 496->497 500 2e867a-2e869e 497->500 501 2e86a0-2e86da 497->501 503 2e86e7-2e8790 call 2e7650 call 3131e0 call 2ea430 call 307870 call 2ea430 call 316190 call 304c70 call 2e70d0 500->503 502 2e86dc-2e86e2 501->502 501->503 502->503 520 2e90cb-2e914d call 305d80 SetFileAttributesA call 2e96f0 call 307720 503->520 521 2e8796-2e87a7 503->521 522 2e883d-2e88cd call 3131e0 call 300cf0 call 2ea430 521->522 523 2e87ad-2e8838 call 3131e0 call 300cf0 call 2ea430 521->523 542 2e88d3-2e88e8 522->542 523->542 543 2e88ea-2e88f9 542->543 544 2e8921 542->544 543->544 545 2e88fb-2e891f 543->545 546 2e8923-2e8989 call 2e7650 CreateDirectoryA 544->546 545->546 549 2e898b 546->549 550 2e8995-2e89df call 3101f0 call 305d80 546->550 549->550 555 2e8a11-2e8a44 CreateDirectoryA 550->555 556 2e89e1-2e8a0b 550->556 557 2e8a46-2e8a5e 555->557 558 2e8a64-2e8a96 call 3131e0 555->558 556->555 557->558 561 2e8abd-2e8b1f call 2e7650 call 3131e0 558->561 562 2e8a98-2e8ab6 558->562 567 2e8b66-2e8b88 call 2ea430 561->567 568 2e8b21-2e8b4e 561->568 562->561 573 2e8b9c-2e8bf4 call 307870 call 2ea430 call 316190 call 304c70 call 2e70d0 567->573 574 2e8b8a-2e8b96 567->574 569 2e8b5c 568->569 570 2e8b50-2e8b5a 568->570 569->567 570->567 585 2e8bfa-2e8c0f 573->585 586 2e90c1 573->586 574->573 587 2e8c22-2e8c94 GetTempPathA call 302260 585->587 588 2e8c11-2e8c1c 585->588 586->520 591 2e8cba-2e8cbe 587->591 592 2e8c96-2e8cb4 587->592 588->587 593 2e8cc4 591->593 594 2e8d80-2e8f22 call 3101f0 call 305d80 CreateDirectoryA call 3131e0 call 2e7650 call 3131e0 call 2ea430 call 307870 call 2ea430 call 316190 call 304c70 call 2e70d0 591->594 592->591 595 2e8cc9-2e8ce3 593->595 624 2e8f28-2e8f7f GetTempPathA call 3101f0 594->624 625 2e90a6-2e90bb 594->625 597 2e8ce5-2e8cef 595->597 598 2e8d31-2e8d7a 595->598 600 2e8d29-2e8d2d 597->600 601 2e8cf1-2e8d21 597->601 598->594 600->595 604 2e8d2f 600->604 601->600 603 2e8d23 601->603 603->600 604->594 628 2e8fd1-2e9033 call 3131e0 call 2e7650 call 2ea430 624->628 629 2e8f81-2e8fab 624->629 625->586 637 2e907d-2e909f 628->637 638 2e9035-2e9051 628->638 629->628 630 2e8fad-2e8fcb 629->630 630->628 637->625 639 2e90a1 637->639 640 2e9067-2e907b 638->640 641 2e9053-2e9065 638->641 639->625 640->625 641->625
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetVersionExA.KERNEL32(00360FB0), ref: 002E808B
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 002E81E4
                                                                                                                                                                                                                                                                            • DeleteFileA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 002E8408
                                                                                                                                                                                                                                                                            • RemoveDirectoryA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 002E8433
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 002E84CC
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 002E85D1
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000), ref: 002E896A
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000), ref: 002E8A1A
                                                                                                                                                                                                                                                                              • Part of subcall function 00300CF0: wvsprintfA.USER32(00001237,00DF0608,00DF0840), ref: 00300D77
                                                                                                                                                                                                                                                                            • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 002E8C2E
                                                                                                                                                                                                                                                                              • Part of subcall function 00302260: lstrlen.KERNEL32(?,?,002E7614,?,?,C:\vdjmzgowdzhfmld\,?,?,002E17C4,?), ref: 00302283
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 002E8DEE
                                                                                                                                                                                                                                                                            • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 002E8F47
                                                                                                                                                                                                                                                                            • SetFileAttributesA.KERNELBASE(?,00000002,?,?,?,?,?,?,00000000), ref: 002E90F7
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Directory$Create$FilePathTemp$AttributesDeleteRemoveVersionlstrlenwvsprintf
                                                                                                                                                                                                                                                                            • String ID: C:\Users\user$C:\vdjmzgowdzhfmld\$\
                                                                                                                                                                                                                                                                            • API String ID: 2935959199-2236001584
                                                                                                                                                                                                                                                                            • Opcode ID: 31c1a4f809b253d840a96db3413056ac55c9434fb8e682e9f4a8b6a61e3b856d
                                                                                                                                                                                                                                                                            • Instruction ID: d73152af6e1406b10ff8150d0f760346e6cb296cc59cfe095e1daeb54a6f4702
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 31c1a4f809b253d840a96db3413056ac55c9434fb8e682e9f4a8b6a61e3b856d
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 889298B5A50305CFD717EF21FD8A6A53BBCFB88301F418069E582961B5EB3059A6CF81

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 642 3136d0-3136f4 643 3136f6-31371c 642->643 644 313728-313739 642->644 643->644 645 31371e 643->645 646 31373b-313755 644->646 647 31375c-313850 644->647 645->644 646->647 648 313852-31386a 647->648 649 31386c 647->649 650 313876-3138ab 648->650 649->650 651 3138b7-313912 call 3131e0 call 3101f0 650->651 652 3138ad 650->652 657 313914-313920 651->657 658 313926-313968 call 2ea430 GetProcessHeap 651->658 652->651 657->658 661 313982-313984 658->661 662 31396a-31397c 658->662 663 313986-313997 661->663 664 313998-3139b2 661->664 662->661 665 3139b4-3139c4 664->665 666 3139ea-313a4d call 3131e0 LoadLibraryA call 2ea430 664->666 665->666 667 3139c6-3139e4 665->667 672 313a7f-313a9b 666->672 673 313a4f-313a7e 666->673 667->666 674 313ab1 672->674 675 313a9d-313aaf 672->675 676 313abb-313b2c call 3131e0 GetProcAddress call 2ea430 674->676 675->676 681 313b8d-313bb7 676->681 682 313b2e-313b6e FreeLibrary 676->682 685 313bc3-313c14 RtlAllocateHeap 681->685 686 313bb9 681->686 683 313b70-313b7d 682->683 684 313b84-313b8c 682->684 683->684 687 313c16-313c22 685->687 688 313c28-313c2a 685->688 686->685 687->688 689 313c63-313c82 GetAdaptersInfo 688->689 690 313c2c-313c62 FreeLibrary 688->690 691 313c84-313cc0 689->691 692 313cfc 689->692 693 313cf0-313cfa 691->693 694 313cc2-313cee 691->694 695 313cfe-313d01 692->695 693->695 694->695 696 313d07-313d71 HeapFree 695->696 697 313e7b-313eb2 GetAdaptersInfo 695->697 700 313d73-313d87 696->700 701 313d8d-313dc7 HeapAlloc 696->701 698 314466 697->698 699 313eb8-313f8b call 3131e0 call 3101f0 call 2ea430 697->699 705 314470-314492 698->705 718 313f90-313fd1 call 304860 699->718 700->701 703 313dc9-313de8 701->703 704 313dea-313df7 701->704 707 313dfc-313dfe 703->707 704->707 708 314494 705->708 709 31449e-3144e8 HeapFree FreeLibrary 705->709 711 313e00-313e2c FreeLibrary 707->711 712 313e5c-313e75 707->712 708->709 714 313e41-313e5b 711->714 715 313e2e-313e40 711->715 712->697 721 314142-314162 718->721 722 313fd7-31402d call 304860 718->722 723 314164-314178 721->723 724 31417a-31418c 721->724 729 314044 722->729 730 31402f-314042 722->730 726 314192-314194 723->726 724->726 726->718 728 31419a 726->728 731 31442c-314464 call 2e96f0 728->731 732 31404e-314050 729->732 730->732 731->705 733 314130-31413c 732->733 734 314056-314074 732->734 733->721 736 314076-31408b 734->736 737 31409b-3140af 734->737 739 3140b5-314107 736->739 740 31408d-314099 736->740 737->739 741 314109-314115 739->741 742 31411b-314122 739->742 740->739 741->742 743 314124-31412e 742->743 744 31419f-314209 call 3131e0 call 3101f0 call 2ea430 742->744 743->726 751 314235-31424f 744->751 752 31420b-314221 744->752 754 314255-31425a 751->754 755 31439d-314416 call 2e96f0 751->755 752->751 753 314223-31422f 752->753 753->751 757 314260-31426f 754->757 755->731 761 314418-314425 755->761 759 314271-314283 757->759 760 314285-314291 757->760 762 314297-314316 759->762 760->762 761->731 763 314330-31434a 762->763 764 314318-31432a 762->764 765 314351-31438f 763->765 766 31434c-314350 763->766 764->763 765->757 767 314395-314398 765->767 766->765 767->755
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(?,?,?,?,?,00000000,?,?,?,?,?,?,?,?,002F0E0A,?), ref: 00313945
                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNELBASE(00000000,?,00000001,?,?,?,?,?,00000000), ref: 00313A07
                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,00000000), ref: 00313AF2
                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,?,?,?,?,?,00000001,?,?,?,?,?,00000000), ref: 00313B50
                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(?,00000000,00000288,?,?,?,?,?,?,?,00000001), ref: 00313BF7
                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000100,?,?,?,?,?,?,?,00000001,?,?,?,?,?,00000000), ref: 00313C42
                                                                                                                                                                                                                                                                            • GetAdaptersInfo.IPHLPAPI(00000000,00000288,?,?,?,?,?,?,?,00000001,?,?,?,?,?,00000000), ref: 00313C72
                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,00000001), ref: 00313D56
                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(?,00000000,00000288,?,?,?,?,?,?,?,00000001), ref: 00313D94
                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000100,?,?,?,?,?,?,?,00000001,?,?,?,?,?,00000000), ref: 00313E0E
                                                                                                                                                                                                                                                                            • GetAdaptersInfo.IPHLPAPI(00000000,00000288,?,?,?,?,?,?,?,00000001,?,?,?,?,?,00000000), ref: 00313EA4
                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,00000001), ref: 003144A5
                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000100,?,?,?,?,?,?,?,00000001,?,?,?,?,?,00000000), ref: 003144CF
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Free$HeapLibrary$AdaptersInfo$AddressAllocAllocateLoadProcProcess
                                                                                                                                                                                                                                                                            • String ID: V\v(
                                                                                                                                                                                                                                                                            • API String ID: 3577610392-3864276540
                                                                                                                                                                                                                                                                            • Opcode ID: 73545a601d689d8030783bb72b58b5bb88d66025963483925c1d1a410c0eddb9
                                                                                                                                                                                                                                                                            • Instruction ID: a33b33529fadc02735ed1ae3342bfc389592fe325f5f0bd934a60def8c89c63c
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 73545a601d689d8030783bb72b58b5bb88d66025963483925c1d1a410c0eddb9
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 27722175A11300CFC71BDF21FD862A53BBDFB99312F12851AD4429A2B4EB7199A2CF41

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 768 2e53b0-2e53db 769 2e541c-2e5448 768->769 770 2e53dd-2e53f0 768->770 772 2e545e 769->772 773 2e544a-2e545c 769->773 770->769 771 2e53f2-2e5416 770->771 771->769 774 2e5468-2e5482 OpenSCManagerA 772->774 773->774 775 2e56e8-2e570d 774->775 776 2e5488-2e54d9 CreateServiceA 774->776 777 2e54df-2e557f ChangeServiceConfig2A StartServiceA 776->777 778 2e55a8-2e5616 OpenServiceA 776->778 781 2e5592-2e55a3 CloseServiceHandle 777->781 782 2e5581-2e558c 777->782 779 2e5618-2e5647 778->779 780 2e5659-2e565b 778->780 779->780 784 2e5649-2e5654 779->784 785 2e569e-2e56b6 780->785 786 2e565d-2e5698 StartServiceA CloseServiceHandle 780->786 783 2e56bc-2e56e7 CloseServiceHandle 781->783 782->781 783->775 784->780 785->783 786->785
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • OpenSCManagerA.SECHOST(00000000,00000000,00000002), ref: 002E546E
                                                                                                                                                                                                                                                                            • CreateServiceA.ADVAPI32(00000000,00DF05C8,00DF05C8,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 002E54BD
                                                                                                                                                                                                                                                                            • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 002E5503
                                                                                                                                                                                                                                                                            • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 002E5533
                                                                                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 002E5593
                                                                                                                                                                                                                                                                            • OpenServiceA.ADVAPI32(00000000,00DF05C8,00000010), ref: 002E55DE
                                                                                                                                                                                                                                                                            • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 002E566C
                                                                                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 002E567D
                                                                                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 002E56CC
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                                                                                            • String ID: |Sxz
                                                                                                                                                                                                                                                                            • API String ID: 3525021261-962673421
                                                                                                                                                                                                                                                                            • Opcode ID: e8e5eb818ad91a5f84202f5dd5e5f5a6cc2e89f92e6602b58fdb3dbf2b97bc8d
                                                                                                                                                                                                                                                                            • Instruction ID: 1b835ebabce9095e92670864074dfd8132b05dbafedb60ce9335f15590de594b
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e8e5eb818ad91a5f84202f5dd5e5f5a6cc2e89f92e6602b58fdb3dbf2b97bc8d
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 08812135A11711DFD32BCF25FD867663BBCF799702F51801AE8419A2B4EB705862CB81
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetComputerNameA.KERNEL32(?,?), ref: 002F0B3D
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: ComputerName
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3545744682-0
                                                                                                                                                                                                                                                                            • Opcode ID: 793cbebcf84db4bc549fe6f5fc3bacdbd602e01c140ef49c401fb57b721c0f4e
                                                                                                                                                                                                                                                                            • Instruction ID: 69b28c7bb5db19ce245496eb95594f132b16687d34b347b8cf8c3e554cbe9e07
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 793cbebcf84db4bc549fe6f5fc3bacdbd602e01c140ef49c401fb57b721c0f4e
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 53623175920204CFC71AEF21FC96AAA77BCFB58301F50802AE542971B1EF306AA5CF51

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 787 2f5eb0-2f5f2f call 2e96f0 790 2f5f4b-2f5f83 call 2e96f0 787->790 791 2f5f31-2f5f44 787->791 794 2f5f85-2f5f8f 790->794 795 2f5f91 790->795 791->790 796 2f5f9b-2f6033 CreateProcessA 794->796 795->796 797 2f6035-2f608f CloseHandle * 2 796->797 798 2f6090-2f60bf 796->798
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateProcessA.KERNELBASE(00001237,00DF0608,00000000,00000000,00000000,00000008,00000000,00000000,00000044,00DF0840), ref: 002F602B
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00DF0608), ref: 002F6043
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00DF0840), ref: 002F6072
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                                                                                            • String ID: D
                                                                                                                                                                                                                                                                            • API String ID: 2922976086-2746444292
                                                                                                                                                                                                                                                                            • Opcode ID: dc1e199f4b5e5ad24f1af87b6902c928dcf14bb67f37c170501a5000160137fd
                                                                                                                                                                                                                                                                            • Instruction ID: c19cf3a10611b6df9dd37fe981297fd0854b1935bb7ee3c14c6e3581e0cd6348
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dc1e199f4b5e5ad24f1af87b6902c928dcf14bb67f37c170501a5000160137fd
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EC51F3796002058BC71ACF24FD92BBAB3BCF759701F14852EE906CB6B4EB78A545CB41

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 799 3026b0-3026f3 call 316810 802 302701-302739 799->802 803 3026f5-3026fb 799->803 804 30273b-302750 802->804 805 30275c-302797 call 302070 802->805 803->802 804->805 806 302752 804->806 809 3027d2-30282c call 308570 CreateFileA 805->809 810 302799-3027cb 805->810 806->805 813 30284b-302866 809->813 814 30282e-302846 809->814 810->809 816 302870-30289e 813->816 815 302abb-302aff call 302290 814->815 822 302b01-302b0d 815->822 823 302b13-302b3b call 2e96f0 815->823 818 3028a0-3028ac 816->818 819 3028b2-302946 ReadFile call 2eb680 call 316190 call 2ff910 816->819 818->819 831 302948-30295c 819->831 832 30295e-30296d 819->832 822->823 833 302973-30297c call 2ffc90 831->833 832->833 836 302982-3029bb call 2f60d0 833->836 837 302a7e-302ab5 CloseHandle 833->837 836->816 840 3029c1-302a35 CloseHandle call 302290 call 2e96f0 836->840 837->815 845 302a3b-302a62 840->845 846 302b3c-302b49 840->846 847 302b50-302b5b 845->847 848 302a68-302a7d 845->848 846->847
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00302807
                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 003028C5
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 003029CC
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$CloseCreateHandleRead
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1035965006-0
                                                                                                                                                                                                                                                                            • Opcode ID: a07c8b2d7d8c58005599297cb90f263289efb0549ffe29455de528db6dbf1f8d
                                                                                                                                                                                                                                                                            • Instruction ID: 8c8f8cfdeca266115580fc16af3ac2710922f74cccc255aa7126a771b7348caa
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a07c8b2d7d8c58005599297cb90f263289efb0549ffe29455de528db6dbf1f8d
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DBB11479A01604DFD71BDF24FC9666677BCF789301F11841EE4029A2B4EB74A962CF84

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 849 2e2510-2e252d 850 2e252f-2e2535 849->850 851 2e253b-2e25d6 849->851 850->851 852 2e25d8-2e25f1 851->852 853 2e25f7-2e2611 851->853 852->853 854 2e2613-2e263f 853->854 855 2e2641 853->855 856 2e2643-2e2665 call 308570 854->856 855->856 859 2e26b9-2e26c0 856->859 860 2e2667-2e269b 856->860 861 2e292b-2e2937 859->861 862 2e26c6-2e275a call 3131e0 GetProcAddress 859->862 860->859 863 2e269d-2e26b2 860->863 865 2e296d-2e2973 861->865 866 2e2939-2e2967 861->866 872 2e275c-2e2765 862->872 873 2e276b-2e27fd call 3131e0 call 2ea430 GetProcAddress call 2ea430 862->873 863->859 868 2e29c9-2e29f9 865->868 869 2e2975-2e298a 865->869 866->865 870 2e29fb-2e2a44 call 2f5e60 * 2 868->870 871 2e2a75-2e2aaf call 302290 868->871 869->868 881 2e298c-2e29c3 869->881 888 2e2a46 870->888 889 2e2a50-2e2a6f call 2f5e60 * 2 870->889 884 2e2abb-2e2ac1 871->884 885 2e2ab1 871->885 872->873 894 2e2803-2e280a 873->894 895 2e28e0-2e28fe 873->895 881->868 885->884 888->889 889->871 894->895 898 2e2810-2e2818 894->898 896 2e2908-2e2928 895->896 896->861 900 2e281f-2e2821 898->900 900->895 901 2e2827-2e2837 900->901 902 2e2839-2e2851 901->902 903 2e2857-2e2878 901->903 902->903 904 2e287a-2e2896 903->904 905 2e28d2-2e28de 903->905 904->896 906 2e2898-2e28d0 904->906 905->896 906->896
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76850000,00000000), ref: 002E272B
                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76850000,00000000), ref: 002E27B0
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AddressProc
                                                                                                                                                                                                                                                                            • String ID: %Uj*
                                                                                                                                                                                                                                                                            • API String ID: 190572456-2557879984
                                                                                                                                                                                                                                                                            • Opcode ID: 179879c7c20ae0fcd09212fb66e01fa2c82d8878c8f7c82f1af545be8149c633
                                                                                                                                                                                                                                                                            • Instruction ID: 65fe23b58f7a930b784d798e8307d42456555d8e50ec432f8e71d3cc7f36e9c7
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 179879c7c20ae0fcd09212fb66e01fa2c82d8878c8f7c82f1af545be8149c633
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2DD13CB5A20745CFC317EF25FD896613BBCFB89342F918519E442862B8EB7498B5CB40

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 907 3056a0-3056bc 908 3056e8-3056fc GetProcessHeap RtlAllocateHeap 907->908 909 3056be-3056d4 907->909 909->908 910 3056d6-3056e2 909->910 910->908
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,002F8C4F,02053FC0,?,?,?,?,003055F4), ref: 003056EE
                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,002F8C4F,02053FC0,?,?,?,?,003055F4), ref: 003056F5
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Heap$AllocateProcess
                                                                                                                                                                                                                                                                            • String ID: |Q.H
                                                                                                                                                                                                                                                                            • API String ID: 1357844191-517162033
                                                                                                                                                                                                                                                                            • Opcode ID: dd9322fb882716ebf21feb3259f7a088a80868475d34eaaeb2e64ddde671e3b6
                                                                                                                                                                                                                                                                            • Instruction ID: ef87eabf641e61d3536662ba81da32e0aa24be365009810e94f035cb855a7592
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dd9322fb882716ebf21feb3259f7a088a80868475d34eaaeb2e64ddde671e3b6
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 20E0ED3000974AEFD7068F98ECC86AA3B3CF30CB12F014004E006DB1B0CA3A94518B21

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 911 2e70d0-2e716b call 316810 call 308570 916 2e716d-2e7190 911->916 917 2e71d0-2e721b CreateFileA 911->917 918 2e71a8-2e71cf call 302290 916->918 919 2e7192-2e71a2 916->919 920 2e72ad-2e72e9 917->920 921 2e7221-2e7269 call 302290 917->921 919->918 924 2e72fd-2e7305 920->924 925 2e72eb-2e72f7 920->925 931 2e727c-2e7298 921->931 932 2e726b-2e727b 921->932 926 2e7312-2e7330 924->926 925->924 929 2e7355-2e7389 926->929 930 2e7332-2e7353 926->930 933 2e7395-2e745d call 2ef1c0 call 2eb680 WriteFile 929->933 934 2e738b 929->934 930->933 935 2e729a-2e729f 931->935 936 2e72a6-2e72ac 931->936 941 2e745f-2e746b 933->941 942 2e7471-2e7488 933->942 934->933 935->936 941->942 943 2e748e-2e74b6 942->943 944 2e7310 942->944 945 2e74b8-2e74f8 943->945 946 2e7522 943->946 944->926 948 2e750e-2e7520 945->948 949 2e74fa-2e750c 945->949 947 2e7524-2e754c CloseHandle call 302290 946->947 951 2e7551-2e7564 947->951 948->947 949->947 952 2e758f-2e7597 951->952 953 2e7566-2e7574 951->953 953->952 954 2e7576-2e7589 953->954 954->952
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 00308570: WaitForSingleObject.KERNEL32(?,00004E20,?,002E264E,0000012C,00000000,00000001,?,?,00301B87,002E17D5,?), ref: 003085D7
                                                                                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,?,00000000,?,?,?,?,?,?,00000000), ref: 002E71F7
                                                                                                                                                                                                                                                                            • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000,?,?,?,?,?,?), ref: 002E740F
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$CreateObjectSingleWaitWrite
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3285871581-0
                                                                                                                                                                                                                                                                            • Opcode ID: 8248e704289557402561fa1a0173f4399141ebe3723af96522267060a99a422b
                                                                                                                                                                                                                                                                            • Instruction ID: b77a73efd017d9b90a7288e4982d8371b15d2b63ed9e77d5a6eb6abb99cc76b1
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8248e704289557402561fa1a0173f4399141ebe3723af96522267060a99a422b
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 21C11176A11301CFD717DF22FD8566277BCF759302F618459E8468A2B4EB30A9A2CF81

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 979 2e7309 980 2e7310-2e7330 979->980 982 2e7355-2e7389 980->982 983 2e7332-2e7353 980->983 984 2e7395-2e745d call 2ef1c0 call 2eb680 WriteFile 982->984 985 2e738b 982->985 983->984 990 2e745f-2e746b 984->990 991 2e7471-2e7488 984->991 985->984 990->991 991->980 992 2e748e-2e74b6 991->992 993 2e74b8-2e74f8 992->993 994 2e7522 992->994 996 2e750e-2e7520 993->996 997 2e74fa-2e750c 993->997 995 2e7524-2e7564 CloseHandle call 302290 994->995 1000 2e758f-2e7597 995->1000 1001 2e7566-2e7574 995->1001 996->995 997->995 1001->1000 1002 2e7576-2e7589 1001->1002 1002->1000
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000,?,?,?,?,?,?), ref: 002E740F
                                                                                                                                                                                                                                                                            • CloseHandle.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 002E7525
                                                                                                                                                                                                                                                                              • Part of subcall function 00302290: ReleaseMutex.KERNEL32(002E2A8B,?,002E2A8B,0000012C), ref: 003022E7
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseFileHandleMutexReleaseWrite
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 157576396-0
                                                                                                                                                                                                                                                                            • Opcode ID: c43011fb113d5f5990799ca8da298d4ece6049d4dff3fde1dd388c65e8e8429d
                                                                                                                                                                                                                                                                            • Instruction ID: fa110f99dca4af97e1289f146145c65f274dd47cf67f00080676de14d8fe6190
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c43011fb113d5f5990799ca8da298d4ece6049d4dff3fde1dd388c65e8e8429d
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 99514276A10600CFC726DF25FD8066537BDF794302F62805AD4468B2B8EB3099A2CF81

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 955 2e7307 956 2e7310-2e7330 955->956 958 2e7355-2e7389 956->958 959 2e7332-2e7353 956->959 960 2e7395-2e745d call 2ef1c0 call 2eb680 WriteFile 958->960 961 2e738b 958->961 959->960 966 2e745f-2e746b 960->966 967 2e7471-2e7488 960->967 961->960 966->967 967->956 968 2e748e-2e74b6 967->968 969 2e74b8-2e74f8 968->969 970 2e7522 968->970 972 2e750e-2e7520 969->972 973 2e74fa-2e750c 969->973 971 2e7524-2e7564 CloseHandle call 302290 970->971 976 2e758f-2e7597 971->976 977 2e7566-2e7574 971->977 972->971 973->971 977->976 978 2e7576-2e7589 977->978 978->976
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000,?,?,?,?,?,?), ref: 002E740F
                                                                                                                                                                                                                                                                            • CloseHandle.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 002E7525
                                                                                                                                                                                                                                                                              • Part of subcall function 00302290: ReleaseMutex.KERNEL32(002E2A8B,?,002E2A8B,0000012C), ref: 003022E7
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseFileHandleMutexReleaseWrite
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 157576396-0
                                                                                                                                                                                                                                                                            • Opcode ID: 2971034fd697f2183182634ec3c8c3fd74ad1af502f2e22989970b34e52db49f
                                                                                                                                                                                                                                                                            • Instruction ID: 06908c4931a5f9f0904f361c9bf22c4ab62462089f6d253a35138b0972fd0c3a
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2971034fd697f2183182634ec3c8c3fd74ad1af502f2e22989970b34e52db49f
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 26513376A11600CFC727DF25FD8066537BDF794302F62845AE4468B2B8EB3199A2CF81

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 1003 301510-30152f 1004 301531 1003->1004 1005 30153b-3015b0 AllocateAndInitializeSid 1003->1005 1004->1005 1006 3015c0-301608 1005->1006 1007 3015b2-3015be 1005->1007 1008 30161e-301621 1006->1008 1009 30160a-301617 1006->1009 1007->1008 1010 301623-301646 CheckTokenMembership 1008->1010 1011 301697-3016a8 1008->1011 1009->1008 1012 301667-301691 1010->1012 1013 301648-301661 1010->1013 1012->1011 1013->1012
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • AllocateAndInitializeSid.ADVAPI32(002E80AE,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,002E80AE), ref: 00301592
                                                                                                                                                                                                                                                                            • CheckTokenMembership.KERNELBASE(00000000,?,?), ref: 0030163E
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AllocateCheckInitializeMembershipToken
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1663163955-0
                                                                                                                                                                                                                                                                            • Opcode ID: e1122797dc24463de8c5702d94443937a39ab2eb3fe61ef522aa07a6bc852c34
                                                                                                                                                                                                                                                                            • Instruction ID: 6e662735fb41a481e5f71bfcfa53b3f213d8767c5f97ee27cb0485ea71b9a544
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e1122797dc24463de8c5702d94443937a39ab2eb3fe61ef522aa07a6bc852c34
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CC410EB2A02344EFCB078FA4FC999A87B7CFB15302F958489D882A7279DB301564CF50

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 1068 3159b0-3159db GetProcessHeap RtlFreeHeap
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,?,002FFA98,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 003159C3
                                                                                                                                                                                                                                                                            • RtlFreeHeap.NTDLL(00000000,?,002FFA98,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 003159CA
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Heap$FreeProcess
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3859560861-0
                                                                                                                                                                                                                                                                            • Opcode ID: 33e0b1b3658076d0aeae8e19dc4abc20bb49cbbcdeee4c4433f66bf38332f29e
                                                                                                                                                                                                                                                                            • Instruction ID: f794b6a0c39be7925ebea5a9f1ab2fb4641d6f635c1772a513c163692a0086aa
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 33e0b1b3658076d0aeae8e19dc4abc20bb49cbbcdeee4c4433f66bf38332f29e
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B5D0C9700483449FC712ABA9EC09B563BACBB19716F058045F60A89170C73168918E64
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 002F5933
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                                                                                                            • Opcode ID: 6e5c921823f638c7feb38e2bec5e7ef6d7ee7d582779ef3f216b35bfb17a2f61
                                                                                                                                                                                                                                                                            • Instruction ID: 6bf35985b7f40b962f6f0fce15a5e4be227f099d092282b6fb1304121d069a88
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6e5c921823f638c7feb38e2bec5e7ef6d7ee7d582779ef3f216b35bfb17a2f61
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 91714572911B19DFD72BAF20FC8A6A03BBCF758352F514419C242961B4EB3098A1CFC1
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 00306BE0: GetStdHandle.KERNEL32(000000F6,?,?,00305560), ref: 00306C12
                                                                                                                                                                                                                                                                              • Part of subcall function 00306BE0: GetStdHandle.KERNEL32(000000F5,?,?,00305560), ref: 00306C6A
                                                                                                                                                                                                                                                                              • Part of subcall function 00306BE0: GetStdHandle.KERNEL32(000000F4,?,?,00305560), ref: 00306D53
                                                                                                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 0030561B
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Handle$ExitProcess
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 256993070-0
                                                                                                                                                                                                                                                                            • Opcode ID: 81ea4f5d6c6a28d8b51d8e07da2a6641706fcc9bb64dd6e8a0ce36fc2a6090c7
                                                                                                                                                                                                                                                                            • Instruction ID: d69ff8304270a4a7eb2f73d23dc456afea78f067c86b2c08ffcb45a623d9f6c6
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 81ea4f5d6c6a28d8b51d8e07da2a6641706fcc9bb64dd6e8a0ce36fc2a6090c7
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 46112776A12741DFDB17AF30FD8719937ADFB5D342B5A8026D0428A175EB389C62CB40
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: ExitProcess
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 621844428-0
                                                                                                                                                                                                                                                                            • Opcode ID: 287365483490678451c9642a76440850e710c2f34cd082343b7e3055cef0d939
                                                                                                                                                                                                                                                                            • Instruction ID: 42afaacbe96dde10f0bd36e6daff5d475e3761250d98677b3053285ffd2ebe5e
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 287365483490678451c9642a76440850e710c2f34cd082343b7e3055cef0d939
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 97E0E278110308CFC30ADF25FC8542ABB7CFB84B41F018019E80486235C770A891CF9A
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • lstrlen.KERNEL32(?,00000000,?,002E220B,?,?,?), ref: 00308A81
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: lstrlen
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1659193697-0
                                                                                                                                                                                                                                                                            • Opcode ID: 4d484bbd972fe258a96f6ec63dd2f89c0c643f31a5ab365f98558b4632cf586f
                                                                                                                                                                                                                                                                            • Instruction ID: 0927afd04b6a10ba714810e4dc42895269fbe6924993a83b6287110ee402c94d
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4d484bbd972fe258a96f6ec63dd2f89c0c643f31a5ab365f98558b4632cf586f
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 74213879602614CFC32B9F68FC980B63BFCF38D325F51802AD486865B4EB7058A2C740
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000), ref: 002F643A
                                                                                                                                                                                                                                                                            • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,?,?,00000000), ref: 002F64AC
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 002F64C1
                                                                                                                                                                                                                                                                            • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,?,?,?,00000000), ref: 002F65D1
                                                                                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 002F6829
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: EnumServicesStatus$CloseErrorHandleLastManagerOpenService
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1579346331-0
                                                                                                                                                                                                                                                                            • Opcode ID: 264d3f13f7f36a0d881510bf2430193572a78fb49840118d5f056ee291aef09c
                                                                                                                                                                                                                                                                            • Instruction ID: 342310d3dc3f90393603198ac360a12386d1333ed43b86e54a2e70d54867141b
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 264d3f13f7f36a0d881510bf2430193572a78fb49840118d5f056ee291aef09c
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 540276B6A00705DFC717AF61FD8A2A53BBCFB84352F21451AD181972B4EB3059A5CF81
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(000003E8,?,00000001), ref: 002E38AD
                                                                                                                                                                                                                                                                            • FindFirstFileA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 002E39A7
                                                                                                                                                                                                                                                                            • DeleteFileA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 002E3AB9
                                                                                                                                                                                                                                                                            • FindNextFileA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 002E3AD1
                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 002E3AF2
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: FileFind$CloseDeleteFirstNextSleep
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1528862845-0
                                                                                                                                                                                                                                                                            • Opcode ID: 5388db0701a4b117a0bffbce2b6c4e74bfc0cdad7c587bb0ff7cf9e6e7e90513
                                                                                                                                                                                                                                                                            • Instruction ID: 40aefd453710f90f938bce663377c46d8532e88ea94849ff27513d94f340751f
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5388db0701a4b117a0bffbce2b6c4e74bfc0cdad7c587bb0ff7cf9e6e7e90513
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 74A10275510205CFD72BDF25FC9A6BA37BCFB99302F41851AE4428B274EB7099A1CB80
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 002ECB8A
                                                                                                                                                                                                                                                                            • SetHandleInformation.KERNEL32(?,00000001,00000000), ref: 002ECBD0
                                                                                                                                                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 002ECC2C
                                                                                                                                                                                                                                                                            • SetHandleInformation.KERNEL32(?,00000001,00000000), ref: 002ECCA8
                                                                                                                                                                                                                                                                            • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000001,00000000,00000000,?,00000044,?), ref: 002ECE0D
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 002ECE48
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 002ECE70
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 002ECEA0
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 002ECEB8
                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 002ECFA0
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 002ECFD3
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 002ECFEE
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,00002710), ref: 002ED09F
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 002ED0B3
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 002ED0EB
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Handle$Close$Create$InformationPipe$FileObjectProcessSingleWaitWrite
                                                                                                                                                                                                                                                                            • String ID: D$S')G
                                                                                                                                                                                                                                                                            • API String ID: 1130065513-1494146028
                                                                                                                                                                                                                                                                            • Opcode ID: 8f5baf6feb98778d0948db629e5fe8b48b85e93959e41d0eb60a15d8ea568f3f
                                                                                                                                                                                                                                                                            • Instruction ID: 5bca39a994e1456cd108aee8d841b186d5b9c2875f3ea7928bf14ea7b530079f
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8f5baf6feb98778d0948db629e5fe8b48b85e93959e41d0eb60a15d8ea568f3f
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0A0200B5A10304DFD717DFA5FC896AA3BBDFB98301F618509E442962B4EB349862CF41
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 003040AF
                                                                                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,?), ref: 00304187
                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000008,?), ref: 003043B2
                                                                                                                                                                                                                                                                            • Module32First.KERNEL32(00000000,?), ref: 003043F6
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,0000000A,?,00000000), ref: 0030454D
                                                                                                                                                                                                                                                                            • Process32Next.KERNEL32(?,00000128), ref: 00304584
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 003045FA
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32$Module32Next
                                                                                                                                                                                                                                                                            • String ID: "L=/
                                                                                                                                                                                                                                                                            • API String ID: 930127669-2479274474
                                                                                                                                                                                                                                                                            • Opcode ID: 842694b24554cfa0dcff0a64160f216bc33208e91784f25a3cb1b3c836e8b9b4
                                                                                                                                                                                                                                                                            • Instruction ID: ed85865110127d26be94571eaa0ae2fd9b8f204510f6e04af2e9945feb5d7d7d
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 842694b24554cfa0dcff0a64160f216bc33208e91784f25a3cb1b3c836e8b9b4
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D9F147B5A00700CFD717DF20FD8A6653BBCF799311F124459E5429A2B4EB309A62CF81
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • RegisterServiceCtrlHandlerA.ADVAPI32(00DF05C8,Function_00001140), ref: 002E611E
                                                                                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,00349C20), ref: 002E617F
                                                                                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 002E6193
                                                                                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,00349C20), ref: 002E6200
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 002E626C
                                                                                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,00349C20), ref: 002E6322
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 002E6341
                                                                                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,00349C20), ref: 002E63F1
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3399922960-0
                                                                                                                                                                                                                                                                            • Opcode ID: d1ea6f26baa5dea3c8aa9b2a34e72f78060cdc1bbc24244d984767999d79a85e
                                                                                                                                                                                                                                                                            • Instruction ID: 51b215f286a6dbc808bf048e1588d3ed8b5f8e18903dfbf3efb6065cac0c873f
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d1ea6f26baa5dea3c8aa9b2a34e72f78060cdc1bbc24244d984767999d79a85e
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FCA16479A11300CFC357CF25FD9A5663BBCF799711F04841ED4468A6B4DB74A862CB08
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 002EB2EE
                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 002EB326
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 002EB33F
                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 002EB37C
                                                                                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 002EB558
                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 002EB5AB
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 002EB5BC
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3478262135-0
                                                                                                                                                                                                                                                                            • Opcode ID: 0fcbda74ce67ce3fb94cc56f9d300a25fda7606130181e8fc235ba3313f54320
                                                                                                                                                                                                                                                                            • Instruction ID: 794e2bf38a086bc86659bc6d6e7e90f9dda635d6bc8e91838d90f87a52ea61b7
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0fcbda74ce67ce3fb94cc56f9d300a25fda7606130181e8fc235ba3313f54320
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 03B11175911200EFD32B9F25FD86B6637BCFB95301F50401DE8019B2B5EB705962CB92
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,00000001), ref: 002E204F
                                                                                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,00000128), ref: 002E2159
                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 002E224D
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CreateFirstOpenProcessProcess32SnapshotToolhelp32
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3397401024-0
                                                                                                                                                                                                                                                                            • Opcode ID: 9e2886bc0415f9121c50b4b2495a3e88727b12c2fbe875efa716eea5f7495895
                                                                                                                                                                                                                                                                            • Instruction ID: 2c1bb62e3607d1e89fe6edad498f9f5dcdae6b2bbe0cabfe73af0cbf36f36439
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9e2886bc0415f9121c50b4b2495a3e88727b12c2fbe875efa716eea5f7495895
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FFB121B6A11305CBD72BDF21FC8A6663BBCFB58301F51450ED542962B4EB709966CF80
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 00304A04
                                                                                                                                                                                                                                                                            • GetFileTime.KERNEL32(00000000,?,?,?), ref: 00304A4E
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00304A6B
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$CloseCreateHandleTime
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3397143404-0
                                                                                                                                                                                                                                                                            • Opcode ID: 4cd32d0dce91b33c89d915b67bf74da977aa635c50e91a6f785453c8f8344334
                                                                                                                                                                                                                                                                            • Instruction ID: b3c1d40540055faa77bfb3ca1ff81b95269a398d369189c5259dc9ad1a1f9c21
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4cd32d0dce91b33c89d915b67bf74da977aa635c50e91a6f785453c8f8344334
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 64612076A01304DFD722CF65FD8566AB7BCFB88312F11825EE8028A6B0DB709952CB45
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,?,00000000), ref: 0030035F
                                                                                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,?), ref: 003003DB
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                                                                                                                                                                                                                            • String ID: i*Vd
                                                                                                                                                                                                                                                                            • API String ID: 2353314856-4103011120
                                                                                                                                                                                                                                                                            • Opcode ID: a61c688d178bbf66e60af49d84beb3682cdffb8c99c41b773a14d676eca13984
                                                                                                                                                                                                                                                                            • Instruction ID: 0a1ded57b0f41ecff9886c10e5688c8cf668007413c3f5c2a61b842d5c561ecd
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a61c688d178bbf66e60af49d84beb3682cdffb8c99c41b773a14d676eca13984
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 13A135B5912304DBC31BAF25FDA52B637BCF78A312F114419D482962B4FB3099A1CF90
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000001,?,002E9ED1,00300DB0,00000001,?), ref: 0030873E
                                                                                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,00000001,?,00000000,00000000), ref: 0030876D
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,002E9ED1,00300DB0,00000001,?), ref: 0030877E
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF,?,002E9ED1,00300DB0,00000001,?), ref: 00308793
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,000000FF,?,002E9ED1,00300DB0,00000001,?), ref: 003087B7
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1404307249-0
                                                                                                                                                                                                                                                                            • Opcode ID: 794ee0101ee5fa2af94dd5c6e48046f8011e713ba1af09cfa7c50323186e026c
                                                                                                                                                                                                                                                                            • Instruction ID: 768551d88eb96002f6bcb6e7a1e49071b35737007fb585cc1bfe7e566e46e036
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 794ee0101ee5fa2af94dd5c6e48046f8011e713ba1af09cfa7c50323186e026c
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 954113B5601305EFC313AF25FD897503BBCF768752F228409E585962B8EB3594A2CF85
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,?,?,002FFAC0,00000000,?), ref: 0030381D
                                                                                                                                                                                                                                                                            • RtlReAllocateHeap.NTDLL(00000000,?,002FFAC0,00000000), ref: 00303824
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,002FFAC0,00000000,?), ref: 00303842
                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,002FFAC0,00000000,?), ref: 00303849
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Heap$Process$AllocAllocate
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1154092256-0
                                                                                                                                                                                                                                                                            • Opcode ID: 6069f03cca975e9768960c7027f7734bc51ffca522b535868e40ee0113223071
                                                                                                                                                                                                                                                                            • Instruction ID: 03cbd1b881b6e376f31981f96f78a7d5a3d6fd66ad5a5e9ad95a5a2edfd9efea
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6069f03cca975e9768960c7027f7734bc51ffca522b535868e40ee0113223071
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9A11E9B1A05704CFC717AF64FDA96B63B7CFB48701F024009E4468A5B4E7319952CB52
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetSystemTime.KERNEL32(J,.,00000001,?,?,002E2C4A), ref: 0031473C
                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 0031484A
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000002.00000002.1288799747.00000000002E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 002E0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288739630.00000000002E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288845765.0000000000317000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000031C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.000000000034D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000350000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288866410.0000000000360000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000002.00000002.1288977693.0000000000362000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_2e0000_kfdag3t9jukjqfngi9xbw.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CountSystemTickTime
                                                                                                                                                                                                                                                                            • String ID: J,.
                                                                                                                                                                                                                                                                            • API String ID: 2164215191-1739306853
                                                                                                                                                                                                                                                                            • Opcode ID: cb92779675d614b2fd50f55ceb87960dcc186a84a4e209ac2d58721f129f9f5f
                                                                                                                                                                                                                                                                            • Instruction ID: c291e9e3716edb234b0f159d1612624d4f8e993a4c132d677dec1d183de7f7d7
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cb92779675d614b2fd50f55ceb87960dcc186a84a4e209ac2d58721f129f9f5f
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3951023A611201CBC31ACF29FD821B673FDFB9A311F05852EE846CA674E7756891CB45

                                                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                                                            Execution Coverage:12.4%
                                                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                            Signature Coverage:0%
                                                                                                                                                                                                                                                                            Total number of Nodes:1701
                                                                                                                                                                                                                                                                            Total number of Limit Nodes:49
                                                                                                                                                                                                                                                                            execution_graph 10817 1006000 10818 1006085 RegisterServiceCtrlHandlerA 10817->10818 10820 1006410 10818->10820 10821 100613b SetServiceStatus CreateEventA SetServiceStatus 10818->10821 10822 1006220 WaitForSingleObject 10821->10822 10824 1006279 10822->10824 10831 1028570 10824->10831 10829 1006388 SetServiceStatus 10829->10820 10830 100637c 10830->10829 10832 1028585 WaitForSingleObject 10831->10832 10834 10062b9 SetServiceStatus CloseHandle 10832->10834 10834->10829 10834->10830 12034 1004f00 12035 1004f0b 12034->12035 12038 1007c20 12035->12038 12039 1007c5c 12038->12039 12042 1010640 12039->12042 12041 1004f38 12043 100df30 8 API calls 12042->12043 12044 101065c 12043->12044 12044->12041 12863 1002480 12864 1002498 12863->12864 12865 1022510 8 API calls 12864->12865 12866 10024c0 12865->12866 12867 100ee80 12868 100ee8b 12867->12868 12869 10108b0 2 API calls 12868->12869 12870 100ee97 12868->12870 12869->12870 12247 1010780 12248 10107a0 12247->12248 12253 1022260 lstrlen 12248->12253 12250 10107d1 12254 1027fc0 12250->12254 12253->12250 12257 1001560 12254->12257 12256 10107e7 12258 100158d 12257->12258 12259 100161a 12258->12259 12260 100160d 12258->12260 12262 10106b0 8 API calls 12259->12262 12263 1001618 12259->12263 12261 1027730 8 API calls 12260->12261 12261->12263 12262->12263 12263->12256 12745 1030e07 12747 1030e10 12745->12747 12746 100e4f0 4 API calls 12746->12747 12747->12746 12757 1030eaa 12747->12757 12748 10317b9 12749 1004260 4 API calls 12748->12749 12752 103183c 12748->12752 12749->12752 12750 100e980 2 API calls 12751 1031a37 12750->12751 12753 1004260 4 API calls 12752->12753 12755 1031949 12752->12755 12753->12755 12754 10066a0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12754->12757 12755->12750 12756 100eeb0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12756->12757 12757->12748 12757->12754 12757->12755 12757->12756 12758 1015a60 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12757->12758 12759 100e4f0 4 API calls 12757->12759 12760 1004260 4 API calls 12757->12760 12761 1006850 4 API calls 12757->12761 12758->12757 12759->12757 12760->12757 12761->12757 12049 1007307 12050 1007310 12049->12050 12051 10073ea WriteFile 12050->12051 12052 100748e CloseHandle 12050->12052 12051->12050 12054 1022290 ReleaseMutex 12052->12054 12055 1007551 12054->12055 12056 1031d0a 12057 1031d4b GetProcessHeap HeapAlloc 12056->12057 12058 1031d3b 12056->12058 12058->12057 12059 1005b09 12060 1005b10 12059->12060 12062 1005bc3 12060->12062 12063 10302f0 12060->12063 12064 1030378 12063->12064 12065 10331e0 2 API calls 12064->12065 12066 10304cc 12065->12066 12067 100a430 2 API calls 12066->12067 12068 10308a5 12067->12068 12068->12060 10856 101bf0e 10858 101bece 10856->10858 10857 101bf5c 10858->10857 10861 102d0eb 10858->10861 10862 102d0f0 10861->10862 11082 10331e0 10862->11082 10864 102d130 11086 100a430 10864->11086 10867 10331e0 2 API calls 10868 102d1ff 10867->10868 10869 100a430 2 API calls 10868->10869 10870 102d225 10869->10870 10871 10331e0 2 API calls 10870->10871 10872 102d2d7 10871->10872 10873 100a430 2 API calls 10872->10873 10874 102d2f8 10873->10874 10875 10331e0 2 API calls 10874->10875 10876 102d3b3 10875->10876 10877 100a430 2 API calls 10876->10877 10878 102d3d5 10877->10878 10879 10331e0 2 API calls 10878->10879 10880 102d425 10879->10880 10881 100a430 2 API calls 10880->10881 10882 102d46b 10881->10882 10883 10331e0 2 API calls 10882->10883 10884 102d4d9 10883->10884 10885 100a430 2 API calls 10884->10885 10886 102d4ed 10885->10886 10887 10331e0 2 API calls 10886->10887 10888 102d541 10887->10888 10889 100a430 2 API calls 10888->10889 10890 102d555 10889->10890 10891 100a430 2 API calls 10890->10891 10892 102d58b 10891->10892 11090 10359b0 GetProcessHeap RtlFreeHeap 10892->11090 10894 102d5f4 11091 1034650 10894->11091 10896 102d603 10897 10331e0 2 API calls 10896->10897 10898 102d628 GetEnvironmentVariableA 10897->10898 10899 102d67c 10898->10899 10900 100a430 2 API calls 10899->10900 10901 102d6c4 CreateMutexA CreateMutexA CreateMutexA 10900->10901 10903 102d7c6 10901->10903 10904 102d954 10903->10904 10905 102d81b GetTickCount 10903->10905 11099 1007fa0 10904->11099 10906 102d83a 10905->10906 10908 10331e0 2 API calls 10906->10908 10911 102d86a 10908->10911 10909 102d9c1 GetCommandLineA 10910 102da10 10909->10910 10912 10331e0 2 API calls 10910->10912 10913 100a430 2 API calls 10911->10913 10915 102da7b 10912->10915 10914 102d8ff 10913->10914 10914->10904 10916 100a430 2 API calls 10915->10916 10917 102dad8 10916->10917 10918 102e64f GetCommandLineA 10917->10918 10919 10331e0 2 API calls 10917->10919 11202 1003e80 10918->11202 10921 102db4c 10919->10921 10923 100a430 2 API calls 10921->10923 10922 102e66d 11205 1022260 lstrlen 10922->11205 10924 102db98 10923->10924 10927 102dbfa 10924->10927 10928 102dbea 10924->10928 10926 102e6d4 GetModuleFileNameA 11206 1028a10 10926->11206 10931 10331e0 2 API calls 10927->10931 11374 100c9b0 10928->11374 10934 102dc36 10931->10934 10932 102e750 10933 1028a10 lstrlen 10932->10933 10936 102e7cf 10933->10936 10935 100a430 2 API calls 10934->10935 10937 102dccc 10935->10937 10938 1028a10 lstrlen 10936->10938 10939 102dce5 10937->10939 10940 102dcfb 10937->10940 10958 102e842 10938->10958 10941 100c9b0 ExitProcess 10939->10941 10942 1025d80 lstrlen 10940->10942 10941->10940 10944 102dd2a 10942->10944 10943 102ead8 11210 1015770 10943->11210 10945 10331e0 2 API calls 10944->10945 10946 102dd40 10945->10946 10951 100a430 2 API calls 10946->10951 10948 102eb30 10949 102eb37 10948->10949 10950 102eb58 10948->10950 10952 100c9b0 ExitProcess 10949->10952 11219 1010950 10950->11219 10974 102dd73 10951->10974 10952->10950 10956 102eb8e 11317 10075a0 10956->11317 10958->10943 11396 1021c40 10958->11396 10959 1020250 5 API calls 10959->10974 10961 102e8ff 11402 1003740 10961->11402 10964 102ebc9 10970 102ec2a WSAStartup 10964->10970 10965 1007a90 GetSystemTimeAsFileTime 10965->10974 10966 102eaad 10971 100c9b0 ExitProcess 10966->10971 10967 102de8c Sleep 10969 1024990 5 API calls 10967->10969 10982 102de71 10969->10982 10973 102ec59 10970->10973 10980 102ecb5 10970->10980 10971->10943 10972 102e92b 10972->10966 10975 10331e0 2 API calls 10972->10975 10978 10331e0 2 API calls 10973->10978 10974->10959 10974->10965 10977 102e014 Sleep 10974->10977 10974->10982 10988 102e07c 10974->10988 10976 102e9cf 10975->10976 11416 1022260 lstrlen 10976->11416 10977->10974 10983 102eca2 10978->10983 10979 102ee2e 10989 102ee62 CloseHandle 10979->10989 11014 102f126 10979->11014 10980->10979 11422 1028240 10980->11422 10982->10967 10982->10974 11377 1024990 CreateFileA 10982->11377 11417 10024e0 10983->11417 10986 1020250 5 API calls 10986->10988 10987 102ea28 MessageBoxA 10991 100a430 2 API calls 10987->10991 10988->10986 10992 102e11a 10988->10992 10993 102e16f 10988->10993 10994 102eed5 SetFileAttributesA CopyFileA 10989->10994 10995 102eecb 10989->10995 10997 102ea8b 10991->10997 11384 1001fe0 CreateToolhelp32Snapshot 10992->11384 11008 1024990 5 API calls 10993->11008 11000 102ef41 SetFileAttributesA 10994->11000 11001 102f0b9 10994->11001 10995->10994 10996 102ed6b 11002 102ed87 10996->11002 11003 102ed6f 10996->11003 11004 100c9b0 ExitProcess 10997->11004 11009 102efda 11000->11009 11010 102ef98 11000->11010 11007 1028570 WaitForSingleObject 11001->11007 11433 1006af0 11002->11433 11011 100c9b0 ExitProcess 11003->11011 11004->10966 11006 102e12b Sleep 11006->10988 11006->10993 11015 102f108 11007->11015 11016 102e1c9 11008->11016 11018 102f051 Sleep 11009->11018 11455 100bff0 11009->11455 11442 10053b0 11010->11442 11011->11002 11021 102f204 SetFileAttributesA CopyFileA 11014->11021 11022 102f19b 11014->11022 11321 1020250 11014->11321 11023 100c9b0 ExitProcess 11015->11023 11024 102e5bd 11016->11024 11030 102e25e GetModuleFileNameA 11016->11030 11027 102f09b 11018->11027 11028 102f2ac SetFileAttributesA 11021->11028 11029 102f28c 11021->11029 11026 1001fe0 8 API calls 11022->11026 11023->11014 11035 1015eb0 3 API calls 11024->11035 11025 102f044 11025->11018 11033 102f1ba Sleep 11026->11033 11034 1015eb0 3 API calls 11027->11034 11036 102f2cd 11028->11036 11029->11028 11031 102e294 11030->11031 11032 102e2b8 SetFileAttributesA 11030->11032 11031->11032 11037 102e304 CopyFileA 11032->11037 11038 102e2d5 11032->11038 11033->11014 11033->11021 11034->11001 11039 102e627 11035->11039 11332 1025d80 11036->11332 11040 10331e0 2 API calls 11037->11040 11038->11037 11041 100c9b0 ExitProcess 11039->11041 11045 102e353 11040->11045 11041->10918 11044 10331e0 2 API calls 11047 102f382 11044->11047 11046 100a430 2 API calls 11045->11046 11048 102e3a9 11046->11048 11049 10331e0 2 API calls 11047->11049 11053 10331e0 2 API calls 11048->11053 11064 102e4a2 11048->11064 11050 102f41d 11049->11050 11054 100a430 2 API calls 11050->11054 11051 102e574 SetFileAttributesA 11051->11024 11052 102e53c SetFileAttributesA 11052->11024 11058 102e410 11053->11058 11055 102f443 11054->11055 11338 1026f70 11055->11338 11057 102f47b 11059 100a430 2 API calls 11057->11059 11061 100a430 2 API calls 11058->11061 11060 102f4a7 11059->11060 11342 1022ba0 11060->11342 11061->11064 11064->11051 11064->11052 11065 10331e0 2 API calls 11066 102f4ea 11065->11066 11067 10331e0 2 API calls 11066->11067 11068 102f516 11067->11068 11365 1020cf0 11068->11365 11070 102f58a 11071 100a430 2 API calls 11070->11071 11072 102f5b8 11071->11072 11073 100a430 2 API calls 11072->11073 11074 102f5de 11073->11074 11368 1015eb0 11074->11368 11076 102f610 11077 102f69b CreateThread 11076->11077 11078 102f6e1 11077->11078 11079 102f71a 11077->11079 11790 1002ae0 11077->11790 11373 1006430 StartServiceCtrlDispatcherA 11078->11373 11080 102f770 Sleep 11079->11080 11080->11080 11083 103320c 11082->11083 11465 10256a0 11083->11465 11085 10332e3 11085->10864 11087 100a450 11086->11087 11468 10359b0 GetProcessHeap RtlFreeHeap 11087->11468 11089 100a48a 11089->10867 11090->10894 11092 103468a 11091->11092 11093 1034705 11092->11093 11094 1034729 GetSystemTime 11092->11094 11093->11094 11095 103476a 11094->11095 11096 1007a90 GetSystemTimeAsFileTime 11095->11096 11097 1034831 GetTickCount 11096->11097 11098 103486a 11097->11098 11098->10896 11101 1007fbe 11099->11101 11100 1008072 GetVersionExA 11469 1021510 11100->11469 11101->11100 11106 10331e0 2 API calls 11108 100830a 11106->11108 11490 1027870 11108->11490 11109 1008114 11112 10081ba CreateDirectoryA 11109->11112 11113 10331e0 2 API calls 11112->11113 11115 100820d 11113->11115 11114 100a430 2 API calls 11117 100838c 11114->11117 11116 100a430 2 API calls 11115->11116 11118 100824c 11116->11118 11494 10070d0 11117->11494 11118->11106 11120 10083cb 11121 10083d2 DeleteFileA RemoveDirectoryA 11120->11121 11122 1008443 11120->11122 11121->11122 11123 100f420 6 API calls 11122->11123 11124 1008459 11123->11124 11125 100849f CreateDirectoryA 11124->11125 11126 10084fe 11125->11126 11127 1025d80 lstrlen 11126->11127 11128 100859b CreateDirectoryA 11127->11128 11130 10085ff 11128->11130 11131 10331e0 2 API calls 11130->11131 11132 100865d 11131->11132 11133 10331e0 2 API calls 11132->11133 11134 1008712 11133->11134 11135 100a430 2 API calls 11134->11135 11136 1008726 11135->11136 11137 1027870 9 API calls 11136->11137 11138 1008742 11137->11138 11139 100a430 2 API calls 11138->11139 11140 100875e 11139->11140 11141 10070d0 5 API calls 11140->11141 11142 100878b 11141->11142 11143 10090cb 11142->11143 11144 100883d 11142->11144 11145 10087ad 11142->11145 11146 1025d80 lstrlen 11143->11146 11149 10331e0 2 API calls 11144->11149 11147 10331e0 2 API calls 11145->11147 11148 10090e1 SetFileAttributesA 11146->11148 11150 10087c3 11147->11150 11157 100912f 11148->11157 11151 1008861 11149->11151 11152 1020cf0 wvsprintfA 11150->11152 11153 1020cf0 wvsprintfA 11151->11153 11154 10087fb 11152->11154 11155 100887f 11153->11155 11156 100a430 2 API calls 11154->11156 11158 100a430 2 API calls 11155->11158 11159 100882c 11156->11159 11157->10909 11158->11159 11160 10088ea 11159->11160 11161 100894c CreateDirectoryA 11160->11161 11162 100898b 11161->11162 11163 1025d80 lstrlen 11162->11163 11164 10089ca CreateDirectoryA 11163->11164 11166 1008a46 11164->11166 11167 10331e0 2 API calls 11166->11167 11168 1008a70 11167->11168 11169 10331e0 2 API calls 11168->11169 11170 1008ae6 11169->11170 11171 100a430 2 API calls 11170->11171 11172 1008b6e 11171->11172 11173 1027870 9 API calls 11172->11173 11174 1008ba5 11173->11174 11175 100a430 2 API calls 11174->11175 11176 1008bb9 11175->11176 11177 10070d0 5 API calls 11176->11177 11178 1008bef 11177->11178 11179 1008c22 GetTempPathA 11178->11179 11201 1009012 11178->11201 11511 1022260 lstrlen 11179->11511 11181 1008c52 11182 1025d80 lstrlen 11181->11182 11183 1008dd8 CreateDirectoryA 11182->11183 11184 10331e0 2 API calls 11183->11184 11185 1008e12 11184->11185 11186 10331e0 2 API calls 11185->11186 11187 1008e5b 11186->11187 11188 100a430 2 API calls 11187->11188 11189 1008e91 11188->11189 11190 1027870 9 API calls 11189->11190 11191 1008eb1 11190->11191 11192 100a430 2 API calls 11191->11192 11193 1008ed0 11192->11193 11194 10070d0 5 API calls 11193->11194 11195 1008f1d 11194->11195 11196 1008f28 GetTempPathA 11195->11196 11195->11201 11197 1008f68 11196->11197 11198 10331e0 2 API calls 11197->11198 11199 1008fdd 11198->11199 11200 100a430 2 API calls 11199->11200 11200->11201 11201->11143 11550 1022260 lstrlen 11202->11550 11204 1003ebd 11204->10922 11204->11204 11205->10926 11207 1028a40 lstrlen 11206->11207 11209 1028aa4 11207->11209 11209->10932 11211 101578d 11210->11211 11212 1025d80 lstrlen 11211->11212 11213 1015893 11212->11213 11214 10331e0 2 API calls 11213->11214 11215 10158c3 11214->11215 11216 100a430 2 API calls 11215->11216 11217 10158ff CreateFileA 11216->11217 11218 1015951 11217->11218 11218->10948 11220 101097c 11219->11220 11221 1010af9 GetComputerNameA 11220->11221 11222 1010b4b 11221->11222 11223 1010bf1 11221->11223 11224 10331e0 2 API calls 11222->11224 11225 10331e0 2 API calls 11223->11225 11227 1010b67 11224->11227 11226 1010c80 11225->11226 11228 100a430 2 API calls 11226->11228 11231 100a430 2 API calls 11227->11231 11229 1010cbd 11228->11229 11230 1027870 9 API calls 11229->11230 11232 1010cf7 11230->11232 11231->11223 11551 1007a50 11232->11551 11234 1010d0b 11554 10336d0 11234->11554 11236 1010e0a 11597 1022260 lstrlen 11236->11597 11238 1010e9c 11598 100fdf0 11238->11598 11242 1010ef4 11243 1007a50 8 API calls 11242->11243 11244 1010f21 11243->11244 11245 100fdf0 9 API calls 11244->11245 11246 1010fa9 11245->11246 11247 100c3e0 8 API calls 11246->11247 11248 1010fb8 11247->11248 11249 1007a50 8 API calls 11248->11249 11250 1011009 11249->11250 11251 100fdf0 9 API calls 11250->11251 11252 101102e 11251->11252 11253 100c3e0 8 API calls 11252->11253 11254 101103d 11253->11254 11255 1007a50 8 API calls 11254->11255 11256 1011072 11255->11256 11257 100fdf0 9 API calls 11256->11257 11258 10110b1 11257->11258 11259 100c3e0 8 API calls 11258->11259 11260 10110bd 11259->11260 11261 1007a50 8 API calls 11260->11261 11262 10110ea 11261->11262 11263 100fdf0 9 API calls 11262->11263 11264 101112e 11263->11264 11265 100c3e0 8 API calls 11264->11265 11266 101113d 11265->11266 11267 1007a50 8 API calls 11266->11267 11268 10111c0 11267->11268 11269 10331e0 2 API calls 11268->11269 11270 10111f1 11269->11270 11271 100fdf0 9 API calls 11270->11271 11272 101120c 11271->11272 11273 100c3e0 8 API calls 11272->11273 11274 101121b 11273->11274 11275 100a430 2 API calls 11274->11275 11276 1011255 11275->11276 11277 1007a50 8 API calls 11276->11277 11278 101127e 11277->11278 11279 100fdf0 9 API calls 11278->11279 11280 10112e1 11279->11280 11281 100c3e0 8 API calls 11280->11281 11282 10112ed 11281->11282 11283 1007a50 8 API calls 11282->11283 11284 1011351 11283->11284 11285 100fdf0 9 API calls 11284->11285 11286 1011388 11285->11286 11287 100c3e0 8 API calls 11286->11287 11288 1011397 11287->11288 11289 1007a50 8 API calls 11288->11289 11290 10113de 11289->11290 11605 1031d80 11290->11605 11294 1011443 11295 100fdf0 9 API calls 11294->11295 11296 101144f 11295->11296 11297 100c3e0 8 API calls 11296->11297 11298 101145e 11297->11298 11299 1007a50 8 API calls 11298->11299 11300 1011483 11299->11300 11301 100fdf0 9 API calls 11300->11301 11302 10114dc 11301->11302 11303 100c3e0 8 API calls 11302->11303 11304 10114eb 11303->11304 11614 100d1f0 11304->11614 11306 1011519 11641 1022070 11306->11641 11308 101152e 11644 10160d0 11308->11644 11310 101154f 11648 1032b00 11310->11648 11312 10115b2 11656 100b670 11312->11656 11314 1011677 11315 1007a90 GetSystemTimeAsFileTime 11314->11315 11316 1007b0d __aulldiv 11315->11316 11316->10956 11318 10075ea 11317->11318 11716 1022260 lstrlen 11318->11716 11320 1007614 11320->10964 11323 102029f CreateToolhelp32Snapshot 11321->11323 11324 1020392 Process32First 11323->11324 11327 10205c8 11323->11327 11326 10205a0 CloseHandle 11324->11326 11329 1020405 11324->11329 11326->11327 11327->11014 11328 1028a10 lstrlen 11328->11329 11329->11328 11330 102048c Process32Next 11329->11330 11331 10204f1 11329->11331 11330->11329 11330->11331 11331->11326 11333 1025dc3 11332->11333 11334 10075a0 lstrlen 11333->11334 11335 1025de1 11334->11335 11336 1025e4a 11335->11336 11717 1022260 lstrlen 11335->11717 11336->11044 11339 1026fa5 11338->11339 11340 10270cf CreateFileA 11339->11340 11341 102710a 11340->11341 11341->11057 11345 1022bcb 11342->11345 11343 1022c3c 11344 10331e0 2 API calls 11343->11344 11346 1022c85 11344->11346 11345->11343 11347 1002510 8 API calls 11345->11347 11348 1026f70 CreateFileA 11346->11348 11347->11343 11349 1022cb3 11348->11349 11350 100a430 2 API calls 11349->11350 11351 1022cf3 11350->11351 11352 1022df0 11351->11352 11353 1022d55 Sleep 11351->11353 11354 1022e7b 11352->11354 11355 1022ed9 11352->11355 11357 10331e0 2 API calls 11353->11357 11718 10169e0 11354->11718 11355->11065 11359 1022d95 11357->11359 11358 1022ea2 11723 100dfb0 CloseHandle 11358->11723 11361 1026f70 CreateFileA 11359->11361 11363 1022dce 11361->11363 11364 100a430 2 API calls 11363->11364 11364->11352 11366 1020d47 wvsprintfA 11365->11366 11366->11070 11369 1015f1a 11368->11369 11370 1015f9b CreateProcessA 11369->11370 11371 1016090 11370->11371 11372 1016035 CloseHandle CloseHandle 11370->11372 11371->11076 11372->11076 11373->11079 11732 100a640 11374->11732 11376 100c9ca ExitProcess 11378 1024a37 GetFileTime 11377->11378 11379 1024a25 11377->11379 11380 1024a83 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 11378->11380 11381 1024a58 CloseHandle 11378->11381 11379->10982 11382 1024aca GetFileSize CloseHandle 11380->11382 11381->10982 11383 1024b6e 11382->11383 11383->10982 11385 1002079 11384->11385 11386 1002443 11385->11386 11387 1002151 Process32First 11385->11387 11386->11006 11388 10023de CloseHandle 11387->11388 11394 100217b 11387->11394 11388->11386 11390 1028a10 lstrlen 11390->11394 11391 100236a Process32Next 11391->11388 11391->11394 11392 100223a OpenProcess 11392->11394 11393 10022d6 TerminateProcess 11393->11394 11394->11390 11394->11391 11394->11392 11394->11393 11395 100233e CloseHandle 11394->11395 11395->11394 11397 1021c9b 11396->11397 11734 100b1d0 11397->11734 11399 1021cd9 11400 1015eb0 3 API calls 11399->11400 11401 1021d10 11400->11401 11401->10961 11403 1003778 11402->11403 11412 1003b0c 11402->11412 11771 1022260 lstrlen 11403->11771 11405 100385d Sleep 11407 1003911 11405->11407 11408 10331e0 2 API calls 11407->11408 11409 100393c 11408->11409 11410 100a430 2 API calls 11409->11410 11411 100397e FindFirstFileA 11410->11411 11411->11412 11414 10039c2 11411->11414 11412->10972 11413 1003ab2 DeleteFileA FindNextFileA 11413->11414 11415 1003adf FindClose 11413->11415 11414->11413 11415->11412 11416->10987 11418 1028570 WaitForSingleObject 11417->11418 11419 10024f5 11418->11419 11420 100c9b0 ExitProcess 11419->11420 11421 1002509 11420->11421 11423 102826b 11422->11423 11424 1025d80 lstrlen 11423->11424 11425 102831b 11424->11425 11426 10331e0 2 API calls 11425->11426 11428 102832c 11425->11428 11427 10283ac 11426->11427 11429 100a430 2 API calls 11427->11429 11428->10996 11430 1028424 11429->11430 11772 10226b0 11430->11772 11432 1028456 11432->10996 11434 1006b1c 11433->11434 11435 1007a90 GetSystemTimeAsFileTime 11434->11435 11436 1006b5a 11435->11436 11437 1006c95 11436->11437 11438 1007a90 GetSystemTimeAsFileTime 11436->11438 11437->10979 11441 1006b9e 11438->11441 11439 1006c0d Sleep 11439->11441 11440 1007a90 GetSystemTimeAsFileTime 11440->11441 11441->11437 11441->11439 11441->11440 11443 10053dd OpenSCManagerA 11442->11443 11445 10056e8 11443->11445 11446 1005488 CreateServiceA 11443->11446 11445->11009 11447 10055a8 OpenServiceA 11446->11447 11448 10054df ChangeServiceConfig2A StartServiceA 11446->11448 11452 1005618 11447->11452 11449 1005581 11448->11449 11450 1005592 CloseServiceHandle 11448->11450 11449->11450 11451 10056bc CloseServiceHandle 11450->11451 11451->11445 11453 100565d StartServiceA CloseServiceHandle 11452->11453 11454 100569e 11452->11454 11453->11454 11454->11451 11456 100c055 11455->11456 11457 10331e0 2 API calls 11456->11457 11458 100c0e6 11457->11458 11459 100a430 2 API calls 11458->11459 11462 100c11f 11459->11462 11460 100c1d4 RegCloseKey 11460->11025 11462->11460 11789 1022260 lstrlen 11462->11789 11464 100c1a7 RegSetValueExA 11464->11460 11466 10256e8 GetProcessHeap RtlAllocateHeap 11465->11466 11467 10256be 11465->11467 11466->11085 11467->11466 11468->11089 11470 1021531 11469->11470 11471 102153b AllocateAndInitializeSid 11469->11471 11470->11471 11472 10215b2 11471->11472 11473 1021623 CheckTokenMembership 11472->11473 11474 10080ae 11472->11474 11473->11474 11475 10328c0 11474->11475 11476 10331e0 2 API calls 11475->11476 11477 1032925 GetProcAddress 11476->11477 11478 100a430 2 API calls 11477->11478 11479 103297e 11478->11479 11480 10329a3 GetCurrentProcess 11479->11480 11481 10080c4 11479->11481 11480->11481 11481->11118 11482 100f420 GetWindowsDirectoryA 11481->11482 11483 100f469 11482->11483 11484 10331e0 2 API calls 11483->11484 11489 100f564 11483->11489 11485 100f507 11484->11485 11486 100a430 2 API calls 11485->11486 11487 100f548 11486->11487 11512 1022260 lstrlen 11487->11512 11489->11109 11491 10278ae 11490->11491 11513 1026d90 11491->11513 11495 10070dd 11494->11495 11496 1028570 WaitForSingleObject 11495->11496 11497 100714e 11496->11497 11498 10071d0 CreateFileA 11497->11498 11499 100716d 11497->11499 11500 1007221 11498->11500 11506 10072ad 11498->11506 11502 1022290 ReleaseMutex 11499->11502 11501 1022290 ReleaseMutex 11500->11501 11504 100724a 11501->11504 11503 10071b3 11502->11503 11503->11120 11504->11120 11505 10073ea WriteFile 11505->11506 11506->11505 11507 100748e CloseHandle 11506->11507 11546 1022290 11507->11546 11511->11181 11512->11489 11514 1026dae 11513->11514 11519 1022260 lstrlen 11514->11519 11516 1026e21 11520 101fd30 11516->11520 11518 1008358 11518->11114 11519->11516 11523 1027bb0 11520->11523 11522 101fd52 11522->11518 11524 1027bd9 11523->11524 11525 1027be0 11524->11525 11528 100df30 11524->11528 11525->11522 11527 1027c49 11527->11522 11529 100df62 11528->11529 11530 100df78 11529->11530 11532 101f910 11529->11532 11530->11527 11533 101f930 11532->11533 11534 101faaf 11533->11534 11536 101fa17 11533->11536 11539 101fa98 11533->11539 11542 1023790 11534->11542 11537 10256a0 2 API calls 11536->11537 11538 101fa27 11537->11538 11541 10359b0 GetProcessHeap RtlFreeHeap 11538->11541 11539->11530 11541->11539 11543 10237b1 11542->11543 11544 102382c GetProcessHeap HeapAlloc 11543->11544 11545 102380c GetProcessHeap RtlReAllocateHeap 11543->11545 11544->11539 11545->11539 11547 10222ad ReleaseMutex 11546->11547 11549 1007551 11547->11549 11549->11120 11550->11204 11552 10160d0 8 API calls 11551->11552 11553 1007a7b 11552->11553 11553->11234 11555 10336f6 11554->11555 11556 10331e0 2 API calls 11555->11556 11557 10338c3 11556->11557 11558 100a430 2 API calls 11557->11558 11559 103392e GetProcessHeap 11558->11559 11561 103396a 11559->11561 11560 1033986 11560->11236 11561->11560 11562 10331e0 2 API calls 11561->11562 11563 10339f7 LoadLibraryA 11562->11563 11564 100a430 2 API calls 11563->11564 11566 1033a30 11564->11566 11565 1033a4f 11565->11236 11566->11565 11567 10331e0 2 API calls 11566->11567 11568 1033ac7 GetProcAddress 11567->11568 11569 100a430 2 API calls 11568->11569 11570 1033b14 11569->11570 11571 1033b2e FreeLibrary 11570->11571 11572 1033b8d HeapAlloc 11570->11572 11573 1033b70 11571->11573 11575 1033c16 11572->11575 11573->11236 11576 1033c63 GetAdaptersInfo 11575->11576 11577 1033c2c FreeLibrary 11575->11577 11578 1033c84 11576->11578 11577->11236 11579 1033d07 HeapFree 11578->11579 11580 1033e7b GetAdaptersInfo 11578->11580 11581 1033d73 11579->11581 11582 1033d8d HeapAlloc 11579->11582 11583 1033eb8 11580->11583 11596 103419a 11580->11596 11581->11582 11585 1033dc9 11582->11585 11584 10331e0 2 API calls 11583->11584 11586 1033f22 11584->11586 11588 1033e00 FreeLibrary 11585->11588 11589 1033e5c 11585->11589 11591 100a430 2 API calls 11586->11591 11587 103449e HeapFree FreeLibrary 11587->11236 11590 1033e2e 11588->11590 11589->11580 11590->11236 11592 1033f62 11591->11592 11593 10331e0 2 API calls 11592->11593 11592->11596 11594 10341b5 11593->11594 11595 100a430 2 API calls 11594->11595 11595->11596 11596->11587 11597->11238 11660 1024c80 11598->11660 11601 100c3e0 11602 100c3f8 11601->11602 11603 10160d0 8 API calls 11602->11603 11604 100c406 11603->11604 11604->11242 11606 1031da8 11605->11606 11607 10331e0 2 API calls 11606->11607 11608 1031dcc 11607->11608 11609 100a430 2 API calls 11608->11609 11610 1011419 11609->11610 11611 1028000 11610->11611 11667 1022260 lstrlen 11611->11667 11613 102802b 11613->11294 11615 100d22c 11614->11615 11616 10331e0 2 API calls 11615->11616 11617 100d2cb 11616->11617 11618 10331e0 2 API calls 11617->11618 11619 100d2ec 11618->11619 11620 10331e0 2 API calls 11619->11620 11621 100d322 11620->11621 11622 100a430 2 API calls 11621->11622 11623 100d33e 11622->11623 11624 10331e0 2 API calls 11623->11624 11625 100d372 11624->11625 11626 100a430 2 API calls 11625->11626 11627 100d395 11626->11627 11628 100a430 2 API calls 11627->11628 11630 100d406 11628->11630 11629 100a430 2 API calls 11632 100ddda 11629->11632 11631 100d87c 11630->11631 11634 100c2d0 9 API calls 11630->11634 11668 1021a50 11630->11668 11635 100dd9a 11631->11635 11636 1021a50 8 API calls 11631->11636 11637 100c2d0 9 API calls 11631->11637 11639 100dc6c 11631->11639 11632->11306 11634->11630 11635->11629 11636->11631 11637->11631 11638 1021a50 8 API calls 11638->11639 11639->11635 11639->11638 11671 100c2d0 11639->11671 11642 1027bb0 8 API calls 11641->11642 11643 1022077 11642->11643 11643->11308 11645 10160f1 11644->11645 11646 1027bb0 8 API calls 11645->11646 11647 1016113 11646->11647 11647->11310 11649 1032b1b 11648->11649 11682 10345e0 11649->11682 11651 1032c5f 11651->11312 11652 1032b5d 11652->11651 11653 10160d0 8 API calls 11652->11653 11654 1032c47 11653->11654 11687 1016c10 11654->11687 11657 1027370 11656->11657 11711 10276e0 11657->11711 11662 1024c8c 11660->11662 11666 1022260 lstrlen 11662->11666 11663 1024d63 11664 101fd30 8 API calls 11663->11664 11665 100fdff 11664->11665 11665->11601 11666->11663 11667->11613 11677 100c8b0 11668->11677 11670 1021a5e 11670->11630 11672 10281b0 11671->11672 11681 1022260 lstrlen 11672->11681 11674 1028209 11675 10160d0 8 API calls 11674->11675 11676 1028215 11675->11676 11676->11639 11678 100c8cf 11677->11678 11679 1027bb0 8 API calls 11678->11679 11680 100c8da 11679->11680 11680->11670 11681->11674 11691 100e370 11682->11691 11684 10345f2 11685 103463b 11684->11685 11695 1002510 11684->11695 11685->11652 11688 1032a80 11687->11688 11689 1032a90 11688->11689 11710 10359b0 GetProcessHeap RtlFreeHeap 11688->11710 11689->11651 11692 100e395 11691->11692 11693 100e3d7 11691->11693 11694 1022070 8 API calls 11692->11694 11693->11684 11694->11693 11696 100252f 11695->11696 11697 1028570 WaitForSingleObject 11696->11697 11698 100264e 11697->11698 11699 10331e0 2 API calls 11698->11699 11707 10027d1 11698->11707 11700 1002703 GetProcAddress 11699->11700 11701 100275c 11700->11701 11702 10331e0 2 API calls 11701->11702 11704 1002777 11702->11704 11703 1022290 ReleaseMutex 11705 1002a8b 11703->11705 11706 100a430 2 API calls 11704->11706 11705->11684 11708 100278b GetProcAddress 11706->11708 11707->11703 11709 100a430 2 API calls 11708->11709 11709->11707 11710->11689 11712 10276ea 11711->11712 11714 102770e 11711->11714 11715 10359b0 GetProcessHeap RtlFreeHeap 11712->11715 11715->11714 11716->11320 11717->11336 11719 1016a45 11718->11719 11721 1016a9f 11718->11721 11719->11358 11720 1016af2 11720->11358 11721->11720 11722 1016bb1 WriteFile 11721->11722 11722->11358 11724 100dffe 11723->11724 11727 10108b0 11724->11727 11728 1032a80 11727->11728 11729 100e01c 11728->11729 11731 10359b0 GetProcessHeap RtlFreeHeap 11728->11731 11729->11355 11731->11729 11733 100a652 11732->11733 11733->11376 11735 100b1fa 11734->11735 11736 100b2dc CreateFileA 11735->11736 11737 100b5e3 11736->11737 11738 100b313 ReadFile CloseHandle 11736->11738 11740 1016c10 2 API calls 11737->11740 11762 100b9f0 11738->11762 11742 100b60a 11740->11742 11741 100b367 GetTickCount 11764 100c640 11741->11764 11742->11399 11744 100b389 11768 1022260 lstrlen 11744->11768 11746 100b3b9 11747 10331e0 2 API calls 11746->11747 11748 100b415 11747->11748 11749 100a430 2 API calls 11748->11749 11750 100b488 11749->11750 11751 100b53e CreateFileA 11750->11751 11753 10331e0 2 API calls 11750->11753 11752 100b57b 11751->11752 11752->11737 11754 100b592 WriteFile CloseHandle 11752->11754 11755 100b4be 11753->11755 11754->11737 11769 1022260 lstrlen 11755->11769 11757 100b4db 11758 1020cf0 wvsprintfA 11757->11758 11759 100b4e6 11758->11759 11760 100a430 2 API calls 11759->11760 11761 100b4f8 11760->11761 11761->11751 11763 100ba19 11762->11763 11763->11741 11765 100c65d 11764->11765 11770 1022260 lstrlen 11765->11770 11767 100c67c 11767->11744 11768->11746 11769->11757 11770->11767 11771->11405 11773 10226bd 11772->11773 11774 1022070 8 API calls 11773->11774 11775 1022769 11774->11775 11776 1028570 WaitForSingleObject 11775->11776 11777 10227de CreateFileA 11776->11777 11778 102282e 11777->11778 11783 102284b 11777->11783 11780 1022290 ReleaseMutex 11778->11780 11779 10228b2 ReadFile 11779->11783 11781 1022ac6 11780->11781 11781->11432 11782 101f910 8 API calls 11782->11783 11783->11779 11783->11782 11784 1022a7e CloseHandle 11783->11784 11785 10160d0 8 API calls 11783->11785 11786 10229c1 CloseHandle 11783->11786 11784->11778 11785->11783 11787 1022290 ReleaseMutex 11786->11787 11788 10229f1 11787->11788 11788->11432 11789->11464 11791 1002b16 11790->11791 11792 1034650 3 API calls 11791->11792 11793 1002c4a 11792->11793 11794 1003740 10 API calls 11793->11794 11795 1002c7a 11794->11795 11796 1025d80 lstrlen 11795->11796 11797 1002ca0 11796->11797 11798 10331e0 2 API calls 11797->11798 11799 1002cbe 11798->11799 11800 100a430 2 API calls 11799->11800 11810 1002d41 11800->11810 11801 1007a90 GetSystemTimeAsFileTime 11801->11810 11802 1022ba0 12 API calls 11802->11810 11803 1022070 8 API calls 11804 10035ad Sleep 11803->11804 11938 1001d60 11804->11938 11806 1020250 5 API calls 11806->11810 11808 1015eb0 3 API calls 11808->11810 11809 10331e0 2 API calls 11809->11810 11810->11801 11810->11802 11810->11803 11810->11806 11810->11808 11810->11809 11822 1028830 11810->11822 11834 1016c30 11810->11834 11812 100a430 GetProcessHeap RtlFreeHeap 11819 100313c 11812->11819 11813 1027870 9 API calls 11813->11819 11814 1007a50 8 API calls 11814->11819 11816 100c3e0 8 API calls 11816->11819 11817 10331e0 GetProcessHeap RtlAllocateHeap 11817->11819 11818 1016c30 21 API calls 11818->11819 11819->11810 11819->11812 11819->11813 11819->11814 11819->11816 11819->11817 11819->11818 11820 1032170 50 API calls 11819->11820 11821 1001700 31 API calls 11819->11821 11948 1006e40 11819->11948 11820->11819 11821->11819 11823 1028853 11822->11823 11824 10331e0 2 API calls 11823->11824 11825 10288eb 11824->11825 11826 10331e0 2 API calls 11825->11826 11827 102890e 11826->11827 11954 10045c0 11827->11954 11830 100a430 2 API calls 11831 1028983 11830->11831 11832 100a430 2 API calls 11831->11832 11833 10289b5 11832->11833 11833->11810 11835 1016c76 11834->11835 11836 1007a90 GetSystemTimeAsFileTime 11835->11836 11837 1016e0e 11836->11837 11960 1022260 lstrlen 11837->11960 11839 1016eaf 11839->11819 11841 1017015 11962 1022260 lstrlen 11841->11962 11842 1016e6e 11842->11839 11961 1022260 lstrlen 11842->11961 11844 1017023 11845 10331e0 2 API calls 11844->11845 11923 1017740 11844->11923 11846 10170cb 11845->11846 11847 1027870 9 API calls 11846->11847 11848 10170fd 11847->11848 11849 100a430 2 API calls 11848->11849 11850 1017119 11849->11850 11851 101736a 11850->11851 11853 10331e0 2 API calls 11850->11853 11852 100fdf0 9 API calls 11851->11852 11854 10173e2 11852->11854 11855 101719a 11853->11855 11856 100c3e0 8 API calls 11854->11856 11857 1024c80 9 API calls 11855->11857 11858 10173ee 11856->11858 11859 10171b7 11857->11859 11860 10331e0 2 API calls 11858->11860 11861 100b670 2 API calls 11859->11861 11862 1017429 11860->11862 11863 10171d5 11861->11863 11864 100fdf0 9 API calls 11862->11864 11867 100a430 2 API calls 11863->11867 11865 1017441 11864->11865 11866 100c3e0 8 API calls 11865->11866 11868 101744d 11866->11868 11871 101724f 11867->11871 11869 100a430 2 API calls 11868->11869 11870 101748d 11869->11870 11872 100fdf0 9 API calls 11870->11872 11871->11851 11963 1022510 11871->11963 11873 10174ca 11872->11873 11874 100c3e0 8 API calls 11873->11874 11879 10174d9 11874->11879 11876 1017304 11877 10331e0 2 API calls 11876->11877 11878 1017324 11877->11878 11881 1027870 9 API calls 11878->11881 11880 101764e 11879->11880 11884 10331e0 2 API calls 11879->11884 11882 10331e0 2 API calls 11880->11882 11883 1017348 11881->11883 11886 101769c 11882->11886 11885 100a430 2 API calls 11883->11885 11887 1017534 11884->11887 11885->11851 11888 100fdf0 9 API calls 11886->11888 11889 100fdf0 9 API calls 11887->11889 11890 10176be 11888->11890 11892 101755b 11889->11892 11891 100c3e0 8 API calls 11890->11891 11893 10176ca 11891->11893 11894 100c3e0 8 API calls 11892->11894 11896 100a430 2 API calls 11893->11896 11895 101756a 11894->11895 11898 10331e0 2 API calls 11895->11898 11897 10176ea 11896->11897 11899 101770c socket 11897->11899 11901 100c3e0 8 API calls 11897->11901 11900 101758b 11898->11900 11902 10177b0 11899->11902 11899->11923 11903 100a430 2 API calls 11900->11903 11901->11899 11904 10177c2 setsockopt 11902->11904 11905 1017805 gethostbyname 11902->11905 11911 10175aa 11903->11911 11904->11905 11906 10177fb 11904->11906 11907 101784a inet_ntoa inet_addr 11905->11907 11905->11923 11906->11905 11908 10178b1 11907->11908 11909 1017913 htons connect 11907->11909 11908->11909 11910 1017958 11909->11910 11914 1017984 11909->11914 11910->11819 11912 1020cf0 wvsprintfA 11911->11912 11913 1017604 11912->11913 11915 100a430 2 API calls 11913->11915 11916 10179b3 send 11914->11916 11917 1017620 11915->11917 11920 10179ed 11916->11920 11918 100fdf0 9 API calls 11917->11918 11919 101763f 11918->11919 11921 100c3e0 8 API calls 11919->11921 11922 1022070 8 API calls 11920->11922 11920->11923 11921->11880 11937 1017a89 11922->11937 11923->11819 11924 1017afb recv 11925 1017f76 closesocket 11924->11925 11924->11937 11927 1017fbf 11925->11927 11927->11923 11928 1022510 8 API calls 11927->11928 11928->11923 11929 101f910 8 API calls 11929->11937 11930 10160d0 8 API calls 11930->11937 11931 10331e0 GetProcessHeap RtlAllocateHeap 11931->11937 11932 1017f6c 11932->11925 11933 100b670 GetProcessHeap RtlFreeHeap 11933->11937 11934 100a430 GetProcessHeap RtlFreeHeap 11934->11937 11936 1024c80 9 API calls 11936->11937 11937->11924 11937->11925 11937->11929 11937->11930 11937->11931 11937->11932 11937->11933 11937->11934 11937->11936 11967 1031b00 11937->11967 11971 1004400 11937->11971 11939 1001d8c 11938->11939 11940 1001ee9 11939->11940 11944 1001e72 11939->11944 11946 1001f9f 11939->11946 11941 1001f8d 11940->11941 12000 10161f0 11940->12000 12004 100f220 11941->12004 11942 1001e8f DeleteFileA 11942->11944 11944->11939 11944->11940 11944->11942 11994 100f3c0 11944->11994 11946->11810 11949 1006e5a 11948->11949 11950 10160d0 8 API calls 11949->11950 11953 1007011 11949->11953 11951 1006fbb 11950->11951 11952 1016c10 2 API calls 11951->11952 11952->11953 11953->11819 11955 10045e5 11954->11955 11956 10331e0 2 API calls 11955->11956 11957 1004a9d 11956->11957 11958 100a430 2 API calls 11957->11958 11959 1004ac4 11958->11959 11959->11830 11960->11842 11961->11841 11962->11844 11964 102252f 11963->11964 11990 1027730 11964->11990 11966 1022607 11966->11876 11968 1031b1f 11967->11968 11970 1031b30 11967->11970 11969 1007a90 GetSystemTimeAsFileTime 11968->11969 11969->11970 11970->11937 11972 1004436 11971->11972 11973 10331e0 2 API calls 11972->11973 11974 1004470 11973->11974 11975 1024c80 9 API calls 11974->11975 11976 1004488 11975->11976 11977 100b670 2 API calls 11976->11977 11978 10044a2 11977->11978 11979 100a430 2 API calls 11978->11979 11980 10044b4 11979->11980 11981 10044cd 11980->11981 11982 10331e0 2 API calls 11980->11982 11981->11937 11983 10044ee 11982->11983 11984 1024c80 9 API calls 11983->11984 11985 1004506 11984->11985 11986 100b670 2 API calls 11985->11986 11987 100451d 11986->11987 11988 100a430 2 API calls 11987->11988 11989 1004538 11988->11989 11989->11937 11991 1027750 11990->11991 11992 101f910 8 API calls 11991->11992 11993 102778e 11992->11993 11993->11966 11995 100f3d2 11994->11995 12008 100bed0 11995->12008 11997 100f3e9 12012 1004230 11997->12012 12001 1016216 12000->12001 12003 101625c 12001->12003 12027 1027970 12001->12027 12003->11940 12005 100f228 12004->12005 12006 10276e0 2 API calls 12005->12006 12007 102737e 12006->12007 12009 100bf12 12008->12009 12010 101f910 8 API calls 12009->12010 12011 100bf1a 12010->12011 12011->11997 12013 100423e 12012->12013 12014 1004250 12013->12014 12016 1035b90 12013->12016 12014->11944 12019 1026a90 12016->12019 12018 1035b9f 12018->12014 12020 1026aa1 12019->12020 12023 100fe60 12020->12023 12022 1026ab7 12022->12018 12024 100fe6b 12023->12024 12025 100df30 8 API calls 12024->12025 12026 100feee 12025->12026 12026->12022 12030 1025e80 12027->12030 12031 1025ed2 12030->12031 12032 1027730 8 API calls 12031->12032 12033 1026026 12032->12033 12033->12003 12076 1003710 12081 1027370 12076->12081 12082 10276e0 2 API calls 12081->12082 12083 102737e 12082->12083 12762 100e210 12763 100e24d 12762->12763 12764 1022070 8 API calls 12763->12764 12765 100e287 12764->12765 12770 100f090 12765->12770 12767 100e2bc 12768 1022070 8 API calls 12767->12768 12769 100e34b 12768->12769 12771 100f0a1 12770->12771 12772 10091b0 8 API calls 12771->12772 12773 100f0b1 12772->12773 12773->12767 12084 1025510 12085 1025546 12084->12085 12086 100b890 2 API calls 12085->12086 12087 102554b 12086->12087 12088 1026be0 3 API calls 12087->12088 12089 1025560 12088->12089 12090 1025605 ExitProcess 12089->12090 12264 1020190 12265 10201b3 12264->12265 12270 1001530 12265->12270 12268 1001380 8 API calls 12269 1020204 12268->12269 12271 1001541 12270->12271 12272 10091b0 8 API calls 12271->12272 12273 1001551 12272->12273 12273->12268 12774 1027610 12779 100e490 12774->12779 12784 101fbe0 12779->12784 12785 100e370 8 API calls 12784->12785 12786 101fc0c 12785->12786 12091 1034510 12092 100b670 2 API calls 12091->12092 12093 103451b 12092->12093 12094 1034527 12093->12094 12095 10108b0 2 API calls 12093->12095 12095->12094 12096 1032d10 12097 1032d24 12096->12097 12099 1032d46 12096->12099 12098 1032d70 12099->12098 12100 1032e65 ReadFile 12099->12100 12101 1032ea3 12100->12101 12102 1030110 12103 10345e0 12 API calls 12102->12103 12104 103012d 12103->12104 12105 10160d0 8 API calls 12104->12105 12106 10301b2 12105->12106 12107 101d716 12108 101d75a 12107->12108 12109 101e3a7 12108->12109 12110 101e35f 12108->12110 12124 101c433 12108->12124 12112 101e3b0 12109->12112 12113 101e4f3 12109->12113 12111 1020cf0 wvsprintfA 12110->12111 12111->12124 12115 101e441 12112->12115 12117 101e3dd 12112->12117 12114 101e593 12113->12114 12116 101e50e 12113->12116 12119 1020cf0 wvsprintfA 12114->12119 12118 1020cf0 wvsprintfA 12115->12118 12121 1020cf0 wvsprintfA 12116->12121 12116->12124 12120 1020cf0 wvsprintfA 12117->12120 12117->12124 12118->12124 12119->12124 12120->12124 12121->12124 12123 101f678 12124->12123 12125 1022260 lstrlen 12124->12125 12125->12124 12126 100db18 12128 100db20 12126->12128 12127 1021a50 8 API calls 12127->12128 12128->12127 12129 100c2d0 9 API calls 12128->12129 12133 100dc6c 12128->12133 12129->12128 12130 100dd9a 12131 100a430 2 API calls 12130->12131 12135 100ddda 12131->12135 12132 1021a50 8 API calls 12132->12133 12133->12130 12133->12132 12134 100c2d0 9 API calls 12133->12134 12134->12133 12136 1001f19 12138 1001f20 12136->12138 12137 10161f0 8 API calls 12137->12138 12138->12137 12139 1001f8d 12138->12139 12140 100f220 2 API calls 12139->12140 12141 1001f9f 12140->12141 12142 100f720 12145 10106b0 12142->12145 12144 100f747 12146 10106d5 12145->12146 12147 100df30 8 API calls 12146->12147 12148 1010720 12147->12148 12148->12144 12787 1009220 12790 1036470 12787->12790 12789 100922f 12791 103647e 12790->12791 12794 1022260 lstrlen 12791->12794 12793 1036489 12793->12789 12794->12793 12874 1005ea0 12877 1022260 lstrlen 12874->12877 12876 1005ecf 12877->12876 12878 101c2a0 12881 101c2d3 12878->12881 12879 101c369 12881->12879 12882 1022260 lstrlen 12881->12882 12882->12881 12795 1024e20 12796 1024e3a 12795->12796 12799 1025c30 12796->12799 12798 1024e94 12800 1025c57 12799->12800 12801 10106b0 8 API calls 12800->12801 12802 1025c6c 12801->12802 12802->12798 12883 10016a5 ExitProcess 12153 100d130 12154 100d13b 12153->12154 12157 10091b0 12154->12157 12158 10091c4 12157->12158 12159 101fd30 8 API calls 12158->12159 12160 10091d0 12159->12160 12803 100bc30 12804 1035b90 8 API calls 12803->12804 12805 100bc55 12804->12805 12806 100c3e0 8 API calls 12805->12806 12807 100bc72 12806->12807 12808 1001c30 12809 100fe60 8 API calls 12808->12809 12810 1001c43 12809->12810 12301 1020db0 12302 1020ddc 12301->12302 12361 1004fc0 12302->12361 12304 1020eb8 12305 1028830 4 API calls 12304->12305 12307 10213af 12304->12307 12306 1020f24 12305->12306 12308 10331e0 2 API calls 12306->12308 12309 100b670 2 API calls 12307->12309 12310 1020f6a 12308->12310 12311 1021443 12309->12311 12312 1027870 9 API calls 12310->12312 12313 1020f8a 12312->12313 12314 100a430 2 API calls 12313->12314 12315 1020fa6 12314->12315 12365 1027250 12315->12365 12320 100c3e0 8 API calls 12321 1020ff4 12320->12321 12322 100b670 2 API calls 12321->12322 12323 1021007 12322->12323 12324 10331e0 2 API calls 12323->12324 12325 1021065 12324->12325 12326 100fdf0 9 API calls 12325->12326 12327 102107d 12326->12327 12328 100c3e0 8 API calls 12327->12328 12329 1021089 12328->12329 12330 100a430 2 API calls 12329->12330 12331 10210ab 12330->12331 12332 1006e40 8 API calls 12331->12332 12333 10210e3 12332->12333 12334 100c3e0 8 API calls 12333->12334 12335 10210ec 12334->12335 12336 1022510 8 API calls 12335->12336 12337 102112c 12336->12337 12371 1026030 12337->12371 12339 102114f 12340 100d1f0 9 API calls 12339->12340 12341 1021175 12340->12341 12428 1005ee0 12341->12428 12344 10331e0 2 API calls 12345 10211b7 12344->12345 12346 100fdf0 9 API calls 12345->12346 12347 10211e1 12346->12347 12348 100c3e0 8 API calls 12347->12348 12349 10211ed 12348->12349 12350 100a430 2 API calls 12349->12350 12351 102122b 12350->12351 12352 10160d0 8 API calls 12351->12352 12353 1021297 12352->12353 12354 1022070 8 API calls 12353->12354 12355 102131b 12354->12355 12356 10331e0 2 API calls 12355->12356 12357 102133e 12356->12357 12358 1016c30 21 API calls 12357->12358 12359 102137a 12358->12359 12360 100a430 2 API calls 12359->12360 12360->12307 12362 10160d0 8 API calls 12361->12362 12363 1004fe0 SetEvent 12362->12363 12363->12304 12432 1023f00 12365->12432 12368 1009170 12369 1026a90 8 API calls 12368->12369 12370 100917f 12369->12370 12370->12320 12372 102606c 12371->12372 12373 10331e0 2 API calls 12372->12373 12378 1026195 12372->12378 12374 102615d 12373->12374 12375 1027870 9 API calls 12374->12375 12376 1026183 12375->12376 12377 100a430 2 API calls 12376->12377 12377->12378 12379 1026297 12378->12379 12380 1026369 12378->12380 12381 10331e0 2 API calls 12379->12381 12383 10331e0 2 API calls 12380->12383 12382 10262b5 12381->12382 12384 1027870 9 API calls 12382->12384 12388 10263bf 12383->12388 12385 10262cc 12384->12385 12386 100a430 2 API calls 12385->12386 12387 10262de 12386->12387 12387->12339 12440 1023860 12388->12440 12390 102641b 12391 100a430 2 API calls 12390->12391 12392 1026484 12391->12392 12393 1026562 12392->12393 12394 10264c3 12392->12394 12453 102fff0 GetModuleFileNameA 12393->12453 12395 10331e0 2 API calls 12394->12395 12397 1026505 12395->12397 12399 1027870 9 API calls 12397->12399 12402 1026534 12399->12402 12400 1026613 12404 10075a0 lstrlen 12400->12404 12401 10265aa 12403 10331e0 2 API calls 12401->12403 12405 100a430 2 API calls 12402->12405 12406 10265c0 12403->12406 12407 1026647 12404->12407 12408 102654e 12405->12408 12409 1027870 9 API calls 12406->12409 12455 1021a70 12407->12455 12408->12339 12411 10265e7 12409->12411 12413 100a430 2 API calls 12411->12413 12415 10265f9 12413->12415 12415->12339 12417 10331e0 2 API calls 12418 10266b7 12417->12418 12419 100a430 2 API calls 12418->12419 12420 1026708 12419->12420 12463 1022260 lstrlen 12420->12463 12422 1026720 12423 10070d0 5 API calls 12422->12423 12424 1026756 12423->12424 12464 100ca00 12424->12464 12427 102684c 12427->12339 12429 1005efd 12428->12429 12430 10091b0 8 API calls 12429->12430 12431 1005f3d 12430->12431 12431->12344 12433 1023f0b 12432->12433 12436 1021e10 12433->12436 12437 1021e2c 12436->12437 12438 10091b0 8 API calls 12437->12438 12439 1020fdf 12438->12439 12439->12368 12442 1023880 12440->12442 12441 102397c 12441->12390 12442->12441 12490 100af10 12442->12490 12446 1023a9b 12447 1023a5a 12446->12447 12500 1025b30 12446->12500 12519 1032fb0 12447->12519 12449 1023b5d 12507 1022f30 12449->12507 12454 10265a3 12453->12454 12454->12400 12454->12401 12456 1021aa2 12455->12456 12457 1021b87 12456->12457 12458 1002510 8 API calls 12456->12458 12459 1033010 12457->12459 12458->12457 12460 1026699 12459->12460 12462 103305b 12459->12462 12460->12417 12461 1021a70 8 API calls 12461->12462 12462->12460 12462->12461 12463->12422 12465 100ca1d 12464->12465 12466 100cb28 CreatePipe 12465->12466 12467 100cba9 SetHandleInformation 12466->12467 12476 100cb94 12466->12476 12468 100cc1e CreatePipe 12467->12468 12469 100cbf9 12467->12469 12470 100cc36 12468->12470 12471 100cc4d SetHandleInformation 12468->12471 12469->12468 12473 100ce9c CloseHandle 12470->12473 12478 100ccca 12471->12478 12472 1022070 8 API calls 12474 100cf1f DeleteFileA 12472->12474 12475 100ceb4 CloseHandle 12473->12475 12473->12476 12474->12427 12475->12476 12476->12472 12476->12474 12479 100cdf2 CreateProcessA 12478->12479 12480 100ce32 CloseHandle 12479->12480 12481 100cf4e WriteFile 12479->12481 12483 100ce62 12480->12483 12484 100ce6c CloseHandle 12480->12484 12485 100cfaa 12481->12485 12486 100cfbb CloseHandle CloseHandle 12481->12486 12483->12484 12484->12473 12485->12486 12487 100d01e 12486->12487 12695 10246f0 12487->12695 12491 100af45 12490->12491 12522 10273c0 12491->12522 12494 100afca 12494->12447 12496 100eeb0 12494->12496 12495 100eeb0 4 API calls 12495->12494 12497 100eef7 12496->12497 12498 10273c0 4 API calls 12497->12498 12499 100ef55 12498->12499 12499->12446 12529 1003bc0 12500->12529 12504 1025b8e 12542 102f790 12504->12542 12506 1025bb0 12506->12449 12508 1022f3d 12507->12508 12510 10230f9 12508->12510 12548 101bfc0 12508->12548 12510->12447 12511 10331e0 2 API calls 12514 10232c5 12511->12514 12512 1023039 12512->12510 12512->12511 12518 1023320 12512->12518 12513 10331e0 2 API calls 12515 10232e3 12513->12515 12514->12515 12517 100a430 2 API calls 12514->12517 12515->12447 12516 10234af 12516->12447 12517->12518 12518->12513 12518->12516 12520 100e980 2 API calls 12519->12520 12521 1023c6c 12520->12521 12521->12390 12523 10273ef 12522->12523 12524 100af89 12523->12524 12525 10256a0 2 API calls 12523->12525 12524->12494 12524->12495 12526 102745e 12525->12526 12526->12524 12528 10359b0 GetProcessHeap RtlFreeHeap 12526->12528 12528->12524 12530 1003be5 12529->12530 12531 10331e0 2 API calls 12530->12531 12532 1003c6e 12531->12532 12533 100a430 2 API calls 12532->12533 12534 1003ca0 12533->12534 12535 1005800 12534->12535 12538 1005826 12535->12538 12536 1005d00 12536->12504 12537 1005a72 12539 10302f0 4 API calls 12537->12539 12541 1005bc3 12537->12541 12538->12536 12538->12537 12540 10302f0 4 API calls 12538->12540 12539->12537 12540->12537 12541->12504 12543 102f817 12542->12543 12544 1005800 4 API calls 12543->12544 12545 102fbac 12544->12545 12546 1005800 4 API calls 12545->12546 12547 102fbc2 12546->12547 12547->12506 12549 101bffb 12548->12549 12550 100af10 4 API calls 12549->12550 12552 101c050 12550->12552 12551 100e980 2 API calls 12558 101c1c3 12551->12558 12553 101c0d6 12552->12553 12554 101c09e 12552->12554 12559 101c129 12552->12559 12564 10348f0 12553->12564 12560 100e980 12554->12560 12558->12512 12559->12551 12562 100e9b9 12560->12562 12561 100ec11 12561->12512 12562->12561 12600 10359b0 GetProcessHeap RtlFreeHeap 12562->12600 12566 1034968 12564->12566 12565 1035845 12565->12559 12566->12565 12567 10273c0 4 API calls 12566->12567 12568 1034aaf 12567->12568 12569 10273c0 4 API calls 12568->12569 12596 1035039 12568->12596 12571 1034af7 12569->12571 12570 10357da 12572 1035809 12570->12572 12573 10357fd 12570->12573 12577 10273c0 4 API calls 12571->12577 12571->12596 12574 100e980 2 API calls 12572->12574 12576 100e980 2 API calls 12573->12576 12578 1035804 12574->12578 12575 100e980 2 API calls 12575->12596 12576->12578 12579 1034b20 12577->12579 12578->12559 12580 100eeb0 4 API calls 12579->12580 12589 1034b66 12579->12589 12579->12596 12581 1034b8f 12580->12581 12581->12596 12601 1015a60 12581->12601 12584 1034cfb 12612 1004260 12584->12612 12585 1034ce8 12586 102fe90 4 API calls 12585->12586 12590 1034cf6 12586->12590 12589->12584 12589->12585 12589->12596 12591 1004260 4 API calls 12590->12591 12592 1034d7b 12591->12592 12593 10273c0 4 API calls 12592->12593 12592->12596 12594 1034e34 12593->12594 12595 1004260 4 API calls 12594->12595 12594->12596 12597 1034e59 12595->12597 12596->12570 12596->12575 12597->12596 12598 10273c0 4 API calls 12597->12598 12599 1004260 4 API calls 12597->12599 12598->12597 12599->12597 12600->12562 12602 1015aad 12601->12602 12603 10273c0 4 API calls 12602->12603 12604 1015bb8 12602->12604 12603->12604 12604->12596 12605 102fe90 12604->12605 12617 1030930 12605->12617 12607 102ff9f 12607->12589 12608 102ff23 12608->12607 12669 100e4f0 12608->12669 12610 102fecd 12610->12607 12610->12608 12659 1006850 12610->12659 12613 10042b2 12612->12613 12614 10042b8 12612->12614 12613->12590 12615 10273c0 4 API calls 12614->12615 12616 100435d 12615->12616 12616->12590 12619 103099e 12617->12619 12618 10309a5 12618->12610 12619->12618 12620 1030ac1 12619->12620 12621 1030a17 12619->12621 12622 1004260 4 API calls 12620->12622 12623 1030a5b 12621->12623 12625 100eeb0 4 API calls 12621->12625 12624 1030b0d 12622->12624 12626 1030a99 12623->12626 12627 1004260 4 API calls 12623->12627 12652 1030a8c 12623->12652 12629 1004260 4 API calls 12624->12629 12624->12652 12625->12623 12626->12610 12627->12652 12628 100e980 2 API calls 12630 1031a37 12628->12630 12631 1030b2e 12629->12631 12630->12610 12632 10273c0 4 API calls 12631->12632 12631->12652 12633 1030b6a 12632->12633 12634 100eeb0 4 API calls 12633->12634 12633->12652 12635 1030b8b 12634->12635 12636 10273c0 4 API calls 12635->12636 12635->12652 12637 1030bb3 12636->12637 12638 10273c0 4 API calls 12637->12638 12637->12652 12639 1030bfa 12638->12639 12640 1015a60 4 API calls 12639->12640 12643 1030cc9 12639->12643 12639->12652 12641 1030c94 12640->12641 12642 1015a60 4 API calls 12641->12642 12641->12652 12642->12643 12644 1015a60 4 API calls 12643->12644 12643->12652 12646 1030ddb 12644->12646 12645 100e4f0 4 API calls 12645->12646 12646->12645 12655 1030eaa 12646->12655 12647 10317b9 12648 1004260 4 API calls 12647->12648 12650 103183c 12647->12650 12648->12650 12649 100eeb0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12649->12655 12651 1004260 4 API calls 12650->12651 12650->12652 12651->12652 12652->12626 12652->12628 12653 10066a0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12653->12655 12654 1015a60 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12654->12655 12655->12647 12655->12649 12655->12652 12655->12653 12655->12654 12656 100e4f0 4 API calls 12655->12656 12657 1004260 4 API calls 12655->12657 12658 1006850 4 API calls 12655->12658 12656->12655 12657->12655 12658->12655 12660 1006887 12659->12660 12661 1006a3f 12660->12661 12663 10068a1 12660->12663 12687 1025710 12661->12687 12664 1006982 12663->12664 12665 10068e9 12663->12665 12667 1010420 4 API calls 12664->12667 12678 1010420 12665->12678 12668 100690c 12667->12668 12668->12610 12670 100e67f 12669->12670 12672 100e542 12669->12672 12671 1025710 4 API calls 12670->12671 12673 100e591 12671->12673 12674 100e5e5 12672->12674 12675 100e57c 12672->12675 12673->12608 12677 1010420 4 API calls 12674->12677 12676 1010420 4 API calls 12675->12676 12676->12673 12677->12673 12680 1010464 12678->12680 12679 101046b 12679->12668 12680->12679 12681 1010502 12680->12681 12682 1004260 4 API calls 12680->12682 12683 1004260 4 API calls 12681->12683 12684 1010566 12681->12684 12682->12681 12683->12684 12685 100e980 2 API calls 12684->12685 12686 101061a 12685->12686 12686->12668 12688 1025753 12687->12688 12689 102582b 12688->12689 12690 1004260 4 API calls 12688->12690 12691 10273c0 4 API calls 12689->12691 12692 1025aa8 12689->12692 12690->12689 12693 102587c 12691->12693 12692->12668 12693->12692 12693->12693 12694 10273c0 4 API calls 12693->12694 12694->12693 12696 10246fd 12695->12696 12697 1022070 8 API calls 12696->12697 12698 1024759 ReadFile 12697->12698 12700 100d063 WaitForSingleObject CloseHandle CloseHandle 12698->12700 12701 10247a4 12698->12701 12701->12700 12702 10160d0 8 API calls 12701->12702 12703 10247e4 ReadFile 12702->12703 12703->12700 12703->12701 10835 1025535 10836 1025546 10835->10836 10843 100b890 10836->10843 10838 102554b 10848 1026be0 GetStdHandle 10838->10848 10840 1025560 10841 10255f4 10840->10841 10842 1025605 ExitProcess 10841->10842 10844 100b8c1 10843->10844 10845 100b8df 10843->10845 10853 1031d20 10844->10853 10845->10844 10847 100b910 10847->10838 10849 1026c49 GetStdHandle 10848->10849 10850 1026c3f 10848->10850 10851 1026c82 GetStdHandle 10849->10851 10850->10849 10851->10840 10854 1031d4b GetProcessHeap HeapAlloc 10853->10854 10855 1031d3b 10853->10855 10854->10847 10855->10854 12704 1006bb9 12706 1006bc0 12704->12706 12705 1006c0d Sleep 12705->12706 12706->12705 12707 1007a90 GetSystemTimeAsFileTime 12706->12707 12708 1006c95 12706->12708 12707->12706 12709 10313b9 12717 1030f06 12709->12717 12710 100eeb0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12710->12717 12711 100e980 2 API calls 12712 1031a37 12711->12712 12713 10066a0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12713->12717 12714 1015a60 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12714->12717 12715 100e4f0 4 API calls 12715->12717 12716 1004260 4 API calls 12716->12717 12717->12710 12717->12713 12717->12714 12717->12715 12717->12716 12718 10317b9 12717->12718 12719 1006850 4 API calls 12717->12719 12723 1031949 12717->12723 12720 1004260 4 API calls 12718->12720 12721 103183c 12718->12721 12719->12717 12720->12721 12722 1004260 4 API calls 12721->12722 12721->12723 12722->12723 12723->12711 12165 1001140 12166 1001162 12165->12166 12167 1001169 SetServiceStatus 12165->12167 12166->12167 12168 1001180 12166->12168 12169 1001219 SetServiceStatus SetEvent 12166->12169 12171 1001356 12167->12171 12168->12169 12724 10355c3 12726 10355d0 12724->12726 12725 10357da 12727 1035809 12725->12727 12728 10357fd 12725->12728 12726->12725 12730 100e980 2 API calls 12726->12730 12729 100e980 2 API calls 12727->12729 12731 100e980 2 API calls 12728->12731 12732 1035804 12729->12732 12730->12726 12731->12732 12884 10040c0 12885 10040dc 12884->12885 12886 1006850 4 API calls 12885->12886 12887 10041df 12886->12887 12815 101d243 12816 101d250 12815->12816 12818 101c433 12816->12818 12822 1022260 lstrlen 12816->12822 12819 101f678 12818->12819 12821 1022260 lstrlen 12818->12821 12821->12818 12822->12818 12827 100d446 12831 100d450 12827->12831 12828 100dd9a 12829 100a430 2 API calls 12828->12829 12833 100ddda 12829->12833 12830 1021a50 8 API calls 12830->12831 12831->12830 12832 100c2d0 9 API calls 12831->12832 12835 100d87c 12831->12835 12832->12831 12834 1021a50 8 API calls 12834->12835 12835->12828 12835->12834 12836 100c2d0 9 API calls 12835->12836 12838 100dc6c 12835->12838 12836->12835 12837 1021a50 8 API calls 12837->12838 12838->12828 12838->12837 12839 100c2d0 9 API calls 12838->12839 12839->12838 12892 1006ad0 12895 102ffd0 12892->12895 12896 1036470 lstrlen 12895->12896 12897 1006adf 12896->12897 12195 100bb60 12196 100bb88 12195->12196 12205 1022260 lstrlen 12196->12205 12198 100bbc1 12199 101f910 8 API calls 12198->12199 12200 100bbd7 12199->12200 12201 100c2d0 9 API calls 12200->12201 12202 100bbe9 12201->12202 12206 1001380 12202->12206 12205->12198 12207 100138e 12206->12207 12208 10160d0 8 API calls 12207->12208 12209 100139c 12208->12209 12901 100bce1 12903 100bd0b 12901->12903 12902 100bdb3 12903->12902 12904 1023790 4 API calls 12903->12904 12904->12902 12210 1021760 12211 102176b 12210->12211 12212 1021777 12211->12212 12213 10108b0 2 API calls 12211->12213 12213->12212 12843 1022868 12846 1022870 12843->12846 12844 10228b2 ReadFile 12844->12846 12845 101f910 8 API calls 12845->12846 12846->12844 12846->12845 12847 1022a7e CloseHandle 12846->12847 12849 10160d0 8 API calls 12846->12849 12851 10229c1 CloseHandle 12846->12851 12848 1022abb 12847->12848 12850 1022290 ReleaseMutex 12848->12850 12849->12846 12853 1022ac6 12850->12853 12852 1022290 ReleaseMutex 12851->12852 12854 10229f1 12852->12854 12905 10024ec 12906 10024f5 12905->12906 12907 1028570 WaitForSingleObject 12905->12907 12908 100c9b0 ExitProcess 12906->12908 12907->12906 12909 1002509 12908->12909 12217 1009770 12218 10256a0 2 API calls 12217->12218 12219 100978e 12218->12219 12914 10258f8 12916 1025900 12914->12916 12915 1025aa8 12916->12915 12917 10273c0 4 API calls 12916->12917 12917->12916 12239 101b37d 12240 101b385 12239->12240 12242 102d0eb 169 API calls 12240->12242 12241 101bf02 12242->12241
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 010359B0: GetProcessHeap.KERNEL32(00000000,0100A48A,?,0100A48A,00000002,00000002,?,0115B4C0,?,00000001), ref: 010359C3
                                                                                                                                                                                                                                                                              • Part of subcall function 010359B0: RtlFreeHeap.NTDLL(00000000,?,0100A48A,00000002,00000002,?,0115B4C0,?,00000001), ref: 010359CA
                                                                                                                                                                                                                                                                              • Part of subcall function 01034650: GetSystemTime.KERNEL32(01002C4A,00000001,?,?,01002C4A), ref: 0103473C
                                                                                                                                                                                                                                                                            • GetEnvironmentVariableA.KERNEL32(00000000,C:\Windows\system32\config\systemprofile,00000104), ref: 0102D651
                                                                                                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 0102D721
                                                                                                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 0102D76D
                                                                                                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 0102D7A4
                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 0102D82E
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000D05), ref: 0102DE9B
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(000003E8), ref: 0102E039
                                                                                                                                                                                                                                                                            • GetCommandLineA.KERNEL32 ref: 0102D9EB
                                                                                                                                                                                                                                                                              • Part of subcall function 0100C9B0: ExitProcess.KERNEL32 ref: 0100C9E8
                                                                                                                                                                                                                                                                              • Part of subcall function 01024990: CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 01024A04
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Create$Mutex$HeapProcessSleep$CommandCountEnvironmentExitFileFreeLineSystemTickTimeVariable
                                                                                                                                                                                                                                                                            • String ID: C:\Windows\system32\config\systemprofile$C:\vdjmzgowdzhfmld\xmjofjnkdlv.exe$Qt$[$U"Kd$owwisyfkhljp "c:\vdjmzgowdzhfmld\skjlipudplp.exe"$l
                                                                                                                                                                                                                                                                            • API String ID: 2753435600-3604542358
                                                                                                                                                                                                                                                                            • Opcode ID: 4e430f4bc7ab5b3c5813c67545c735f189624292fb482015b2a100e2cbd6a901
                                                                                                                                                                                                                                                                            • Instruction ID: 4bedc4a350083f5aadf4a2a8212a99d50bb8d990916a990e4bc9a600f3a82cb0
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4e430f4bc7ab5b3c5813c67545c735f189624292fb482015b2a100e2cbd6a901
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DE13F3B9A00211DFD734EF65FA896A53BB5F794310B11811AE5C2A729CEB3F9860CF41

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 436 1016c30-1016c74 437 1016c76-1016c82 436->437 438 1016c88-1016caa 436->438 437->438 439 1016cac-1016cc2 438->439 440 1016ccf-1016d2e call 100f680 438->440 439->440 441 1016cc4-1016cc9 439->441 444 1016d30 440->444 445 1016d3a-1016d87 440->445 441->440 444->445 446 1016dd5-1016ded 445->446 447 1016d89-1016da7 445->447 450 1016df3-1016e34 call 1007a90 446->450 448 1016dc1-1016dd3 447->448 449 1016da9-1016dbf 447->449 448->450 449->450 453 1016e54-1016e9e call 1022260 450->453 454 1016e36-1016e4e 450->454 457 1016ea0 453->457 458 1016eaa-1016ead 453->458 454->453 457->458 459 1016ebd-1016ed4 458->459 460 1016eaf-1016ebc call 1027720 458->460 461 1016ef6-1016efb 459->461 462 1016ed6-1016ef0 459->462 464 1016f01-1016f0b 461->464 465 1016ff5-101702e call 1022260 * 2 461->465 462->461 467 1016f10-1016f39 464->467 478 1017034-1017074 call 1007650 465->478 479 101803f-101804d call 1027720 465->479 469 1016f3b-1016f48 467->469 470 1016f4f-1016f91 467->470 469->467 472 1016f4a 469->472 473 1016f93-1016f9b 470->473 474 1016feb 470->474 472->465 476 1016fa0-1016fe9 473->476 474->465 476->474 476->476 484 1017082-1017093 478->484 485 1017076-1017080 478->485 486 1017099-10170b3 484->486 485->486 487 10170b5 486->487 488 10170bf-10170df call 10331e0 486->488 487->488 491 10170e1-10170ee 488->491 492 10170f4-101713a call 1027870 call 100a430 call 1036190 488->492 491->492 499 1017140-101716e 492->499 500 101739d-10173c7 492->500 501 1017170-1017182 499->501 502 1017184 499->502 503 10173d3-10174fa call 100fdf0 call 100c3e0 call 1027720 call 10331e0 call 100fdf0 call 100c3e0 call 1027720 call 100a430 call 100fdf0 call 100c3e0 call 1027720 500->503 504 10173c9 500->504 505 101718e-101720b call 10331e0 call 1024c80 call 100e040 call 100b670 501->505 502->505 555 1017500-1017514 503->555 556 1017677-1017701 call 10331e0 call 100fdf0 call 100c3e0 call 1027720 call 100a430 503->556 504->503 524 101723d 505->524 525 101720d-1017227 505->525 526 1017247-101725e call 100a430 524->526 525->526 528 1017229-101723b 525->528 533 1017260-1017288 526->533 534 10172a6-10172b2 526->534 528->526 536 10172b8-10172bc 533->536 537 101728a-10172a4 533->537 534->536 540 10172c2-101737f call 10218f0 call 1022510 call 10331e0 call 1027870 call 100a430 536->540 541 1017385-1017391 536->541 537->536 540->541 541->500 542 1017393 541->542 542->500 559 1017516-1017522 555->559 560 1017528-10175bf call 10331e0 call 100fdf0 call 100c3e0 call 1027720 call 10331e0 call 100a430 555->560 582 1017703-1017707 call 100c3e0 556->582 583 101770c-101773e socket 556->583 559->560 596 10175e1-10175e6 560->596 597 10175c1-10175df 560->597 582->583 586 10177b0-10177c0 583->586 587 1017740-1017768 583->587 591 10177c2-10177f9 setsockopt 586->591 592 1017805-1017844 gethostbyname 586->592 587->479 589 101776e-1017791 587->589 589->479 595 1017797-10177af call 1027720 589->595 591->592 593 10177fb 591->593 592->479 594 101784a-10178af inet_ntoa inet_addr 592->594 593->592 598 10178b1-10178e5 594->598 599 1017913-1017956 htons connect 594->599 601 10175ec-1017671 call 1036190 call 1020cf0 call 100a430 call 100fdf0 call 100c3e0 call 1027720 596->601 597->601 602 1017901-101790d 598->602 603 10178e7-10178ff 598->603 604 1017984-10179eb call 1036190 call 1024c70 send 599->604 605 1017958-1017983 call 1027720 599->605 601->556 602->599 603->599 619 10179f9-1017a18 604->619 620 10179ed-10179f7 604->620 621 1017a1e-1017a28 call 1036190 619->621 620->621 627 1017a2a-1017a4c 621->627 628 1017a6e-1017aab call 1022070 621->628 627->479 630 1017a52-1017a6d call 1027720 627->630 637 1017ab0-1017abc 628->637 638 1017aca-1017ae5 637->638 639 1017abe-1017ac8 637->639 640 1017afb-1017b32 recv 638->640 641 1017ae7-1017af4 638->641 639->640 642 1017f76-1017fbd closesocket 640->642 643 1017b38-1017b4a call 1031b00 640->643 641->640 644 1017fd9-1017fdb 642->644 645 1017fbf-1017fd3 642->645 643->642 651 1017b50-1017b8f call 1036190 call 101f910 call 101fc90 643->651 647 101802b-1018038 644->647 648 1017fdd-1018017 call 10218f0 call 1022510 644->648 645->644 647->479 648->647 658 1018019-1018025 648->658 651->642 662 1017b95-1017bca call 10160d0 651->662 658->647 665 1017bd0-1017c5f call 10331e0 call 1024c80 call 100e040 call 100b670 662->665 666 1017e62-1017e91 662->666 690 1017c61-1017c81 665->690 691 1017c83-1017ca2 665->691 667 1017e93-1017e9e call 1036190 666->667 668 1017ea4-1017eb5 666->668 667->642 667->668 671 1017f21-1017f39 668->671 672 1017eb7-1017ecd call 1036190 668->672 671->637 677 1017f3f-1017f57 671->677 682 1017ed3-1017eeb 672->682 683 1017f6c 672->683 677->637 680 1017f5d-1017f67 677->680 680->637 685 1017f01-1017f19 682->685 686 1017eed-1017eff 682->686 683->642 685->671 688 1017f1b 685->688 686->671 688->671 692 1017cb0-1017cc8 call 100a430 690->692 691->692 693 1017ca4-1017ca9 691->693 696 1017e3d-1017e5c 692->696 697 1017cce-1017d0c call 1004400 692->697 693->692 696->666 700 1017e33 697->700 701 1017d12-1017db1 call 10331e0 call 1024c80 call 100e040 call 100b670 697->701 700->696 710 1017db3-1017dc5 701->710 711 1017dcb-1017e0d call 100a430 701->711 710->711 711->642 714 1017e13-1017e2d 711->714 714->700
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                            • String ID: /$]:8$y.n$zxf$~~w
                                                                                                                                                                                                                                                                            • API String ID: 0-584866615
                                                                                                                                                                                                                                                                            • Opcode ID: 597fb76525da9902543423a5d0df62310ba536192c93dddae6822fda7ac357d2
                                                                                                                                                                                                                                                                            • Instruction ID: d172ef9809856b48c2394cc59cb5c8bfe2c35b3de799f7fb1004cc5e890c49e3
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 597fb76525da9902543423a5d0df62310ba536192c93dddae6822fda7ac357d2
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A8A225B5A00206CFE734EF64FA856A93BB5FB94300F018059E5C6A719CEB3F49A5CB51

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 715 1007fa0-1007fec call 100f680 718 1007ff8-1008058 715->718 719 1007fee 715->719 720 1008072-10080da GetVersionExA call 1021510 call 10328c0 718->720 721 100805a-100806c 718->721 719->718 726 1008270-10082c9 720->726 727 10080e0-10080f4 720->727 721->720 728 10082e1-1008370 call 10331e0 call 1027870 726->728 729 10082cb-10082db 726->729 730 10080f6-1008102 727->730 731 1008108-1008147 call 100f420 727->731 741 1008372-100837e 728->741 742 1008384-10083d0 call 100a430 call 1036190 call 1024c70 call 10070d0 728->742 729->728 730->731 737 1008149-1008156 731->737 738 100815d-1008208 call 1007650 CreateDirectoryA call 10331e0 731->738 737->738 747 100820d-100826e call 1007650 call 100a430 738->747 741->742 758 10083d2-1008439 DeleteFileA RemoveDirectoryA 742->758 759 1008443-10084fc call 100f420 call 1007650 CreateDirectoryA 742->759 747->728 758->759 764 1008508-1008537 call 10301f0 759->764 765 10084fe 759->765 768 1008539-1008551 764->768 769 100855b-10085bc call 1025d80 764->769 765->764 768->769 772 10085c8-10085fd CreateDirectoryA 769->772 773 10085be 769->773 774 100863f-100864b 772->774 775 10085ff-100863d 772->775 773->772 776 1008651-1008678 call 10331e0 774->776 775->776 779 10086a0-10086da 776->779 780 100867a-100869e 776->780 781 10086e7-1008790 call 1007650 call 10331e0 call 100a430 call 1027870 call 100a430 call 1036190 call 1024c70 call 10070d0 779->781 782 10086dc-10086e2 779->782 780->781 799 1008796-10087a7 781->799 800 10090cb-100914d call 1025d80 SetFileAttributesA call 10096f0 call 1027720 781->800 782->781 801 100883d-10088cd call 10331e0 call 1020cf0 call 100a430 799->801 802 10087ad-1008838 call 10331e0 call 1020cf0 call 100a430 799->802 821 10088d3-10088e8 801->821 802->821 822 1008921 821->822 823 10088ea-10088f9 821->823 825 1008923-1008989 call 1007650 CreateDirectoryA 822->825 823->822 824 10088fb-100891f 823->824 824->825 828 1008995-10089df call 10301f0 call 1025d80 825->828 829 100898b 825->829 834 1008a11-1008a44 CreateDirectoryA 828->834 835 10089e1-1008a0b 828->835 829->828 836 1008a64-1008a96 call 10331e0 834->836 837 1008a46-1008a5e 834->837 835->834 840 1008a98-1008ab6 836->840 841 1008abd-1008b1f call 1007650 call 10331e0 836->841 837->836 840->841 846 1008b21-1008b4e 841->846 847 1008b66-1008b88 call 100a430 841->847 848 1008b50-1008b5a 846->848 849 1008b5c 846->849 852 1008b8a-1008b96 847->852 853 1008b9c-1008bf4 call 1027870 call 100a430 call 1036190 call 1024c70 call 10070d0 847->853 848->847 849->847 852->853 864 10090c1 853->864 865 1008bfa-1008c0f 853->865 864->800 866 1008c11-1008c1c 865->866 867 1008c22-1008c94 GetTempPathA call 1022260 865->867 866->867 870 1008c96-1008cb4 867->870 871 1008cba-1008cbe 867->871 870->871 872 1008d80-1008f22 call 10301f0 call 1025d80 CreateDirectoryA call 10331e0 call 1007650 call 10331e0 call 100a430 call 1027870 call 100a430 call 1036190 call 1024c70 call 10070d0 871->872 873 1008cc4 871->873 903 10090a6-10090bb 872->903 904 1008f28-1008f7f GetTempPathA call 10301f0 872->904 874 1008cc9-1008ce3 873->874 876 1008d31-1008d7a 874->876 877 1008ce5-1008cef 874->877 876->872 879 1008cf1-1008d21 877->879 880 1008d29-1008d2d 877->880 879->880 882 1008d23 879->882 880->874 883 1008d2f 880->883 882->880 883->872 903->864 907 1008fd1-1009033 call 10331e0 call 1007650 call 100a430 904->907 908 1008f81-1008fab 904->908 916 1009035-1009051 907->916 917 100907d-100909f 907->917 908->907 909 1008fad-1008fcb 908->909 909->907 919 1009053-1009065 916->919 920 1009067-100907b 916->920 917->903 918 10090a1 917->918 918->903 919->903 920->903
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetVersionExA.KERNEL32(01080FB0), ref: 0100808B
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 010081E4
                                                                                                                                                                                                                                                                            • DeleteFileA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 01008408
                                                                                                                                                                                                                                                                            • RemoveDirectoryA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 01008433
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 010084CC
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 010085D1
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000), ref: 0100896A
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000), ref: 01008A1A
                                                                                                                                                                                                                                                                              • Part of subcall function 01020CF0: wvsprintfA.USER32(0000000B,?,01017604), ref: 01020D77
                                                                                                                                                                                                                                                                            • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 01008C2E
                                                                                                                                                                                                                                                                              • Part of subcall function 01022260: lstrlen.KERNEL32(00000001,?,0100385D,?,00000104,?,00000001), ref: 01022283
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 01008DEE
                                                                                                                                                                                                                                                                            • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 01008F47
                                                                                                                                                                                                                                                                            • SetFileAttributesA.KERNELBASE(?,00000002,?,?,?,?,?,?,00000000), ref: 010090F7
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Directory$Create$FilePathTemp$AttributesDeleteRemoveVersionlstrlenwvsprintf
                                                                                                                                                                                                                                                                            • String ID: C:\Windows\system32\config\systemprofile$C:\vdjmzgowdzhfmld\$\
                                                                                                                                                                                                                                                                            • API String ID: 2935959199-2206088217
                                                                                                                                                                                                                                                                            • Opcode ID: b74597e7c00b2c9c4f454922afb090f7c30e8733a120477eb95cd68e9288c886
                                                                                                                                                                                                                                                                            • Instruction ID: 6de0ab51449f5f8b816c3f67e8aabc4802f2af6270d8a561b4931006ed096f07
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b74597e7c00b2c9c4f454922afb090f7c30e8733a120477eb95cd68e9288c886
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E89212B5E00206DFE730AF24FA896A53BB4FB94300F018156E5C2A619DEB3F45A5CF95

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 921 10336d0-10336f4 922 10336f6-103371c 921->922 923 1033728-1033739 921->923 922->923 924 103371e 922->924 925 103373b-1033755 923->925 926 103375c-1033850 923->926 924->923 925->926 927 1033852-103386a 926->927 928 103386c 926->928 929 1033876-10338ab 927->929 928->929 930 10338b7-1033912 call 10331e0 call 10301f0 929->930 931 10338ad 929->931 936 1033926-1033968 call 100a430 GetProcessHeap 930->936 937 1033914-1033920 930->937 931->930 940 1033982-1033984 936->940 941 103396a-103397c 936->941 937->936 942 1033986-1033997 940->942 943 1033998-10339b2 940->943 941->940 944 10339b4-10339c4 943->944 945 10339ea-1033a4d call 10331e0 LoadLibraryA call 100a430 943->945 944->945 946 10339c6-10339e4 944->946 951 1033a7f-1033a9b 945->951 952 1033a4f-1033a7e 945->952 946->945 953 1033ab1 951->953 954 1033a9d-1033aaf 951->954 955 1033abb-1033b2c call 10331e0 GetProcAddress call 100a430 953->955 954->955 960 1033b2e-1033b6e FreeLibrary 955->960 961 1033b8d-1033bb7 955->961 962 1033b70-1033b7d 960->962 963 1033b84-1033b8c 960->963 964 1033bc3-1033c14 HeapAlloc 961->964 965 1033bb9 961->965 962->963 966 1033c16-1033c22 964->966 967 1033c28-1033c2a 964->967 965->964 966->967 968 1033c63-1033c82 GetAdaptersInfo 967->968 969 1033c2c-1033c62 FreeLibrary 967->969 970 1033c84-1033cc0 968->970 971 1033cfc 968->971 972 1033cc2-1033cee 970->972 973 1033cf0-1033cfa 970->973 974 1033cfe-1033d01 971->974 972->974 973->974 975 1033d07-1033d71 HeapFree 974->975 976 1033e7b-1033eb2 GetAdaptersInfo 974->976 977 1033d73-1033d87 975->977 978 1033d8d-1033dc7 HeapAlloc 975->978 979 1034466 976->979 980 1033eb8-1033f8b call 10331e0 call 10301f0 call 100a430 976->980 977->978 982 1033dea-1033df7 978->982 983 1033dc9-1033de8 978->983 984 1034470-1034492 979->984 997 1033f90-1033fd1 call 1024860 980->997 986 1033dfc-1033dfe 982->986 983->986 987 1034494 984->987 988 103449e-10344e8 HeapFree FreeLibrary 984->988 990 1033e00-1033e2c FreeLibrary 986->990 991 1033e5c-1033e75 986->991 987->988 993 1033e41-1033e5b 990->993 994 1033e2e-1033e40 990->994 991->976 1000 1034142-1034162 997->1000 1001 1033fd7-103402d call 1024860 997->1001 1002 1034164-1034178 1000->1002 1003 103417a-103418c 1000->1003 1008 1034044 1001->1008 1009 103402f-1034042 1001->1009 1005 1034192-1034194 1002->1005 1003->1005 1005->997 1007 103419a 1005->1007 1010 103442c-1034464 call 10096f0 1007->1010 1011 103404e-1034050 1008->1011 1009->1011 1010->984 1013 1034130-103413c 1011->1013 1014 1034056-1034074 1011->1014 1013->1000 1015 1034076-103408b 1014->1015 1016 103409b-10340af 1014->1016 1018 10340b5-1034107 1015->1018 1019 103408d-1034099 1015->1019 1016->1018 1020 103411b-1034122 1018->1020 1021 1034109-1034115 1018->1021 1019->1018 1022 1034124-103412e 1020->1022 1023 103419f-1034209 call 10331e0 call 10301f0 call 100a430 1020->1023 1021->1020 1022->1005 1030 1034235-103424f 1023->1030 1031 103420b-1034221 1023->1031 1033 1034255-103425a 1030->1033 1034 103439d-1034416 call 10096f0 1030->1034 1031->1030 1032 1034223-103422f 1031->1032 1032->1030 1036 1034260-103426f 1033->1036 1034->1010 1040 1034418-1034425 1034->1040 1038 1034271-1034283 1036->1038 1039 1034285-1034291 1036->1039 1041 1034297-1034316 1038->1041 1039->1041 1040->1010 1042 1034330-103434a 1041->1042 1043 1034318-103432a 1041->1043 1044 1034351-103438f 1042->1044 1045 103434c-1034350 1042->1045 1043->1042 1044->1036 1046 1034395-1034398 1044->1046 1045->1044 1046->1034
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(?,?,?,?,?,00000000,?,?,?,?,?,?,?,?,01010E0A,?), ref: 01033945
                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNELBASE(00000000,?,00000001,?,?,?,?,?,00000000), ref: 01033A07
                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,00000000), ref: 01033AF2
                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,?,?,?,?,?,00000001,?,?,?,?,?,00000000), ref: 01033B50
                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(?,00000000,00000288,?,?,?,?,?,?,?,00000001), ref: 01033BF7
                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000100,?,?,?,?,?,?,?,00000001,?,?,?,?,?,00000000), ref: 01033C42
                                                                                                                                                                                                                                                                            • GetAdaptersInfo.IPHLPAPI(00000000,00000288,?,?,?,?,?,?,?,00000001,?,?,?,?,?,00000000), ref: 01033C72
                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,00000001), ref: 01033D56
                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(?,00000000,00000288,?,?,?,?,?,?,?,00000001), ref: 01033D94
                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000100,?,?,?,?,?,?,?,00000001,?,?,?,?,?,00000000), ref: 01033E0E
                                                                                                                                                                                                                                                                            • GetAdaptersInfo.IPHLPAPI(00000000,00000288,?,?,?,?,?,?,?,00000001,?,?,?,?,?,00000000), ref: 01033EA4
                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,00000001), ref: 010344A5
                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000100,?,?,?,?,?,?,?,00000001,?,?,?,?,?,00000000), ref: 010344CF
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Free$HeapLibrary$AdaptersAllocInfo$AddressLoadProcProcess
                                                                                                                                                                                                                                                                            • String ID: V\v(
                                                                                                                                                                                                                                                                            • API String ID: 2633798829-3864276540
                                                                                                                                                                                                                                                                            • Opcode ID: b9eb4f1c996a8551694d45364ef645d212b202d33360925e981e7b322b4ac742
                                                                                                                                                                                                                                                                            • Instruction ID: 583fbffe3598f9a31694d11c881e5e1bcff9ed11518d22822e05df83e705c86b
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b9eb4f1c996a8551694d45364ef645d212b202d33360925e981e7b322b4ac742
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F772EEB9A00205CFD7349F65FAD55653BB9FB98310B11855AE4C2AB29CE73F8861CF40

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 1100 1002ae0-1002b59 call 100f680 * 2 1105 1002bbb-1002d02 call 1034650 call 1031fc0 call 1003740 call 1025d80 call 10331e0 call 1007650 1100->1105 1106 1002b5b-1002b85 1100->1106 1121 1002d04-1002d16 1105->1121 1122 1002d39-1002d68 call 100a430 1105->1122 1107 1002b87-1002ba7 1106->1107 1108 1002ba9-1002bb5 1106->1108 1107->1105 1108->1105 1123 1002d18-1002d2a 1121->1123 1124 1002d2c-1002d32 1121->1124 1127 1002d6a-1002d7c 1122->1127 1128 1002d7e 1122->1128 1123->1122 1124->1122 1129 1002d88-1002dad 1127->1129 1128->1129 1130 1002dc1-1002e65 call 1007a90 call 1022ba0 1129->1130 1131 1002daf-1002dbb 1129->1131 1136 1002e67-1002e73 1130->1136 1137 1002e79-1002e8b 1130->1137 1131->1130 1136->1137 1138 1002e91 1137->1138 1139 10034f5 1137->1139 1140 1002e93-1002e95 1138->1140 1141 1002e9b-1002eba 1138->1141 1142 10034f8-100353a 1139->1142 1140->1139 1140->1141 1143 1002eda-1002f81 call 100f1c0 1141->1143 1144 1002ebc-1002ece 1141->1144 1145 1003583-100359f 1142->1145 1146 100353c-1003551 1142->1146 1155 1002f87-1002f89 1143->1155 1156 100349d-10034b4 1143->1156 1144->1143 1147 1002ed0 1144->1147 1151 10035a5-10035f0 call 1022070 Sleep call 1001d60 call 1020250 1145->1151 1149 1003553-1003575 1146->1149 1150 1003577-1003581 1146->1150 1147->1143 1149->1151 1150->1151 1170 10035f5-10035fa 1151->1170 1160 1002f90-1002fa9 1155->1160 1158 10034c2 1156->1158 1159 10034b6-10034c0 1156->1159 1162 10034cc-10034f3 1158->1162 1159->1162 1163 1002fd9-1002ff4 1160->1163 1164 1002fab-1002fba 1160->1164 1162->1142 1166 1003000-1003029 call 1007a90 1163->1166 1168 1002ff6 1163->1168 1164->1166 1167 1002fbc-1002fd7 1164->1167 1174 100302b 1166->1174 1175 100308d-10030f2 call 1028830 1166->1175 1167->1166 1168->1166 1172 1003600-1003646 1170->1172 1173 10036bb-10036da 1170->1173 1176 1003661-1003669 1172->1176 1177 1003648-100365b 1172->1177 1173->1130 1178 10036e0-10036f2 1173->1178 1179 1003032-1003086 call 1022ba0 1174->1179 1180 100302d-1003030 1174->1180 1190 10030f4 1175->1190 1191 10030fe-1003137 call 10331e0 call 1016c30 1175->1191 1181 100366b-1003699 call 1015eb0 1176->1181 1182 100369f-10036b5 1176->1182 1177->1176 1178->1130 1184 10036f8-1003702 1178->1184 1179->1175 1180->1175 1180->1179 1181->1182 1182->1173 1184->1130 1190->1191 1195 100313c-10031f2 call 100a430 call 1032170 call 1001700 1191->1195 1202 10031f4-1003204 1195->1202 1203 1003209-100320c 1195->1203 1202->1203 1204 1003430 1203->1204 1205 1003212-1003278 call 10331e0 call 1027870 1203->1205 1207 1003432-100346c call 10096f0 1204->1207 1217 1003296-10032ae 1205->1217 1218 100327a-1003294 1205->1218 1212 100348e-1003498 1207->1212 1213 100346e-1003486 1207->1213 1216 100349b 1212->1216 1213->1160 1215 100348c 1213->1215 1215->1216 1216->1156 1219 10032b4-1003327 call 100a430 call 100c3e0 call 1007a50 1217->1219 1218->1219 1226 1003333-10033a5 call 1006e40 call 100c3e0 call 1027720 call 10331e0 call 1016c30 1219->1226 1227 1003329 1219->1227 1238 10033a7-10033b9 1226->1238 1239 10033bb 1226->1239 1227->1226 1240 10033c5-100342e call 100a430 call 1032170 call 1001700 1238->1240 1239->1240 1240->1207
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • Sleep.KERNELBASE(000008AE), ref: 010035BC
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Sleep
                                                                                                                                                                                                                                                                            • String ID: m%X$m%X$C:\vdjmzgowdzhfmld\xmjofjnkdlv.exe$owwisyfkhljp "c:\vdjmzgowdzhfmld\skjlipudplp.exe"
                                                                                                                                                                                                                                                                            • API String ID: 3472027048-2138712788
                                                                                                                                                                                                                                                                            • Opcode ID: e8db88790c551813d945cadd000d6960cc6f23fddd737f2f64e30f79c00f495f
                                                                                                                                                                                                                                                                            • Instruction ID: a4e92a33a3bf6accbd294d75baac527d60605d5cb11e6c00e71f07d20ae2f0d6
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e8db88790c551813d945cadd000d6960cc6f23fddd737f2f64e30f79c00f495f
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6D520FB9E00201DFE735EF64FA855A93BB4FB54310B11815AD4C2A629CEB3F59A0CF91

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 1247 1003740-1003772 1248 1003778-10037a8 1247->1248 1249 1003b7f-1003b82 1247->1249 1250 10037ca-1003800 1248->1250 1251 10037aa-10037c4 1248->1251 1252 1003802-1003814 1250->1252 1253 1003816 1250->1253 1251->1250 1254 1003820-1003871 call 100b9f0 call 1022260 1252->1254 1253->1254 1259 1003873-100388e 1254->1259 1260 10038a8-10039bc Sleep call 1007650 call 10331e0 call 1007650 call 100a430 FindFirstFileA 1254->1260 1261 1003890-100389c 1259->1261 1262 100389e 1259->1262 1271 10039c2-10039d7 1260->1271 1272 1003b0c-1003b6b call 10096f0 1260->1272 1261->1260 1262->1260 1274 1003a00-1003a2d 1271->1274 1275 10039d9-10039ef 1271->1275 1272->1249 1280 1003b6d-1003b79 1272->1280 1278 1003a4a-1003a79 call 1007650 1274->1278 1279 1003a2f-1003a44 1274->1279 1275->1274 1277 10039f1-10039fb 1275->1277 1277->1274 1283 1003ab2-1003ad9 DeleteFileA FindNextFileA 1278->1283 1284 1003a7b-1003a9e 1278->1284 1279->1278 1280->1249 1283->1274 1286 1003adf-1003b05 FindClose 1283->1286 1284->1283 1285 1003aa0-1003aac 1284->1285 1285->1283 1286->1272
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • Sleep.KERNELBASE(000003E8,?,00000001), ref: 010038AD
                                                                                                                                                                                                                                                                            • FindFirstFileA.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 010039A7
                                                                                                                                                                                                                                                                            • DeleteFileA.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 01003AB9
                                                                                                                                                                                                                                                                            • FindNextFileA.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 01003AD1
                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 01003AF2
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: FileFind$CloseDeleteFirstNextSleep
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1528862845-0
                                                                                                                                                                                                                                                                            • Opcode ID: f07ebdb7374176a659c6ef60cdbbf5d1a491a13e9fa80fe635a4af4a3d7de78e
                                                                                                                                                                                                                                                                            • Instruction ID: 2a462c39a32fbf7682e24b5dda6b0fb58b7e4db864c48710c6d606515b3ff842
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f07ebdb7374176a659c6ef60cdbbf5d1a491a13e9fa80fe635a4af4a3d7de78e
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5CA1F3B9A00215CFE375DF24F9955B93BB4FB94300B014155E4C2DA29CEB7F9590CB80
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetComputerNameA.KERNEL32(?,?), ref: 01010B3D
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: ComputerName
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3545744682-0
                                                                                                                                                                                                                                                                            • Opcode ID: 1a59c1a3c4fd2f9269f90ce0c2a4b1dbe210d78e4709e00786664d1f6c45d9af
                                                                                                                                                                                                                                                                            • Instruction ID: 7123eb2dd642462dc5b815cbd503d097f0bf039c74b731a06678e8bc2932df54
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1a59c1a3c4fd2f9269f90ce0c2a4b1dbe210d78e4709e00786664d1f6c45d9af
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AF6203B5A00206CBD734EF64FAD4AEA37B4FBA4300F50415AE5C2A719CEB3E5994CB51
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • StartServiceCtrlDispatcherA.ADVAPI32(?), ref: 0100645B
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CtrlDispatcherServiceStart
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3789849863-0
                                                                                                                                                                                                                                                                            • Opcode ID: b53dc9007947b68ddea10d2a6c70fd745239d4de88f58170e603f40f1a5948fc
                                                                                                                                                                                                                                                                            • Instruction ID: 9e6068644e08f3e92bc874965320601f23832c7edd3290e94c26dbfcc8f89799
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b53dc9007947b68ddea10d2a6c70fd745239d4de88f58170e603f40f1a5948fc
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A3E04FB5C152089FD720DFA4E9842AEBBB4F704300F004A5AE99597204E63646148F80

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 1047 1006000-1006083 1048 10060a5-1006106 1047->1048 1049 1006085-100609f 1047->1049 1050 1006112-1006135 RegisterServiceCtrlHandlerA 1048->1050 1051 1006108 1048->1051 1049->1048 1052 1006410-1006425 1050->1052 1053 100613b-100621c SetServiceStatus CreateEventA SetServiceStatus 1050->1053 1051->1050 1054 1006220-1006243 1053->1054 1055 1006260-1006277 WaitForSingleObject 1054->1055 1056 1006245-1006259 1054->1056 1055->1054 1057 1006279-1006298 1055->1057 1056->1055 1058 100629a-10062a7 1057->1058 1059 10062ae-10062e2 call 1028570 1057->1059 1058->1059 1062 10062e4-10062f5 1059->1062 1063 10062f7-1006310 1059->1063 1064 1006317-100637a SetServiceStatus CloseHandle 1062->1064 1063->1064 1065 1006388-100640a SetServiceStatus 1064->1065 1066 100637c-1006381 1064->1066 1065->1052 1066->1065
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • RegisterServiceCtrlHandlerA.ADVAPI32(0115E668,Function_00001140), ref: 0100611E
                                                                                                                                                                                                                                                                            • SetServiceStatus.SECHOST(0116AE70,01069C20), ref: 0100617F
                                                                                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 01006193
                                                                                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(0116AE70,01069C20), ref: 01006200
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(0000022C,00001388), ref: 0100626C
                                                                                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(0116AE70,01069C20), ref: 01006322
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(0000022C), ref: 01006341
                                                                                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(0116AE70,01069C20), ref: 010063F1
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3399922960-0
                                                                                                                                                                                                                                                                            • Opcode ID: 5c4db4a5a6b8a200d19e400772914418adfbd360b451215274618096712cabd6
                                                                                                                                                                                                                                                                            • Instruction ID: 6e307f253dc94f08f250de59ae5ffc334861aadda9b2a437a1869742f677abd2
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5c4db4a5a6b8a200d19e400772914418adfbd360b451215274618096712cabd6
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 20A176B9A01205CFD374CF25F6D94257BB9F798724715841AE0C2A7AACEB3F94A0CB04

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 1067 1020250-102029d 1068 102029f-10202b7 1067->1068 1069 10202bd-1020308 1067->1069 1068->1069 1070 1020316-1020338 1069->1070 1071 102030a-1020314 1069->1071 1072 1020344-102038c CreateToolhelp32Snapshot 1070->1072 1073 102033a 1070->1073 1071->1072 1074 1020392-10203a1 1072->1074 1075 10205c8-10205e0 1072->1075 1073->1072 1076 10203a3-10203b0 1074->1076 1077 10203b7-10203ff Process32First 1074->1077 1078 1020612-1020655 call 10096f0 1075->1078 1079 10205e2-1020606 1075->1079 1076->1077 1080 10205a0-10205c5 CloseHandle 1077->1080 1081 1020405-1020408 1077->1081 1087 1020657-1020663 1078->1087 1088 1020669-102066f 1078->1088 1079->1078 1082 1020608 1079->1082 1080->1075 1084 1020410-102048a call 10301f0 call 1028a10 call 1024860 1081->1084 1082->1078 1094 10204f6-1020542 1084->1094 1095 102048c-10204eb Process32Next 1084->1095 1087->1088 1097 1020544-1020570 1094->1097 1098 102059e 1094->1098 1095->1084 1096 10204f1 1095->1096 1096->1080 1097->1098 1099 1020572-102059c 1097->1099 1098->1080 1099->1080
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,?,00000000), ref: 0102035F
                                                                                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,?), ref: 010203DB
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                                                                                                                                                                                                                            • String ID: i*Vd
                                                                                                                                                                                                                                                                            • API String ID: 2353314856-4103011120
                                                                                                                                                                                                                                                                            • Opcode ID: 144eed39a1ee8487918908a9c78e99fef05d57b671d8608d36e21b6acb7c4997
                                                                                                                                                                                                                                                                            • Instruction ID: deb9926a712616fe5ad4a85f17ee15d5faf7f08b84e56238f5ad5f151067c0f7
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 144eed39a1ee8487918908a9c78e99fef05d57b671d8608d36e21b6acb7c4997
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D5A112B5E01315CBE334AF64F6986BA3BB4F784311B118459E4C6A629CF73F48A0CB91

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 1287 1015eb0-1015f2f call 10096f0 1290 1015f31-1015f44 1287->1290 1291 1015f4b-1015f83 call 10096f0 1287->1291 1290->1291 1294 1015f91 1291->1294 1295 1015f85-1015f8f 1291->1295 1296 1015f9b-1016033 CreateProcessA 1294->1296 1295->1296 1297 1016090-10160bf 1296->1297 1298 1016035-101608f CloseHandle * 2 1296->1298
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateProcessA.KERNELBASE(?,01003684,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?), ref: 0101602B
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(01003684), ref: 01016043
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 01016072
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                                                                                            • String ID: D
                                                                                                                                                                                                                                                                            • API String ID: 2922976086-2746444292
                                                                                                                                                                                                                                                                            • Opcode ID: 71a65034a7a8d573cf23de38efc09849036dc3fe31f27007ce551c9dff2f5fb5
                                                                                                                                                                                                                                                                            • Instruction ID: fcefa19f45782d17c04076f853b13994420ef65793b97a4220f7da799fe55b5c
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 71a65034a7a8d573cf23de38efc09849036dc3fe31f27007ce551c9dff2f5fb5
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 615104B96002068BD728DF64FAA2BBA73B8F744700F00801DE9C6CB6ACE77E9455C741

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 1299 1002510-100252d 1300 100253b-10025d6 1299->1300 1301 100252f-1002535 1299->1301 1302 10025f7-1002611 1300->1302 1303 10025d8-10025f1 1300->1303 1301->1300 1304 1002641 1302->1304 1305 1002613-100263f 1302->1305 1303->1302 1306 1002643-1002665 call 1028570 1304->1306 1305->1306 1309 1002667-100269b 1306->1309 1310 10026b9-10026c0 1306->1310 1309->1310 1311 100269d-10026b2 1309->1311 1312 10026c6-100275a call 10331e0 GetProcAddress 1310->1312 1313 100292b-1002937 1310->1313 1311->1310 1320 100276b-10027fd call 10331e0 call 100a430 GetProcAddress call 100a430 1312->1320 1321 100275c-1002765 1312->1321 1314 1002939-1002967 1313->1314 1315 100296d-1002973 1313->1315 1314->1315 1317 1002975-100298a 1315->1317 1318 10029c9-10029f9 1315->1318 1317->1318 1330 100298c-10029c3 1317->1330 1322 1002a75-1002aaf call 1022290 1318->1322 1323 10029fb-1002a44 call 1015e60 * 2 1318->1323 1344 10028e0-10028fe 1320->1344 1345 1002803-100280a 1320->1345 1321->1320 1333 1002ab1 1322->1333 1334 1002abb-1002ac1 1322->1334 1338 1002a50-1002a6f call 1015e60 * 2 1323->1338 1339 1002a46 1323->1339 1330->1318 1333->1334 1338->1322 1339->1338 1346 1002908-1002928 1344->1346 1345->1344 1348 1002810-1002818 1345->1348 1346->1313 1350 100281f-1002821 1348->1350 1350->1344 1351 1002827-1002837 1350->1351 1352 1002857-1002878 1351->1352 1353 1002839-1002851 1351->1353 1354 10028d2-10028de 1352->1354 1355 100287a-1002896 1352->1355 1353->1352 1354->1346 1355->1346 1356 1002898-10028d0 1355->1356 1356->1346
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76850000,00000000), ref: 0100272B
                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(76850000,00000000), ref: 010027B0
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AddressProc
                                                                                                                                                                                                                                                                            • String ID: %Uj*
                                                                                                                                                                                                                                                                            • API String ID: 190572456-2557879984
                                                                                                                                                                                                                                                                            • Opcode ID: a84918558b75ebe36ed1ea3846637d45ccd7570dca2d5332e3702980e25e5cf7
                                                                                                                                                                                                                                                                            • Instruction ID: c1567a0cee20b8367c310184f6dbd47afcef40905d98cfff156c6d68dee2a39d
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a84918558b75ebe36ed1ea3846637d45ccd7570dca2d5332e3702980e25e5cf7
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DED10EB5E00605CFE335EF65FA886653BB5FB98350B518516E0C2A629CEB3F8861CF44

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 1357 10256a0-10256bc 1358 10256e8-10256fc GetProcessHeap RtlAllocateHeap 1357->1358 1359 10256be-10256d4 1357->1359 1359->1358 1360 10256d6-10256e2 1359->1360 1360->1358
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,01018C4F,02053FC0,?,?,?,?,010255F4), ref: 010256EE
                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,01018C4F,02053FC0,?,?,?,?,010255F4), ref: 010256F5
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Heap$AllocateProcess
                                                                                                                                                                                                                                                                            • String ID: |Q.H
                                                                                                                                                                                                                                                                            • API String ID: 1357844191-517162033
                                                                                                                                                                                                                                                                            • Opcode ID: 9b898cc283a7b23a3018c1489df5082d28e112076423c1fee4348c908bebf6e4
                                                                                                                                                                                                                                                                            • Instruction ID: 64cca39fef1536bccfec60f6279284747aa86e88051ddd65a6c921fab1c196ea
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9b898cc283a7b23a3018c1489df5082d28e112076423c1fee4348c908bebf6e4
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FDE0E5B400435BDFD7304F58F98C9AA7F68F3097217004040F5C6CB208CA3F80908B25

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 1361 10070d0-100716b call 1036810 call 1028570 1366 10071d0-100721b CreateFileA 1361->1366 1367 100716d-1007190 1361->1367 1368 1007221-1007269 call 1022290 1366->1368 1369 10072ad-10072e9 1366->1369 1370 1007192-10071a2 1367->1370 1371 10071a8-10071cf call 1022290 1367->1371 1379 100726b-100727b 1368->1379 1380 100727c-1007298 1368->1380 1373 10072eb-10072f7 1369->1373 1374 10072fd-1007305 1369->1374 1370->1371 1373->1374 1378 1007312-1007330 1374->1378 1381 1007332-1007353 1378->1381 1382 1007355-1007389 1378->1382 1385 10072a6-10072ac 1380->1385 1386 100729a-100729f 1380->1386 1383 1007395-100745d call 100f1c0 call 100b680 WriteFile 1381->1383 1382->1383 1384 100738b 1382->1384 1391 1007471-1007488 1383->1391 1392 100745f-100746b 1383->1392 1384->1383 1386->1385 1393 1007310 1391->1393 1394 100748e-10074b6 1391->1394 1392->1391 1393->1378 1395 1007522 1394->1395 1396 10074b8-10074f8 1394->1396 1399 1007524-100754c CloseHandle call 1022290 1395->1399 1397 10074fa-100750c 1396->1397 1398 100750e-1007520 1396->1398 1397->1399 1398->1399 1401 1007551-1007564 1399->1401 1402 1007566-1007574 1401->1402 1403 100758f-1007597 1401->1403 1402->1403 1404 1007576-1007589 1402->1404 1404->1403
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 01028570: WaitForSingleObject.KERNEL32(00000708,00004E20,?,0100264E,00000128,00000000,00000000,00000001,?,01022C3C,00000000,?,01002E06,?,00000708,00000000), ref: 010285D7
                                                                                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,?,00000000,?,?,?,?,?,?,00000000), ref: 010071F7
                                                                                                                                                                                                                                                                            • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000,?,?,?,?,?,?), ref: 0100740F
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$CreateObjectSingleWaitWrite
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3285871581-0
                                                                                                                                                                                                                                                                            • Opcode ID: c147c77ac172b7ec467522fe5d14b611dcb874dc1e976b1b610871d77e0872ee
                                                                                                                                                                                                                                                                            • Instruction ID: 8140b07d882c1591ae93c1217147fd4e8b0fc001e496178950084660f7966325
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c147c77ac172b7ec467522fe5d14b611dcb874dc1e976b1b610871d77e0872ee
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 02C1F1BAE01201DFE734DF65FA8566637B4F788311B118056E5C6A729CE73F98A0CB81

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 1405 1007307 1406 1007310-1007330 1405->1406 1408 1007332-1007353 1406->1408 1409 1007355-1007389 1406->1409 1410 1007395-100745d call 100f1c0 call 100b680 WriteFile 1408->1410 1409->1410 1411 100738b 1409->1411 1416 1007471-1007488 1410->1416 1417 100745f-100746b 1410->1417 1411->1410 1416->1406 1418 100748e-10074b6 1416->1418 1417->1416 1419 1007522 1418->1419 1420 10074b8-10074f8 1418->1420 1423 1007524-1007564 CloseHandle call 1022290 1419->1423 1421 10074fa-100750c 1420->1421 1422 100750e-1007520 1420->1422 1421->1423 1422->1423 1426 1007566-1007574 1423->1426 1427 100758f-1007597 1423->1427 1426->1427 1428 1007576-1007589 1426->1428 1428->1427
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000,?,?,?,?,?,?), ref: 0100740F
                                                                                                                                                                                                                                                                            • CloseHandle.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 01007525
                                                                                                                                                                                                                                                                              • Part of subcall function 01022290: ReleaseMutex.KERNEL32(01002A8B,?,01002A8B,00000128,00000000), ref: 010222E7
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseFileHandleMutexReleaseWrite
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 157576396-0
                                                                                                                                                                                                                                                                            • Opcode ID: 74ff73ac17f179951c0f225215b1bc91c6f151b1f54a385ec22543ec979c5ede
                                                                                                                                                                                                                                                                            • Instruction ID: 950d70cdfb996307a46d4ca728a14323fe9de522fa18c897275bf675fc3122fd
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 74ff73ac17f179951c0f225215b1bc91c6f151b1f54a385ec22543ec979c5ede
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B051E0BAE00101CFE734DF58EA845A93BB5F794301B118456D5C2A729CEB3FA960CF81

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 1429 1007309 1430 1007310-1007330 1429->1430 1432 1007332-1007353 1430->1432 1433 1007355-1007389 1430->1433 1434 1007395-100745d call 100f1c0 call 100b680 WriteFile 1432->1434 1433->1434 1435 100738b 1433->1435 1440 1007471-1007488 1434->1440 1441 100745f-100746b 1434->1441 1435->1434 1440->1430 1442 100748e-10074b6 1440->1442 1441->1440 1443 1007522 1442->1443 1444 10074b8-10074f8 1442->1444 1447 1007524-1007564 CloseHandle call 1022290 1443->1447 1445 10074fa-100750c 1444->1445 1446 100750e-1007520 1444->1446 1445->1447 1446->1447 1450 1007566-1007574 1447->1450 1451 100758f-1007597 1447->1451 1450->1451 1452 1007576-1007589 1450->1452 1452->1451
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000,?,?,?,?,?,?), ref: 0100740F
                                                                                                                                                                                                                                                                            • CloseHandle.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 01007525
                                                                                                                                                                                                                                                                              • Part of subcall function 01022290: ReleaseMutex.KERNEL32(01002A8B,?,01002A8B,00000128,00000000), ref: 010222E7
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseFileHandleMutexReleaseWrite
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 157576396-0
                                                                                                                                                                                                                                                                            • Opcode ID: 7095607bdd28aeec8a9f342aca498d0d96d1fa11cd36325e8728380aaa002ad4
                                                                                                                                                                                                                                                                            • Instruction ID: 0ca9068236d08e55b4e6f0611f394b2fd1c4adb373f897e4e74cecd55a2f29a5
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7095607bdd28aeec8a9f342aca498d0d96d1fa11cd36325e8728380aaa002ad4
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9551DFBAE01101CFE734DF54EA846A93BB5F794301B158456D5C2A729CEB3FA960CF81

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 1453 1021510-102152f 1454 1021531 1453->1454 1455 102153b-10215b0 AllocateAndInitializeSid 1453->1455 1454->1455 1456 10215b2-10215be 1455->1456 1457 10215c0-1021608 1455->1457 1458 102161e-1021621 1456->1458 1457->1458 1459 102160a-1021617 1457->1459 1460 1021623-1021646 CheckTokenMembership 1458->1460 1461 1021697-10216a8 1458->1461 1459->1458 1462 1021667-1021691 1460->1462 1463 1021648-1021661 1460->1463 1462->1461 1463->1462
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • AllocateAndInitializeSid.ADVAPI32(010080AE,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,010080AE), ref: 01021592
                                                                                                                                                                                                                                                                            • CheckTokenMembership.KERNELBASE(00000000,?,?), ref: 0102163E
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AllocateCheckInitializeMembershipToken
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1663163955-0
                                                                                                                                                                                                                                                                            • Opcode ID: aa11307bd8590409cdcc95a2e2a4f8b630acb8278610a4aab299388780e9a110
                                                                                                                                                                                                                                                                            • Instruction ID: c305d2dc710fce832156ef34a693ab66b7d5ad9dc83f9ee7c26428406653faeb
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aa11307bd8590409cdcc95a2e2a4f8b630acb8278610a4aab299388780e9a110
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A841AAB6E01249EFCB358FA4EA989A87FB4FB14300B558489D4C2A725DDB7B0564CF50

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 1465 10359b0-10359db GetProcessHeap RtlFreeHeap
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,0100A48A,?,0100A48A,00000002,00000002,?,0115B4C0,?,00000001), ref: 010359C3
                                                                                                                                                                                                                                                                            • RtlFreeHeap.NTDLL(00000000,?,0100A48A,00000002,00000002,?,0115B4C0,?,00000001), ref: 010359CA
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Heap$FreeProcess
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3859560861-0
                                                                                                                                                                                                                                                                            • Opcode ID: 8d635752ed22f0e411fb950531164aadc0dcc20737cc44c1ebe9e613f47f9507
                                                                                                                                                                                                                                                                            • Instruction ID: 368485dc921ab07017cb752a2fc68f80049d67ce8571d6c576580604a83bbb4d
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8d635752ed22f0e411fb950531164aadc0dcc20737cc44c1ebe9e613f47f9507
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C4D012B4444344DFC7309FA9EC4AB163BACEF1971AF058050F58AD9158C73BA851CF64
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 01015933
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                                                                                                            • Opcode ID: 4bb3d7fec7aef94c490bb31496bf7701093fc9c0f743d0b10a4b6cdf0e84d02b
                                                                                                                                                                                                                                                                            • Instruction ID: 41441875acd5347e902a488cc65a56046f8a18cd2cf03803e5c84684c32b1048
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4bb3d7fec7aef94c490bb31496bf7701093fc9c0f743d0b10a4b6cdf0e84d02b
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E57144B6E01709DBE774AF20F9896A53BB0F799310F518445D5C2A619CEB3F88A0CF85
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateFileA.KERNELBASE(00000708,80000000,00000000,00000000,00000003,00000000,00000000,?,?,00000708,00000000), ref: 010270F3
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                                                                                                            • Opcode ID: a2c9e83aea536d434be4f02596db2a581f49482c17947010a57379ef85eb2f07
                                                                                                                                                                                                                                                                            • Instruction ID: b3b751e5fc9b6875b02b948b1386325a18b870d1f65b331b5c2f5c0bdffcfefd
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a2c9e83aea536d434be4f02596db2a581f49482c17947010a57379ef85eb2f07
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BD5123B9A00212DFE7349F24FA957B637B5FB59311F004019E9C69629CE73F8451CB51
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 01026BE0: GetStdHandle.KERNEL32(000000F6,?,?,01025560), ref: 01026C12
                                                                                                                                                                                                                                                                              • Part of subcall function 01026BE0: GetStdHandle.KERNEL32(000000F5,?,?,01025560), ref: 01026C6A
                                                                                                                                                                                                                                                                              • Part of subcall function 01026BE0: GetStdHandle.KERNEL32(000000F4,?,?,01025560), ref: 01026D53
                                                                                                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 0102561B
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Handle$ExitProcess
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 256993070-0
                                                                                                                                                                                                                                                                            • Opcode ID: fa130dd8523c06eec62810035365a96c1ce9a108c6e34cd1c33df9718e8c350c
                                                                                                                                                                                                                                                                            • Instruction ID: 829fd3b164e46a8bbf7fd4a0f4916df3e79b404af766f5f8c4e993331954f09f
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fa130dd8523c06eec62810035365a96c1ce9a108c6e34cd1c33df9718e8c350c
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 811136B7E00602CFEB30AF34FA8509937AAF7A83513168005D4C2EB25CEA3F8951CB54
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • Sleep.KERNELBASE(000003E8,00000000,?,01002E06,?,00000708,00000000), ref: 01022D5A
                                                                                                                                                                                                                                                                              • Part of subcall function 01026F70: CreateFileA.KERNELBASE(00000708,80000000,00000000,00000000,00000003,00000000,00000000,?,?,00000708,00000000), ref: 010270F3
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CreateFileSleep
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 2694422964-0
                                                                                                                                                                                                                                                                            • Opcode ID: d0911eed168f6015d16455782fa1dd90735705f2e3ce883138ea76955c4b0c2c
                                                                                                                                                                                                                                                                            • Instruction ID: 428b7ae29751b264448fd0401df430e85f5a5860b5321e8edd0316b11b6658a1
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d0911eed168f6015d16455782fa1dd90735705f2e3ce883138ea76955c4b0c2c
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8F8110B5A00315CFD330EFA8FA9966537B4F798710B418116E4C1A729CEB3F58A1CB45
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • lstrlen.KERNEL32(?,00000000,?,0102045C,?,?,?), ref: 01028A81
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: lstrlen
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1659193697-0
                                                                                                                                                                                                                                                                            • Opcode ID: 911931578073fc8da02665f8aae67cac1b27056a7029ad23ab01a2ab288a422e
                                                                                                                                                                                                                                                                            • Instruction ID: cddd6dbfcfcee1f92b6ee6eb92acfa4306565c04719cc2b32e0f228edeba1e7a
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 911931578073fc8da02665f8aae67cac1b27056a7029ad23ab01a2ab288a422e
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FA21E5BDA01514DFE3749F68F6980657BE8F38D321350811AE5C6D25ACEB3F48A1C740
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,00000002), ref: 0100546E
                                                                                                                                                                                                                                                                            • CreateServiceA.ADVAPI32(00000000,0115E668,0115E668,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 010054BD
                                                                                                                                                                                                                                                                            • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 01005503
                                                                                                                                                                                                                                                                            • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 01005533
                                                                                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 01005593
                                                                                                                                                                                                                                                                            • OpenServiceA.ADVAPI32(00000000,0115E668,00000010), ref: 010055DE
                                                                                                                                                                                                                                                                            • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 0100566C
                                                                                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 0100567D
                                                                                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 010056CC
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                                                                                            • String ID: |Sxz
                                                                                                                                                                                                                                                                            • API String ID: 3525021261-962673421
                                                                                                                                                                                                                                                                            • Opcode ID: 25ec0b31a23f7714e5cf5756c078a8500d23185ff1d0c0e689ac3156b0110364
                                                                                                                                                                                                                                                                            • Instruction ID: fe3e74a9145a8032480184dd7d34511dc7f7a29916d6042c434e2fc238d5ad12
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 25ec0b31a23f7714e5cf5756c078a8500d23185ff1d0c0e689ac3156b0110364
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7F81CDB9A01201DFE335DF64FA896A97BB5F798311F104116E8C1A728CE73F9891CB85
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000,-00000001,00000000,00000001), ref: 0101643A
                                                                                                                                                                                                                                                                            • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,0000000A,?,00000000), ref: 010164AC
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 010164C1
                                                                                                                                                                                                                                                                            • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,-0000001A,0000000A,?,00000000), ref: 010165D1
                                                                                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 01016829
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: EnumServicesStatus$CloseErrorHandleLastManagerOpenService
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1579346331-0
                                                                                                                                                                                                                                                                            • Opcode ID: a0a03f18608930751fb87cd18210f59e190fdf9ce857783c4266c91c4d0f8476
                                                                                                                                                                                                                                                                            • Instruction ID: 126460151ff0eb5d8cc43c2fb2d4f8ba6c8ab25f5ffe3eb41f0eac667057dbde
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a0a03f18608930751fb87cd18210f59e190fdf9ce857783c4266c91c4d0f8476
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A00237F6E00202DFD734AF64FA896A53BB4F794310B118506D5C2A729CEB7F49A4CB81
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreatePipe.KERNEL32(00000001,?,0000000C,00000000,00000000,00000000,?), ref: 0100CB8A
                                                                                                                                                                                                                                                                            • SetHandleInformation.KERNEL32(00000001,00000001,00000000), ref: 0100CBD0
                                                                                                                                                                                                                                                                            • CreatePipe.KERNEL32(?,00000000,0000000C,00000000), ref: 0100CC2C
                                                                                                                                                                                                                                                                            • SetHandleInformation.KERNEL32(00000000,00000001,00000000), ref: 0100CCA8
                                                                                                                                                                                                                                                                            • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000001,00000000,00000000,00000001,00000044,?), ref: 0100CE0D
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0100CE48
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 0100CE70
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000001), ref: 0100CEA0
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 0100CEB8
                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 0100CFA0
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0100CFD3
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 0100CFEE
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,00002710), ref: 0100D09F
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 0100D0B3
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 0100D0EB
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Handle$Close$Create$InformationPipe$FileObjectProcessSingleWaitWrite
                                                                                                                                                                                                                                                                            • String ID: D$S')G
                                                                                                                                                                                                                                                                            • API String ID: 1130065513-1494146028
                                                                                                                                                                                                                                                                            • Opcode ID: 537420bb70182fe4959cf912037dfafe8bf032365f249198b0db5f112437515f
                                                                                                                                                                                                                                                                            • Instruction ID: 381c8e2e72207a8572ef0ea391fe6c7d7ec57ce95c482494e0167c275c67fa2a
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 537420bb70182fe4959cf912037dfafe8bf032365f249198b0db5f112437515f
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8C02C3B9A00205DFE734DF64FA886AA3BB5FB88300B114559E5C2A729CE73F9854CF54
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000), ref: 010240AF
                                                                                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,?), ref: 01024187
                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000008,?,00000001), ref: 010243B2
                                                                                                                                                                                                                                                                            • Module32First.KERNEL32(00000000,?), ref: 010243F6
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,0000000A,?,00000000), ref: 0102454D
                                                                                                                                                                                                                                                                            • Process32Next.KERNEL32(?,00000128), ref: 01024584
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 010245FA
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32$Module32Next
                                                                                                                                                                                                                                                                            • String ID: "L=/
                                                                                                                                                                                                                                                                            • API String ID: 930127669-2479274474
                                                                                                                                                                                                                                                                            • Opcode ID: a74108e081eb4c20e26bfb4c9dee7830e710531e4a713811a07e50859f88d167
                                                                                                                                                                                                                                                                            • Instruction ID: 8c893015d1482cafd0eb97dda76d112e9026a6d2f776ba248c49858f97ec64b5
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a74108e081eb4c20e26bfb4c9dee7830e710531e4a713811a07e50859f88d167
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 87F113B9E00211CFE734EF64FA896A93BB4F794310B014159E5C6A629CEB3F4960CF91
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 0100B2EE
                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 0100B326
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0100B33F
                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 0100B37C
                                                                                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0100B558
                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 0100B5AB
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0100B5BC
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3478262135-0
                                                                                                                                                                                                                                                                            • Opcode ID: 93993b30920787d4f259345275c2e59b8261dc27aec5ed79074fd0e95d00709f
                                                                                                                                                                                                                                                                            • Instruction ID: 12aa2ef44eef6fb4a08248c9bc2b7e4332583a7a81599985d940df92bcc180e2
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 93993b30920787d4f259345275c2e59b8261dc27aec5ed79074fd0e95d00709f
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9EB1D2B9A00201DFE335AF68FA8576637B8FB95310F104019E8C1AB29CE73F9951CB95
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,00000001), ref: 0100204F
                                                                                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,00000128), ref: 01002159
                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0100224D
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CreateFirstOpenProcessProcess32SnapshotToolhelp32
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3397401024-0
                                                                                                                                                                                                                                                                            • Opcode ID: 2fa582c6bd0524cce2a2e94510247a583d464cd0de7abbe266b35b4a3476242c
                                                                                                                                                                                                                                                                            • Instruction ID: d1415cd2a1b53a712d3adebf35604307a4dc6ad0fd183b9515e8667f33eb3e00
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2fa582c6bd0524cce2a2e94510247a583d464cd0de7abbe266b35b4a3476242c
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6AB1F2FAA00216DBE335EF24FAC95653BB9F754310B11454AE5C2A629CE73F8964CF80
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 01024A04
                                                                                                                                                                                                                                                                            • GetFileTime.KERNEL32(00000000,?,?,?), ref: 01024A4E
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 01024A6B
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$CloseCreateHandleTime
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3397143404-0
                                                                                                                                                                                                                                                                            • Opcode ID: f409f2ce4d7e8ba2bd03cadb6ece87371546fa97a67fb955096d6f3c95da3641
                                                                                                                                                                                                                                                                            • Instruction ID: 8a35373ffb0edef7c6f9470b7f4ee963f960bc37867efbea4515f735c86ff527
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f409f2ce4d7e8ba2bd03cadb6ece87371546fa97a67fb955096d6f3c95da3641
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5461D2B5A00204DFD734DF65FAC566AB7B8FB88724B10825AE8C2D625CD73F8851CB44
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000001,?,01009ED1,01020DB0,00000001,?), ref: 0102873E
                                                                                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,00000001,?,00000000,00000000), ref: 0102876D
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,01009ED1,01020DB0,00000001,?), ref: 0102877E
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF,?,01009ED1,01020DB0,00000001,?), ref: 01028793
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,000000FF,?,01009ED1,01020DB0,00000001,?), ref: 010287B7
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1404307249-0
                                                                                                                                                                                                                                                                            • Opcode ID: 1a8463e03f31164061eb85fb3757a18dbbc2e19de1c7731e300aed14fda8d1b5
                                                                                                                                                                                                                                                                            • Instruction ID: 4d4b1bdf918aec728ce0d5769c83a8b1fae0fd0260840a5df9f21334e36b7d24
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1a8463e03f31164061eb85fb3757a18dbbc2e19de1c7731e300aed14fda8d1b5
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1641C0B9A01305EBD330AF25FA887513BB0F788390F218486E5C5A629DD73F94A4CF85
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 01022807
                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 010228C5
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 010229CC
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$CloseCreateHandleRead
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1035965006-0
                                                                                                                                                                                                                                                                            • Opcode ID: 2ea798df77b114bb0219b1d412277da5cf89313e36c40e5ac76d641964aa13b3
                                                                                                                                                                                                                                                                            • Instruction ID: d59d7a16b5af09d0d21697e1a85bb0e6381ac11281c11ec389e2fc509fc72069
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2ea798df77b114bb0219b1d412277da5cf89313e36c40e5ac76d641964aa13b3
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5EB100B9A00215DFD734EF64FAC56A537B5F798300B104059E4C2AA29CEB7F98A5CF84
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,?,?,0101FAC0,00000000,?), ref: 0102381D
                                                                                                                                                                                                                                                                            • RtlReAllocateHeap.NTDLL(00000000,?,0101FAC0,00000000), ref: 01023824
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,0101FAC0,00000000,?), ref: 01023842
                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,0101FAC0,00000000,?), ref: 01023849
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.2043295779.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043278808.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043325496.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.000000000106D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043342892.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.2043415594.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Heap$Process$AllocAllocate
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1154092256-0
                                                                                                                                                                                                                                                                            • Opcode ID: 021dbe896a796818be23b07bff1e988ca3f6a0b69da96086da7f3fe59192d98d
                                                                                                                                                                                                                                                                            • Instruction ID: a92247cb544a20fc763897a71bfc9390dfafc06eabe2ea1303d3b572c84168f9
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 021dbe896a796818be23b07bff1e988ca3f6a0b69da96086da7f3fe59192d98d
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5B11A0F9A04305DBD7349FA4FAA86663BB8FB88340B014045E5C69A95CE77FD450CB51

                                                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                                                            Execution Coverage:5.9%
                                                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                            Signature Coverage:0%
                                                                                                                                                                                                                                                                            Total number of Nodes:1556
                                                                                                                                                                                                                                                                            Total number of Limit Nodes:24
                                                                                                                                                                                                                                                                            execution_graph 12172 6bc9ef 12173 6bca00 12172->12173 12174 6bcb28 CreatePipe 12173->12174 12175 6bcba9 SetHandleInformation 12174->12175 12182 6bcb94 12174->12182 12176 6bcbf9 12175->12176 12177 6bcc1e CreatePipe 12175->12177 12176->12177 12178 6bcc4d SetHandleInformation 12177->12178 12179 6bcc36 12177->12179 12186 6bccca 12178->12186 12180 6bce9c CloseHandle 12179->12180 12180->12182 12183 6bceb4 CloseHandle 12180->12183 12181 6d2070 8 API calls 12184 6bcf1f 12181->12184 12182->12181 12182->12184 12183->12182 12187 6bcdf2 CreateProcessA 12186->12187 12188 6bcf4e WriteFile 12187->12188 12189 6bce32 CloseHandle 12187->12189 12193 6bcfbb CloseHandle CloseHandle 12188->12193 12194 6bcfaa 12188->12194 12191 6bce6c CloseHandle 12189->12191 12192 6bce62 12189->12192 12191->12180 12192->12191 12195 6bd01e 12193->12195 12194->12193 12198 6d46f0 12195->12198 12199 6d46fd 12198->12199 12200 6d2070 8 API calls 12199->12200 12202 6d4759 ReadFile 12200->12202 12203 6d47a4 12202->12203 12204 6bd063 WaitForSingleObject CloseHandle CloseHandle 12202->12204 12203->12204 12205 6c60d0 8 API calls 12203->12205 12206 6d47e4 ReadFile 12205->12206 12206->12203 12206->12204 11674 6d2868 11677 6d2870 11674->11677 11675 6d28b2 ReadFile 11675->11677 11676 6cf910 8 API calls 11676->11677 11677->11675 11677->11676 11678 6d2a7e CloseHandle 11677->11678 11680 6c60d0 8 API calls 11677->11680 11682 6d29c1 CloseHandle 11677->11682 11679 6d2abb 11678->11679 11681 6d2290 ReleaseMutex 11679->11681 11680->11677 11684 6d2ac6 11681->11684 11683 6d2290 ReleaseMutex 11682->11683 11685 6d29f1 11683->11685 11824 6b24ec 11825 6d8570 WaitForSingleObject 11824->11825 11826 6b24f5 11825->11826 11827 6bc9b0 ExitProcess 11826->11827 11828 6b2509 11827->11828 11829 6bbce1 11830 6bbd0b 11829->11830 11831 6bbdb3 11830->11831 11832 6d3790 4 API calls 11830->11832 11832->11831 11836 6b2ae0 11837 6b2b16 11836->11837 11838 6e4650 3 API calls 11837->11838 11839 6b2c4a 11838->11839 11840 6b3740 10 API calls 11839->11840 11841 6b2c7a 11840->11841 11842 6d5d80 lstrlen 11841->11842 11843 6b2ca0 11842->11843 11844 6e31e0 2 API calls 11843->11844 11845 6b2cbe 11844->11845 11846 6ba430 2 API calls 11845->11846 11862 6b2d41 11846->11862 11847 6b7a90 GetSystemTimeAsFileTime 11847->11862 11848 6d2ba0 12 API calls 11848->11862 11849 6d2070 8 API calls 11850 6b35ad Sleep 11849->11850 11883 6b1d60 11850->11883 11852 6d0250 5 API calls 11852->11862 11854 6c5eb0 3 API calls 11854->11862 11855 6ba430 GetProcessHeap RtlFreeHeap 11855->11862 11856 6d7870 9 API calls 11856->11862 11857 6b7a50 8 API calls 11857->11862 11859 6bc3e0 8 API calls 11859->11862 11860 6e31e0 GetProcessHeap RtlAllocateHeap 11860->11862 11861 6c6c30 21 API calls 11861->11862 11862->11847 11862->11848 11862->11849 11862->11852 11862->11854 11862->11855 11862->11856 11862->11857 11862->11859 11862->11860 11862->11861 11863 6e2170 50 API calls 11862->11863 11864 6b1700 31 API calls 11862->11864 11865 6d8830 11862->11865 11877 6b6e40 11862->11877 11863->11862 11864->11862 11866 6d8853 11865->11866 11867 6e31e0 2 API calls 11866->11867 11868 6d88eb 11867->11868 11869 6e31e0 2 API calls 11868->11869 11870 6d890e 11869->11870 11892 6b45c0 11870->11892 11873 6ba430 2 API calls 11874 6d8983 11873->11874 11875 6ba430 2 API calls 11874->11875 11876 6d89b5 11875->11876 11876->11862 11879 6b6e5a 11877->11879 11878 6b7011 11878->11862 11879->11878 11880 6c60d0 8 API calls 11879->11880 11881 6b6fbb 11880->11881 11882 6c6c10 2 API calls 11881->11882 11882->11878 11884 6b1d8c 11883->11884 11886 6b1e8f DeleteFileA 11884->11886 11888 6b1f9f 11884->11888 11891 6b1ee9 11884->11891 11898 6bf3c0 11884->11898 11885 6b1f8d 11908 6bf220 11885->11908 11886->11884 11888->11862 11891->11885 11904 6c61f0 11891->11904 11893 6b45e5 11892->11893 11894 6e31e0 2 API calls 11893->11894 11895 6b4a9d 11894->11895 11896 6ba430 2 API calls 11895->11896 11897 6b4ac4 11896->11897 11897->11873 11899 6bf3d2 11898->11899 11912 6bbed0 11899->11912 11901 6bf3e9 11916 6b4230 11901->11916 11905 6c6216 11904->11905 11906 6c625c 11905->11906 11920 6d7970 11905->11920 11906->11891 11909 6bf228 11908->11909 11910 6d76e0 2 API calls 11909->11910 11911 6d737e 11910->11911 11913 6bbf12 11912->11913 11914 6cf910 8 API calls 11913->11914 11915 6bbf1a 11914->11915 11915->11901 11917 6b423e 11916->11917 11918 6b4250 11917->11918 11919 6e5b90 8 API calls 11917->11919 11918->11884 11919->11918 11923 6d5e80 11920->11923 11924 6d5ed2 11923->11924 11927 6d7730 11924->11927 11926 6d6026 11926->11906 11928 6d7750 11927->11928 11929 6cf910 8 API calls 11928->11929 11930 6d778e 11929->11930 11930->11926 11978 6bbb60 11979 6bbb88 11978->11979 11988 6d2260 lstrlen 11979->11988 11981 6bbbc1 11982 6cf910 8 API calls 11981->11982 11983 6bbbd7 11982->11983 11984 6bc2d0 9 API calls 11983->11984 11985 6bbbe9 11984->11985 11989 6b1380 11985->11989 11988->11981 11990 6b138e 11989->11990 11991 6c60d0 8 API calls 11990->11991 11992 6b139c 11991->11992 11993 6d1760 11994 6d176b 11993->11994 11995 6d1777 11994->11995 11996 6c08b0 2 API calls 11994->11996 11996->11995 12000 6cb37d 12001 6cb385 12000->12001 12003 6dd0eb 132 API calls 12001->12003 12002 6cbf02 12003->12002 11931 6d58f8 11933 6d5900 11931->11933 11932 6d5aa8 11933->11932 11934 6d73c0 4 API calls 11933->11934 11934->11933 12004 6b9770 12005 6d56a0 2 API calls 12004->12005 12006 6b978e 12005->12006 11939 6b40c0 11940 6b40dc 11939->11940 11941 6b6850 4 API calls 11940->11941 11942 6b41df 11941->11942 12026 6b1140 12027 6b1162 12026->12027 12031 6b1169 SetServiceStatus 12026->12031 12028 6b1219 SetServiceStatus SetEvent 12027->12028 12029 6b1180 12027->12029 12027->12031 12029->12028 12032 6b1356 12031->12032 11694 6bd446 11699 6bd450 11694->11699 11695 6bdd9a 11696 6ba430 2 API calls 11695->11696 11700 6bddda 11696->11700 11697 6d1a50 8 API calls 11697->11699 11698 6bc2d0 9 API calls 11698->11699 11699->11697 11699->11698 11702 6bd87c 11699->11702 11701 6d1a50 8 API calls 11701->11702 11702->11695 11702->11701 11703 6bc2d0 9 API calls 11702->11703 11705 6bdc6c 11702->11705 11703->11702 11704 6d1a50 8 API calls 11704->11705 11705->11695 11705->11704 11706 6bc2d0 9 API calls 11705->11706 11706->11705 11707 6d4640 11708 6d466b 11707->11708 11711 6c0640 11708->11711 11710 6d46b3 11712 6bdf30 8 API calls 11711->11712 11713 6c065c 11712->11713 11713->11710 12219 6e55c3 12220 6e55d0 12219->12220 12221 6e57da 12220->12221 12224 6be980 2 API calls 12220->12224 12222 6e57fd 12221->12222 12223 6e5809 12221->12223 12225 6be980 2 API calls 12222->12225 12226 6be980 2 API calls 12223->12226 12224->12220 12227 6e5804 12225->12227 12226->12227 11947 6b6ad0 11950 6dffd0 11947->11950 11951 6e6470 lstrlen 11950->11951 11952 6b6adf 11951->11952 11714 6b9220 11717 6e6470 11714->11717 11716 6b922f 11718 6e647e 11717->11718 11721 6d2260 lstrlen 11718->11721 11720 6e6489 11720->11716 11721->11720 11953 6b5ea0 11956 6d2260 lstrlen 11953->11956 11955 6b5ecf 11956->11955 11957 6cc2a0 11960 6cc2d3 11957->11960 11958 6cc369 11960->11958 11961 6d2260 lstrlen 11960->11961 11961->11960 11722 6d4e20 11723 6d4e3a 11722->11723 11726 6d5c30 11723->11726 11725 6d4e94 11727 6d5c57 11726->11727 11730 6c06b0 11727->11730 11729 6d5c6c 11729->11725 11731 6c06d5 11730->11731 11732 6bdf30 8 API calls 11731->11732 11733 6c0720 11732->11733 11733->11729 11962 6b16a5 ExitProcess 12232 6b6bb9 12234 6b6bc0 12232->12234 12233 6b6c0d Sleep 12233->12234 12234->12233 12235 6b7a90 GetSystemTimeAsFileTime 12234->12235 12236 6b6c95 12234->12236 12235->12234 12237 6e13b9 12247 6e0f06 12237->12247 12238 6beeb0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12238->12247 12239 6be980 2 API calls 12240 6e1a37 12239->12240 12241 6b66a0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12241->12247 12242 6c5a60 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12242->12247 12243 6be4f0 4 API calls 12243->12247 12244 6b4260 4 API calls 12244->12247 12245 6e17b9 12248 6b4260 4 API calls 12245->12248 12249 6e183c 12245->12249 12246 6b6850 4 API calls 12246->12247 12247->12238 12247->12241 12247->12242 12247->12243 12247->12244 12247->12245 12247->12246 12251 6e1949 12247->12251 12248->12249 12250 6b4260 4 API calls 12249->12250 12249->12251 12250->12251 12251->12239 11653 6d5535 11654 6d5546 11653->11654 11661 6bb890 11654->11661 11656 6d554b 11666 6d6be0 GetStdHandle 11656->11666 11658 6d5560 11659 6d55f4 11658->11659 11660 6d5605 ExitProcess 11659->11660 11662 6bb8df 11661->11662 11663 6bb8c1 11661->11663 11662->11663 11671 6e1d20 11663->11671 11665 6bb910 11665->11656 11667 6d6c3f 11666->11667 11668 6d6c49 GetStdHandle 11666->11668 11667->11668 11669 6d6c82 GetStdHandle 11668->11669 11669->11658 11672 6e1d4b GetProcessHeap HeapAlloc 11671->11672 11673 6e1d3b 11671->11673 11672->11665 11673->11672 11734 6bbc30 11739 6e5b90 11734->11739 11737 6bc3e0 8 API calls 11738 6bbc72 11737->11738 11742 6d6a90 11739->11742 11741 6bbc55 11741->11737 11743 6d6aa1 11742->11743 11746 6bfe60 11743->11746 11745 6d6ab7 11745->11741 11747 6bfe6b 11746->11747 11748 6bdf30 8 API calls 11747->11748 11749 6bfeee 11748->11749 11749->11745 11750 6b1c30 11751 6bfe60 8 API calls 11750->11751 11752 6b1c43 11751->11752 12256 6d0db0 12257 6d0ddc 12256->12257 12316 6b4fc0 12257->12316 12259 6d0eb8 12260 6d8830 4 API calls 12259->12260 12262 6d13af 12259->12262 12261 6d0f24 12260->12261 12263 6e31e0 2 API calls 12261->12263 12264 6bb670 2 API calls 12262->12264 12265 6d0f6a 12263->12265 12266 6d1443 12264->12266 12267 6d7870 9 API calls 12265->12267 12268 6d0f8a 12267->12268 12269 6ba430 2 API calls 12268->12269 12270 6d0fa6 12269->12270 12320 6d7250 12270->12320 12275 6bc3e0 8 API calls 12276 6d0ff4 12275->12276 12277 6bb670 2 API calls 12276->12277 12278 6d1007 12277->12278 12279 6e31e0 2 API calls 12278->12279 12280 6d1065 12279->12280 12281 6bfdf0 9 API calls 12280->12281 12282 6d107d 12281->12282 12283 6bc3e0 8 API calls 12282->12283 12284 6d1089 12283->12284 12285 6ba430 2 API calls 12284->12285 12286 6d10ab 12285->12286 12287 6b6e40 8 API calls 12286->12287 12288 6d10e3 12287->12288 12289 6bc3e0 8 API calls 12288->12289 12290 6d10ec 12289->12290 12291 6d2510 8 API calls 12290->12291 12292 6d112c 12291->12292 12326 6d6030 12292->12326 12294 6d114f 12295 6bd1f0 9 API calls 12294->12295 12296 6d1175 12295->12296 12383 6b5ee0 12296->12383 12299 6e31e0 2 API calls 12300 6d11b7 12299->12300 12301 6bfdf0 9 API calls 12300->12301 12302 6d11e1 12301->12302 12303 6bc3e0 8 API calls 12302->12303 12304 6d11ed 12303->12304 12305 6ba430 2 API calls 12304->12305 12306 6d122b 12305->12306 12307 6c60d0 8 API calls 12306->12307 12308 6d1297 12307->12308 12309 6d2070 8 API calls 12308->12309 12310 6d131b 12309->12310 12311 6e31e0 2 API calls 12310->12311 12312 6d133e 12311->12312 12387 6c6c30 12312->12387 12314 6d137a 12315 6ba430 2 API calls 12314->12315 12315->12262 12317 6c60d0 8 API calls 12316->12317 12318 6b4fe0 SetEvent 12317->12318 12318->12259 12491 6d3f00 12320->12491 12323 6b9170 12324 6d6a90 8 API calls 12323->12324 12325 6b917f 12324->12325 12325->12275 12327 6d606c 12326->12327 12328 6e31e0 2 API calls 12327->12328 12333 6d6195 12327->12333 12329 6d615d 12328->12329 12330 6d7870 9 API calls 12329->12330 12331 6d6183 12330->12331 12332 6ba430 2 API calls 12331->12332 12332->12333 12334 6d6369 12333->12334 12335 6d6297 12333->12335 12338 6e31e0 2 API calls 12334->12338 12336 6e31e0 2 API calls 12335->12336 12337 6d62b5 12336->12337 12339 6d7870 9 API calls 12337->12339 12343 6d63bf 12338->12343 12340 6d62cc 12339->12340 12341 6ba430 2 API calls 12340->12341 12342 6d62de 12341->12342 12342->12294 12499 6d3860 12343->12499 12345 6d641b 12346 6ba430 2 API calls 12345->12346 12347 6d6484 12346->12347 12348 6d64c3 12347->12348 12349 6d6562 12347->12349 12350 6e31e0 2 API calls 12348->12350 12512 6dfff0 GetModuleFileNameA 12349->12512 12351 6d6505 12350->12351 12353 6d7870 9 API calls 12351->12353 12355 6d6534 12353->12355 12360 6ba430 2 API calls 12355->12360 12356 6d65aa 12358 6e31e0 2 API calls 12356->12358 12357 6d6613 12359 6b75a0 lstrlen 12357->12359 12361 6d65c0 12358->12361 12362 6d6647 12359->12362 12363 6d654e 12360->12363 12364 6d7870 9 API calls 12361->12364 12514 6d1a70 12362->12514 12363->12294 12366 6d65e7 12364->12366 12368 6ba430 2 API calls 12366->12368 12369 6d65f9 12368->12369 12369->12294 12372 6e31e0 2 API calls 12373 6d66b7 12372->12373 12374 6ba430 2 API calls 12373->12374 12375 6d6708 12374->12375 12522 6d2260 lstrlen 12375->12522 12377 6d6720 12378 6b70d0 5 API calls 12377->12378 12379 6d6756 12378->12379 12523 6bca00 12379->12523 12382 6d684c 12382->12294 12384 6b5efd 12383->12384 12385 6b91b0 8 API calls 12384->12385 12386 6b5f3d 12385->12386 12386->12299 12388 6c6c76 12387->12388 12389 6b7a90 GetSystemTimeAsFileTime 12388->12389 12390 6c6e0e 12389->12390 12602 6d2260 lstrlen 12390->12602 12392 6c6eaf 12392->12314 12394 6c7015 12604 6d2260 lstrlen 12394->12604 12395 6c6e6e 12395->12392 12603 6d2260 lstrlen 12395->12603 12397 6c7023 12398 6e31e0 2 API calls 12397->12398 12476 6c7740 12397->12476 12399 6c70cb 12398->12399 12400 6d7870 9 API calls 12399->12400 12401 6c70fd 12400->12401 12402 6ba430 2 API calls 12401->12402 12404 6c7119 12402->12404 12403 6c736a 12405 6bfdf0 9 API calls 12403->12405 12404->12403 12407 6e31e0 2 API calls 12404->12407 12406 6c73e2 12405->12406 12408 6bc3e0 8 API calls 12406->12408 12409 6c719a 12407->12409 12410 6c73ee 12408->12410 12411 6d4c80 9 API calls 12409->12411 12413 6e31e0 2 API calls 12410->12413 12412 6c71b7 12411->12412 12414 6bb670 2 API calls 12412->12414 12415 6c7429 12413->12415 12416 6c71d5 12414->12416 12417 6bfdf0 9 API calls 12415->12417 12420 6ba430 2 API calls 12416->12420 12418 6c7441 12417->12418 12419 6bc3e0 8 API calls 12418->12419 12421 6c744d 12419->12421 12424 6c724f 12420->12424 12422 6ba430 2 API calls 12421->12422 12423 6c748d 12422->12423 12425 6bfdf0 9 API calls 12423->12425 12424->12403 12428 6d2510 8 API calls 12424->12428 12426 6c74ca 12425->12426 12427 6bc3e0 8 API calls 12426->12427 12432 6c74d9 12427->12432 12429 6c7304 12428->12429 12430 6e31e0 2 API calls 12429->12430 12431 6c7324 12430->12431 12433 6d7870 9 API calls 12431->12433 12437 6e31e0 2 API calls 12432->12437 12474 6c764e 12432->12474 12435 6c7348 12433->12435 12434 6e31e0 2 API calls 12436 6c769c 12434->12436 12438 6ba430 2 API calls 12435->12438 12439 6bfdf0 9 API calls 12436->12439 12440 6c7534 12437->12440 12438->12403 12441 6c76be 12439->12441 12442 6bfdf0 9 API calls 12440->12442 12443 6bc3e0 8 API calls 12441->12443 12444 6c755b 12442->12444 12445 6c76ca 12443->12445 12446 6bc3e0 8 API calls 12444->12446 12448 6ba430 2 API calls 12445->12448 12447 6c756a 12446->12447 12449 6e31e0 2 API calls 12447->12449 12450 6c76ea 12448->12450 12451 6c758b 12449->12451 12452 6c770c socket 12450->12452 12455 6bc3e0 8 API calls 12450->12455 12454 6ba430 2 API calls 12451->12454 12453 6c77b0 12452->12453 12452->12476 12456 6c7805 gethostbyname 12453->12456 12457 6c77c2 setsockopt 12453->12457 12462 6c75aa 12454->12462 12455->12452 12459 6c784a inet_ntoa inet_addr 12456->12459 12456->12476 12457->12456 12458 6c77fb 12457->12458 12458->12456 12460 6c78b1 12459->12460 12461 6c7913 htons connect 12459->12461 12460->12461 12463 6c7958 12461->12463 12465 6c7984 12461->12465 12464 6d0cf0 wvsprintfA 12462->12464 12463->12314 12466 6c7604 12464->12466 12467 6c79b3 send 12465->12467 12468 6ba430 2 API calls 12466->12468 12472 6c79ed 12467->12472 12469 6c7620 12468->12469 12470 6bfdf0 9 API calls 12469->12470 12471 6c763f 12470->12471 12473 6bc3e0 8 API calls 12471->12473 12475 6d2070 8 API calls 12472->12475 12472->12476 12473->12474 12474->12434 12487 6c7a89 12475->12487 12476->12314 12477 6c7afb recv 12478 6c7f76 closesocket 12477->12478 12477->12487 12480 6c7fbf 12478->12480 12480->12476 12481 6d2510 8 API calls 12480->12481 12481->12476 12482 6cf910 8 API calls 12482->12487 12483 6c60d0 8 API calls 12483->12487 12484 6e31e0 GetProcessHeap RtlAllocateHeap 12484->12487 12485 6c7f6c 12485->12478 12486 6bb670 GetProcessHeap RtlFreeHeap 12486->12487 12487->12477 12487->12478 12487->12482 12487->12483 12487->12484 12487->12485 12487->12486 12488 6ba430 GetProcessHeap RtlFreeHeap 12487->12488 12490 6d4c80 9 API calls 12487->12490 12605 6e1b00 12487->12605 12609 6b4400 12487->12609 12488->12487 12490->12487 12492 6d3f0b 12491->12492 12495 6d1e10 12492->12495 12496 6d1e2c 12495->12496 12497 6b91b0 8 API calls 12496->12497 12498 6d0fdf 12497->12498 12498->12323 12501 6d3880 12499->12501 12500 6d397c 12500->12345 12501->12500 12502 6baf10 4 API calls 12501->12502 12503 6d3a12 12502->12503 12504 6beeb0 4 API calls 12503->12504 12507 6d3a5a 12503->12507 12505 6d3a9b 12504->12505 12505->12507 12549 6d5b30 12505->12549 12568 6e2fb0 12507->12568 12508 6d3b5d 12556 6d2f30 12508->12556 12513 6d65a3 12512->12513 12513->12356 12513->12357 12515 6d1aa2 12514->12515 12516 6d1b87 12515->12516 12517 6b2510 8 API calls 12515->12517 12518 6e3010 12516->12518 12517->12516 12519 6d6699 12518->12519 12520 6e305b 12518->12520 12519->12372 12520->12519 12521 6d1a70 8 API calls 12520->12521 12521->12520 12522->12377 12524 6bca1d 12523->12524 12525 6bcb28 CreatePipe 12524->12525 12526 6bcba9 SetHandleInformation 12525->12526 12533 6bcb94 12525->12533 12527 6bcbf9 12526->12527 12528 6bcc1e CreatePipe 12526->12528 12527->12528 12529 6bcc4d SetHandleInformation 12528->12529 12530 6bcc36 12528->12530 12537 6bccca 12529->12537 12531 6bce9c CloseHandle 12530->12531 12531->12533 12534 6bceb4 CloseHandle 12531->12534 12532 6d2070 8 API calls 12536 6bcf1f DeleteFileA 12532->12536 12533->12532 12533->12536 12534->12533 12536->12382 12538 6bcdf2 CreateProcessA 12537->12538 12539 6bcf4e WriteFile 12538->12539 12540 6bce32 CloseHandle 12538->12540 12544 6bcfbb CloseHandle CloseHandle 12539->12544 12545 6bcfaa 12539->12545 12542 6bce6c CloseHandle 12540->12542 12543 6bce62 12540->12543 12542->12531 12543->12542 12546 6bd01e 12544->12546 12545->12544 12547 6d46f0 10 API calls 12546->12547 12548 6bd063 WaitForSingleObject CloseHandle CloseHandle 12547->12548 12571 6b3bc0 12549->12571 12553 6d5b8e 12584 6df790 12553->12584 12555 6d5bb0 12555->12508 12557 6d2f3d 12556->12557 12559 6d30f9 12557->12559 12590 6cbfc0 12557->12590 12559->12507 12560 6e31e0 2 API calls 12565 6d32c5 12560->12565 12561 6d3320 12563 6e31e0 2 API calls 12561->12563 12564 6d34af 12561->12564 12562 6d3039 12562->12559 12562->12560 12562->12561 12567 6d32e3 12563->12567 12564->12507 12566 6ba430 2 API calls 12565->12566 12565->12567 12566->12561 12567->12507 12569 6be980 2 API calls 12568->12569 12570 6d3c6c 12569->12570 12570->12345 12572 6b3be5 12571->12572 12573 6e31e0 2 API calls 12572->12573 12574 6b3c6e 12573->12574 12575 6ba430 2 API calls 12574->12575 12576 6b3ca0 12575->12576 12577 6b5800 12576->12577 12579 6b5826 12577->12579 12578 6b5d00 12578->12553 12579->12578 12582 6e02f0 4 API calls 12579->12582 12583 6b5a72 12579->12583 12580 6e02f0 4 API calls 12580->12583 12581 6b5bc3 12581->12553 12582->12583 12583->12580 12583->12581 12585 6df817 12584->12585 12586 6b5800 4 API calls 12585->12586 12587 6dfbac 12586->12587 12588 6b5800 4 API calls 12587->12588 12589 6dfbc2 12588->12589 12589->12555 12591 6cbffb 12590->12591 12592 6baf10 4 API calls 12591->12592 12594 6cc050 12592->12594 12593 6be980 2 API calls 12599 6cc1c3 12593->12599 12595 6cc09e 12594->12595 12596 6cc0d6 12594->12596 12601 6cc129 12594->12601 12598 6be980 2 API calls 12595->12598 12597 6e48f0 4 API calls 12596->12597 12597->12601 12600 6cc0b6 12598->12600 12599->12562 12600->12562 12601->12593 12602->12395 12603->12394 12604->12397 12606 6e1b1f 12605->12606 12608 6e1b30 12605->12608 12607 6b7a90 GetSystemTimeAsFileTime 12606->12607 12607->12608 12608->12487 12610 6b4436 12609->12610 12611 6e31e0 2 API calls 12610->12611 12612 6b4470 12611->12612 12613 6d4c80 9 API calls 12612->12613 12614 6b4488 12613->12614 12615 6bb670 2 API calls 12614->12615 12616 6b44a2 12615->12616 12617 6ba430 2 API calls 12616->12617 12618 6b44b4 12617->12618 12619 6b44cd 12618->12619 12620 6e31e0 2 API calls 12618->12620 12619->12487 12621 6b44ee 12620->12621 12622 6d4c80 9 API calls 12621->12622 12623 6b4506 12622->12623 12624 6bb670 2 API calls 12623->12624 12625 6b451d 12624->12625 12626 6ba430 2 API calls 12625->12626 12627 6b4538 12626->12627 12627->12487 11753 6e2030 11754 6e203b 11753->11754 11757 6b7c20 11754->11757 11758 6b7c5c 11757->11758 11759 6c0640 8 API calls 11758->11759 11760 6b7ca2 11759->11760 10563 6cbf0e 10564 6cbece 10563->10564 10565 6cbf1f 10563->10565 10580 6dd0eb 132 API calls 10564->10580 10567 6cbefc 10565->10567 10568 6cbf3e 10565->10568 10566 6cbf02 10567->10566 10581 6dd0eb 10567->10581 10792 6baf10 10568->10792 10570 6be980 2 API calls 10572 6cc1c3 10570->10572 10571 6cc050 10573 6cc09e 10571->10573 10574 6cc0d6 10571->10574 10578 6cc129 10571->10578 10798 6be980 10573->10798 10802 6e48f0 10574->10802 10578->10570 10580->10566 10582 6dd0f0 10581->10582 10838 6e31e0 10582->10838 10584 6dd130 10842 6ba430 10584->10842 10587 6e31e0 2 API calls 10588 6dd1ff 10587->10588 10589 6ba430 2 API calls 10588->10589 10590 6dd225 10589->10590 10591 6e31e0 2 API calls 10590->10591 10592 6dd2d7 10591->10592 10593 6ba430 2 API calls 10592->10593 10594 6dd2f8 10593->10594 10595 6e31e0 2 API calls 10594->10595 10596 6dd3b3 10595->10596 10597 6ba430 2 API calls 10596->10597 10598 6dd3d5 10597->10598 10599 6e31e0 2 API calls 10598->10599 10600 6dd425 10599->10600 10601 6ba430 2 API calls 10600->10601 10602 6dd46b 10601->10602 10603 6e31e0 2 API calls 10602->10603 10604 6dd4d9 10603->10604 10605 6ba430 2 API calls 10604->10605 10606 6dd4ed 10605->10606 10607 6e31e0 2 API calls 10606->10607 10608 6dd541 10607->10608 10609 6ba430 2 API calls 10608->10609 10610 6dd555 10609->10610 10611 6ba430 2 API calls 10610->10611 10612 6dd58b 10611->10612 10846 6e59b0 GetProcessHeap RtlFreeHeap 10612->10846 10614 6dd5f4 10847 6e4650 10614->10847 10616 6dd603 10617 6e31e0 2 API calls 10616->10617 10618 6dd628 GetEnvironmentVariableA 10617->10618 10619 6dd67c 10618->10619 10620 6ba430 2 API calls 10619->10620 10621 6dd6c4 CreateMutexA CreateMutexA CreateMutexA 10620->10621 10623 6dd7c6 10621->10623 10624 6dd81b GetTickCount 10623->10624 10625 6dd954 10623->10625 10626 6dd83a 10624->10626 10855 6b7fa0 10625->10855 10628 6e31e0 2 API calls 10626->10628 10631 6dd86a 10628->10631 10629 6dd9c1 GetCommandLineA 10630 6dda10 10629->10630 10633 6e31e0 2 API calls 10630->10633 10632 6ba430 2 API calls 10631->10632 10634 6dd8ff 10632->10634 10635 6dda7b 10633->10635 10634->10625 10636 6ba430 2 API calls 10635->10636 10637 6ddad8 10636->10637 10638 6de64f GetCommandLineA 10637->10638 10639 6e31e0 2 API calls 10637->10639 11006 6b3e80 10638->11006 10641 6ddb4c 10639->10641 10642 6ba430 2 API calls 10641->10642 10646 6ddb98 10642->10646 10643 6de6be 11009 6d2260 lstrlen 10643->11009 10644 6de66d 10644->10643 10649 6bc9b0 ExitProcess 10646->10649 10650 6ddbfa 10646->10650 10647 6de6d4 GetModuleFileNameA 11010 6d8a10 10647->11010 10649->10650 10651 6e31e0 2 API calls 10650->10651 10654 6ddc36 10651->10654 10652 6de750 10653 6d8a10 lstrlen 10652->10653 10655 6de7cf 10653->10655 10656 6ba430 2 API calls 10654->10656 10659 6d8a10 lstrlen 10655->10659 10657 6ddccc 10656->10657 10658 6ddcfb 10657->10658 10660 6bc9b0 ExitProcess 10657->10660 10958 6d5d80 10658->10958 10676 6de842 10659->10676 10660->10658 10662 6dead8 11035 6c5770 10662->11035 10664 6e31e0 2 API calls 10665 6ddd40 10664->10665 10669 6ba430 2 API calls 10665->10669 10667 6deb30 10668 6deb58 10667->10668 10670 6bc9b0 ExitProcess 10667->10670 11044 6c0950 10668->11044 10688 6ddd73 10669->10688 10670->10668 10676->10662 11014 6d1c40 10676->11014 10679 6de8ff 11020 6b3740 10679->11020 10683 6deaad 10686 6bc9b0 ExitProcess 10683->10686 10684 6dde8c Sleep 10685 6d4990 5 API calls 10684->10685 10692 6ddecf 10685->10692 10686->10662 10687 6de92b 10687->10683 10689 6e31e0 2 API calls 10687->10689 10688->10684 10691 6de014 Sleep 10688->10691 10701 6de07c 10688->10701 10964 6d0250 10688->10964 10975 6d4990 CreateFileA 10688->10975 10982 6b7a90 GetSystemTimeAsFileTime 10688->10982 10690 6de9cf 10689->10690 11034 6d2260 lstrlen 10690->11034 10691->10688 10692->10688 10696 6d0250 5 API calls 10696->10701 10699 6dea28 MessageBoxA 10702 6ba430 2 API calls 10699->10702 10701->10696 10704 6de16f 10701->10704 10984 6b1fe0 CreateToolhelp32Snapshot 10701->10984 10705 6dea8b 10702->10705 10711 6d4990 5 API calls 10704->10711 10709 6bc9b0 ExitProcess 10705->10709 10709->10683 10710 6de12b Sleep 10710->10701 10710->10704 10715 6de1c9 10711->10715 10721 6de5ec 10715->10721 10728 6de25e GetModuleFileNameA 10715->10728 10729 6de240 10715->10729 10998 6c5eb0 10721->10998 10736 6de2b8 SetFileAttributesA 10728->10736 10737 6de294 10728->10737 10729->10728 10738 6de2d5 10736->10738 10739 6de304 CopyFileA 10736->10739 10737->10736 10738->10739 10746 6e31e0 2 API calls 10739->10746 10745 6de627 11003 6bc9b0 10745->11003 10754 6de353 10746->10754 10755 6ba430 2 API calls 10754->10755 10756 6de3a9 10755->10756 10758 6de4a2 10756->10758 10759 6e31e0 2 API calls 10756->10759 10761 6de53c SetFileAttributesA 10758->10761 10762 6de574 SetFileAttributesA 10758->10762 10767 6de410 10759->10767 10763 6de5bd 10761->10763 10762->10763 10763->10721 10770 6ba430 2 API calls 10767->10770 10770->10758 10793 6baf45 10792->10793 11547 6d73c0 10793->11547 10797 6bafca 10797->10571 10800 6be9b9 10798->10800 10799 6bec11 10800->10799 11558 6e59b0 GetProcessHeap RtlFreeHeap 10800->11558 10804 6e4968 10802->10804 10803 6e5845 10803->10578 10804->10803 10805 6d73c0 4 API calls 10804->10805 10806 6e4aaf 10805->10806 10808 6d73c0 4 API calls 10806->10808 10837 6e5039 10806->10837 10807 6e57da 10810 6e57fd 10807->10810 10811 6e5809 10807->10811 10809 6e4af7 10808->10809 10815 6d73c0 4 API calls 10809->10815 10809->10837 10813 6be980 2 API calls 10810->10813 10814 6be980 2 API calls 10811->10814 10812 6be980 2 API calls 10812->10837 10816 6e5804 10813->10816 10814->10816 10817 6e4b20 10815->10817 10816->10578 10818 6beeb0 4 API calls 10817->10818 10827 6e4b66 10817->10827 10817->10837 10819 6e4b8f 10818->10819 10819->10837 11559 6c5a60 10819->11559 10822 6e4cfb 11570 6b4260 10822->11570 10823 6e4ce8 10824 6dfe90 4 API calls 10823->10824 10828 6e4cf6 10824->10828 10827->10822 10827->10823 10827->10837 10829 6b4260 4 API calls 10828->10829 10830 6e4d7b 10829->10830 10831 6d73c0 4 API calls 10830->10831 10830->10837 10832 6e4e34 10831->10832 10833 6b4260 4 API calls 10832->10833 10832->10837 10834 6e4e59 10833->10834 10835 6d73c0 4 API calls 10834->10835 10836 6b4260 4 API calls 10834->10836 10834->10837 10835->10834 10836->10834 10837->10807 10837->10812 10839 6e320c 10838->10839 11225 6d56a0 10839->11225 10841 6e32e3 10841->10584 10843 6ba450 10842->10843 11228 6e59b0 GetProcessHeap RtlFreeHeap 10843->11228 10845 6ba48a 10845->10587 10846->10614 10848 6e468a 10847->10848 10849 6e4729 GetSystemTime 10848->10849 10850 6e4705 10848->10850 10851 6e476a 10849->10851 10850->10849 10852 6b7a90 GetSystemTimeAsFileTime 10851->10852 10853 6e4831 GetTickCount 10852->10853 10854 6e486a 10853->10854 10854->10616 10856 6b7fbe 10855->10856 10857 6b8072 GetVersionExA 10856->10857 11229 6d1510 10857->11229 10862 6b824c 10863 6e31e0 2 API calls 10862->10863 10865 6b830a 10863->10865 11250 6d7870 10865->11250 10866 6b8114 10869 6b81ba CreateDirectoryA 10866->10869 10871 6e31e0 2 API calls 10869->10871 10870 6ba430 2 API calls 10873 6b838c 10870->10873 10872 6b820d 10871->10872 10874 6ba430 2 API calls 10872->10874 11254 6b70d0 10873->11254 10874->10862 10876 6b83cb 10877 6b8443 10876->10877 10878 6b83d2 DeleteFileA RemoveDirectoryA 10876->10878 10879 6bf420 6 API calls 10877->10879 10878->10877 10880 6b8459 10879->10880 10881 6b849f CreateDirectoryA 10880->10881 10882 6b84fe 10881->10882 10883 6d5d80 lstrlen 10882->10883 10884 6b859b CreateDirectoryA 10883->10884 10886 6b85ff 10884->10886 10887 6e31e0 2 API calls 10886->10887 10888 6b865d 10887->10888 10889 6e31e0 2 API calls 10888->10889 10890 6b8712 10889->10890 10891 6ba430 2 API calls 10890->10891 10892 6b8726 10891->10892 10893 6d7870 9 API calls 10892->10893 10894 6b8742 10893->10894 10895 6ba430 2 API calls 10894->10895 10896 6b875e 10895->10896 10897 6b70d0 5 API calls 10896->10897 10898 6b878b 10897->10898 10899 6b90cb 10898->10899 10900 6b883d 10898->10900 10901 6b87ad 10898->10901 10902 6d5d80 lstrlen 10899->10902 10905 6e31e0 2 API calls 10900->10905 10903 6e31e0 2 API calls 10901->10903 10904 6b90e1 SetFileAttributesA 10902->10904 10906 6b87c3 10903->10906 10914 6b912f 10904->10914 10907 6b8861 10905->10907 10908 6d0cf0 wvsprintfA 10906->10908 10909 6d0cf0 wvsprintfA 10907->10909 10911 6b87fb 10908->10911 10910 6b887f 10909->10910 10912 6ba430 2 API calls 10910->10912 10913 6ba430 2 API calls 10911->10913 10915 6b882c 10912->10915 10913->10915 10914->10629 10916 6b88fb 10915->10916 10917 6b894c CreateDirectoryA 10916->10917 10918 6b898b 10917->10918 10919 6d5d80 lstrlen 10918->10919 10920 6b89ca CreateDirectoryA 10919->10920 10922 6b8a46 10920->10922 10923 6e31e0 2 API calls 10922->10923 10924 6b8a70 10923->10924 10925 6e31e0 2 API calls 10924->10925 10926 6b8ae6 10925->10926 10927 6ba430 2 API calls 10926->10927 10928 6b8b6e 10927->10928 10929 6d7870 9 API calls 10928->10929 10930 6b8ba5 10929->10930 10931 6ba430 2 API calls 10930->10931 10932 6b8bb9 10931->10932 10933 6b70d0 5 API calls 10932->10933 10934 6b8bef 10933->10934 10935 6b8c22 GetTempPathA 10934->10935 10957 6b9012 10934->10957 11271 6d2260 lstrlen 10935->11271 10937 6b8c52 10938 6d5d80 lstrlen 10937->10938 10939 6b8dd8 CreateDirectoryA 10938->10939 10940 6e31e0 2 API calls 10939->10940 10941 6b8e12 10940->10941 10942 6e31e0 2 API calls 10941->10942 10943 6b8e5b 10942->10943 10944 6ba430 2 API calls 10943->10944 10945 6b8e91 10944->10945 10946 6d7870 9 API calls 10945->10946 10947 6b8eb1 10946->10947 10948 6ba430 2 API calls 10947->10948 10949 6b8ed0 10948->10949 10950 6b70d0 5 API calls 10949->10950 10951 6b8f1d 10950->10951 10952 6b8f28 GetTempPathA 10951->10952 10951->10957 10953 6b8f68 10952->10953 10954 6e31e0 2 API calls 10953->10954 10955 6b8fdd 10954->10955 10956 6ba430 2 API calls 10955->10956 10956->10957 10957->10899 10959 6d5dc3 10958->10959 10960 6b75a0 lstrlen 10959->10960 10961 6d5de1 10960->10961 10963 6d5e4a 10961->10963 11310 6d2260 lstrlen 10961->11310 10963->10664 10965 6d029f CreateToolhelp32Snapshot 10964->10965 10967 6d0392 Process32First 10965->10967 10970 6d05c8 10965->10970 10969 6d05a0 CloseHandle 10967->10969 10972 6d0405 10967->10972 10969->10970 10970->10688 10971 6d8a10 lstrlen 10971->10972 10972->10971 10973 6d048c Process32Next 10972->10973 10974 6d04f1 10972->10974 10973->10972 10973->10974 10974->10969 10976 6d4a25 10975->10976 10977 6d4a37 GetFileTime 10975->10977 10976->10688 10978 6d4a58 CloseHandle 10977->10978 10979 6d4a83 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 10977->10979 10978->10688 10980 6d4aca GetFileSize CloseHandle 10979->10980 10981 6d4b6e 10980->10981 10981->10688 10983 6b7b0d __aulldiv 10982->10983 10983->10688 10985 6b2079 10984->10985 10986 6b2443 10985->10986 10987 6b2151 Process32First 10985->10987 10986->10710 10988 6b23de 10987->10988 10994 6b217b 10987->10994 10989 6b2427 CloseHandle 10988->10989 10990 6b2406 10988->10990 10989->10986 10990->10989 10991 6d8a10 lstrlen 10991->10994 10992 6b236a Process32Next 10992->10988 10992->10994 10993 6b223a OpenProcess 10993->10994 10994->10991 10994->10992 10994->10993 10995 6b22d6 TerminateProcess 10994->10995 10996 6b2306 CloseHandle 10995->10996 10996->10994 10999 6c5f1a 10998->10999 11000 6c5f9b CreateProcessA 10999->11000 11001 6c6035 CloseHandle CloseHandle 11000->11001 11002 6c6090 11000->11002 11001->10745 11002->10745 11311 6ba640 11003->11311 11005 6bc9ca ExitProcess 11313 6d2260 lstrlen 11006->11313 11008 6b3ebd 11008->10644 11009->10647 11011 6d8a40 lstrlen 11010->11011 11013 6d8aa4 11011->11013 11013->10652 11015 6d1c9b 11014->11015 11314 6bb1d0 11015->11314 11018 6c5eb0 3 API calls 11019 6d1d10 11018->11019 11019->10679 11021 6b3778 11020->11021 11030 6b3b0c 11020->11030 11356 6d2260 lstrlen 11021->11356 11023 6b385d Sleep 11025 6b3911 11023->11025 11026 6e31e0 2 API calls 11025->11026 11027 6b393c 11026->11027 11028 6ba430 2 API calls 11027->11028 11029 6b397e FindFirstFileA 11028->11029 11029->11030 11032 6b39c2 11029->11032 11030->10687 11031 6b3ab2 DeleteFileA FindNextFileA 11031->11032 11033 6b3adf FindClose 11031->11033 11032->11031 11033->11030 11034->10699 11036 6c578d 11035->11036 11037 6d5d80 lstrlen 11036->11037 11038 6c5893 11037->11038 11039 6e31e0 2 API calls 11038->11039 11040 6c58c3 11039->11040 11041 6ba430 2 API calls 11040->11041 11042 6c58ff CreateFileA 11041->11042 11043 6c5951 11042->11043 11043->10667 11046 6c097c 11044->11046 11045 6c0af9 GetComputerNameA 11047 6c0b4b 11045->11047 11057 6c0bf1 11045->11057 11046->11045 11048 6e31e0 2 API calls 11047->11048 11051 6c0b67 11048->11051 11049 6e31e0 2 API calls 11050 6c0c80 11049->11050 11052 6ba430 2 API calls 11050->11052 11055 6ba430 2 API calls 11051->11055 11053 6c0cbd 11052->11053 11054 6d7870 9 API calls 11053->11054 11056 6c0cf7 11054->11056 11055->11057 11357 6b7a50 11056->11357 11057->11049 11059 6c0d0b 11360 6e36d0 11059->11360 11061 6c0e0a 11400 6d2260 lstrlen 11061->11400 11063 6c0e9c 11401 6bfdf0 11063->11401 11067 6c0ef4 11068 6b7a50 8 API calls 11067->11068 11069 6c0f21 11068->11069 11070 6bfdf0 9 API calls 11069->11070 11071 6c0fa9 11070->11071 11072 6bc3e0 8 API calls 11071->11072 11073 6c0fb8 11072->11073 11074 6b7a50 8 API calls 11073->11074 11075 6c1009 11074->11075 11076 6bfdf0 9 API calls 11075->11076 11077 6c102e 11076->11077 11078 6bc3e0 8 API calls 11077->11078 11079 6c103d 11078->11079 11080 6b7a50 8 API calls 11079->11080 11081 6c1072 11080->11081 11082 6bfdf0 9 API calls 11081->11082 11083 6c10b1 11082->11083 11084 6bc3e0 8 API calls 11083->11084 11085 6c10bd 11084->11085 11086 6b7a50 8 API calls 11085->11086 11087 6c10ea 11086->11087 11088 6bfdf0 9 API calls 11087->11088 11089 6c112e 11088->11089 11090 6bc3e0 8 API calls 11089->11090 11091 6c113d 11090->11091 11092 6b7a50 8 API calls 11091->11092 11093 6c11c0 11092->11093 11094 6e31e0 2 API calls 11093->11094 11095 6c11f1 11094->11095 11096 6bfdf0 9 API calls 11095->11096 11097 6c120c 11096->11097 11098 6bc3e0 8 API calls 11097->11098 11099 6c121b 11098->11099 11100 6ba430 2 API calls 11099->11100 11101 6c1255 11100->11101 11102 6b7a50 8 API calls 11101->11102 11103 6c127e 11102->11103 11104 6bfdf0 9 API calls 11103->11104 11105 6c12e1 11104->11105 11106 6bc3e0 8 API calls 11105->11106 11107 6c12ed 11106->11107 11108 6b7a50 8 API calls 11107->11108 11109 6c1351 11108->11109 11110 6bfdf0 9 API calls 11109->11110 11111 6c1388 11110->11111 11112 6bc3e0 8 API calls 11111->11112 11113 6c1397 11112->11113 11114 6b7a50 8 API calls 11113->11114 11115 6c13de 11114->11115 11408 6e1d80 11115->11408 11119 6c1443 11120 6bfdf0 9 API calls 11119->11120 11121 6c144f 11120->11121 11122 6bc3e0 8 API calls 11121->11122 11123 6c145e 11122->11123 11124 6b7a50 8 API calls 11123->11124 11125 6c1483 11124->11125 11126 6bfdf0 9 API calls 11125->11126 11127 6c14dc 11126->11127 11128 6bc3e0 8 API calls 11127->11128 11129 6c14eb 11128->11129 11417 6bd1f0 11129->11417 11131 6c1519 11444 6d2070 11131->11444 11133 6c152e 11447 6c60d0 11133->11447 11135 6c154f 11451 6e2b00 11135->11451 11137 6c15b2 11459 6bb670 11137->11459 11226 6d56be 11225->11226 11227 6d56e8 GetProcessHeap RtlAllocateHeap 11225->11227 11226->11227 11227->10841 11228->10845 11230 6d153b AllocateAndInitializeSid 11229->11230 11231 6d1531 11229->11231 11232 6d15b2 11230->11232 11231->11230 11233 6d1623 CheckTokenMembership 11232->11233 11234 6b80ae 11232->11234 11233->11234 11235 6e28c0 11234->11235 11236 6e31e0 2 API calls 11235->11236 11237 6e2925 GetProcAddress 11236->11237 11238 6ba430 2 API calls 11237->11238 11239 6e297e 11238->11239 11240 6b80c4 11239->11240 11241 6e29a3 GetCurrentProcess 11239->11241 11240->10862 11242 6bf420 GetWindowsDirectoryA 11240->11242 11241->11240 11243 6bf469 11242->11243 11244 6bf564 11243->11244 11245 6e31e0 2 API calls 11243->11245 11244->10866 11246 6bf507 11245->11246 11247 6ba430 2 API calls 11246->11247 11248 6bf548 11247->11248 11272 6d2260 lstrlen 11248->11272 11251 6d78ae 11250->11251 11273 6d6d90 11251->11273 11255 6b70dd 11254->11255 11256 6d8570 WaitForSingleObject 11255->11256 11257 6b714e 11256->11257 11258 6b716d 11257->11258 11259 6b71d0 CreateFileA 11257->11259 11262 6d2290 ReleaseMutex 11258->11262 11260 6b7221 11259->11260 11266 6b72ad 11259->11266 11261 6d2290 ReleaseMutex 11260->11261 11264 6b724a 11261->11264 11263 6b71b3 11262->11263 11263->10876 11264->10876 11265 6b73ea WriteFile 11265->11266 11266->11265 11267 6b748e CloseHandle 11266->11267 11306 6d2290 11267->11306 11271->10937 11272->11244 11274 6d6dae 11273->11274 11279 6d2260 lstrlen 11274->11279 11276 6d6e21 11280 6cfd30 11276->11280 11278 6b8358 11278->10870 11279->11276 11283 6d7bb0 11280->11283 11282 6cfd52 11282->11278 11284 6d7bd9 11283->11284 11285 6d7be0 11284->11285 11288 6bdf30 11284->11288 11285->11282 11287 6d7c49 11287->11282 11289 6bdf62 11288->11289 11290 6bdf78 11289->11290 11292 6cf910 11289->11292 11290->11287 11294 6cf930 11292->11294 11293 6cfaaf 11302 6d3790 11293->11302 11294->11293 11296 6cfa17 11294->11296 11299 6cfa98 11294->11299 11297 6d56a0 2 API calls 11296->11297 11298 6cfa27 11297->11298 11301 6e59b0 GetProcessHeap RtlFreeHeap 11298->11301 11299->11290 11301->11299 11303 6d37b1 11302->11303 11304 6d382c GetProcessHeap HeapAlloc 11303->11304 11305 6d380c GetProcessHeap RtlReAllocateHeap 11303->11305 11304->11299 11305->11299 11307 6d22ad ReleaseMutex 11306->11307 11309 6b7551 11307->11309 11309->10876 11310->10963 11312 6ba652 11311->11312 11312->11005 11313->11008 11315 6bb1fa 11314->11315 11316 6bb2dc CreateFileA 11315->11316 11317 6bb313 ReadFile CloseHandle 11316->11317 11334 6bb5e3 11316->11334 11342 6bb9f0 11317->11342 11321 6bb367 GetTickCount 11344 6bc640 11321->11344 11323 6bb389 11348 6d2260 lstrlen 11323->11348 11325 6bb3b9 11326 6e31e0 2 API calls 11325->11326 11327 6bb415 11326->11327 11328 6ba430 2 API calls 11327->11328 11329 6bb488 11328->11329 11330 6bb53e CreateFileA 11329->11330 11331 6e31e0 2 API calls 11329->11331 11332 6bb57b 11330->11332 11333 6bb4be 11331->11333 11332->11334 11335 6bb592 WriteFile CloseHandle 11332->11335 11349 6d2260 lstrlen 11333->11349 11350 6c6c10 11334->11350 11335->11334 11337 6bb4db 11338 6d0cf0 wvsprintfA 11337->11338 11339 6bb4e6 11338->11339 11340 6ba430 2 API calls 11339->11340 11341 6bb4f8 11340->11341 11341->11330 11343 6bba19 11342->11343 11343->11321 11345 6bc65d 11344->11345 11354 6d2260 lstrlen 11345->11354 11347 6bc67c 11347->11323 11348->11325 11349->11337 11351 6e2a80 11350->11351 11352 6bb60a 11351->11352 11355 6e59b0 GetProcessHeap RtlFreeHeap 11351->11355 11352->11018 11354->11347 11355->11352 11356->11023 11358 6c60d0 8 API calls 11357->11358 11359 6b7a7b 11358->11359 11359->11059 11361 6e36f6 11360->11361 11362 6e31e0 2 API calls 11361->11362 11363 6e38c3 11362->11363 11364 6ba430 2 API calls 11363->11364 11365 6e392e GetProcessHeap 11364->11365 11367 6e396a 11365->11367 11366 6e3986 11366->11061 11367->11366 11368 6e31e0 2 API calls 11367->11368 11369 6e39f7 LoadLibraryA 11368->11369 11370 6ba430 2 API calls 11369->11370 11372 6e3a30 11370->11372 11371 6e3a4f 11371->11061 11372->11371 11373 6e31e0 2 API calls 11372->11373 11374 6e3ac7 GetProcAddress 11373->11374 11375 6ba430 2 API calls 11374->11375 11376 6e3b14 11375->11376 11377 6e3b2e FreeLibrary 11376->11377 11378 6e3b8d HeapAlloc 11376->11378 11379 6e3b70 11377->11379 11381 6e3c16 11378->11381 11379->11061 11382 6e3c2c FreeLibrary 11381->11382 11383 6e3c63 11381->11383 11382->11061 11384 6e3e5c 11383->11384 11385 6e3d07 HeapFree 11383->11385 11389 6e31e0 2 API calls 11384->11389 11399 6e419a 11384->11399 11386 6e3d8d HeapAlloc 11385->11386 11387 6e3d73 11385->11387 11388 6e3dc9 11386->11388 11387->11386 11388->11384 11390 6e3e00 FreeLibrary 11388->11390 11391 6e3f22 11389->11391 11392 6e3e2e 11390->11392 11394 6ba430 2 API calls 11391->11394 11392->11061 11393 6e449e HeapFree FreeLibrary 11393->11061 11395 6e3f62 11394->11395 11396 6e31e0 2 API calls 11395->11396 11395->11399 11397 6e41b5 11396->11397 11398 6ba430 2 API calls 11397->11398 11398->11399 11399->11393 11400->11063 11463 6d4c80 11401->11463 11404 6bc3e0 11405 6bc3f8 11404->11405 11406 6c60d0 8 API calls 11405->11406 11407 6bc406 11406->11407 11407->11067 11409 6e1da8 11408->11409 11410 6e31e0 2 API calls 11409->11410 11411 6e1dcc 11410->11411 11412 6ba430 2 API calls 11411->11412 11413 6c1419 11412->11413 11414 6d8000 11413->11414 11470 6d2260 lstrlen 11414->11470 11416 6d802b 11416->11119 11418 6bd22c 11417->11418 11419 6e31e0 2 API calls 11418->11419 11420 6bd2cb 11419->11420 11421 6e31e0 2 API calls 11420->11421 11422 6bd2ec 11421->11422 11423 6e31e0 2 API calls 11422->11423 11424 6bd322 11423->11424 11425 6ba430 2 API calls 11424->11425 11426 6bd33e 11425->11426 11427 6e31e0 2 API calls 11426->11427 11428 6bd372 11427->11428 11429 6ba430 2 API calls 11428->11429 11430 6bd395 11429->11430 11431 6ba430 2 API calls 11430->11431 11436 6bd406 11431->11436 11432 6bdd9a 11433 6ba430 2 API calls 11432->11433 11435 6bddda 11433->11435 11435->11131 11437 6bc2d0 9 API calls 11436->11437 11439 6bd87c 11436->11439 11471 6d1a50 11436->11471 11437->11436 11438 6d1a50 8 API calls 11438->11439 11439->11432 11439->11438 11441 6bc2d0 9 API calls 11439->11441 11442 6bdc6c 11439->11442 11440 6d1a50 8 API calls 11440->11442 11441->11439 11442->11432 11442->11440 11474 6bc2d0 11442->11474 11445 6d7bb0 8 API calls 11444->11445 11446 6d2077 11445->11446 11446->11133 11448 6c60f1 11447->11448 11449 6d7bb0 8 API calls 11448->11449 11450 6c6113 11449->11450 11450->11135 11452 6e2b1b 11451->11452 11485 6e45e0 11452->11485 11454 6e2c5f 11454->11137 11455 6e2b5d 11455->11454 11456 6c60d0 8 API calls 11455->11456 11457 6e2c47 11456->11457 11458 6c6c10 2 API calls 11457->11458 11458->11454 11460 6d7370 11459->11460 11509 6d76e0 11460->11509 11465 6d4c8c 11463->11465 11469 6d2260 lstrlen 11465->11469 11466 6d4d63 11467 6cfd30 8 API calls 11466->11467 11468 6bfdff 11467->11468 11468->11404 11469->11466 11470->11416 11480 6bc8b0 11471->11480 11473 6d1a5e 11473->11436 11475 6d81b0 11474->11475 11484 6d2260 lstrlen 11475->11484 11477 6d8209 11478 6c60d0 8 API calls 11477->11478 11479 6d8215 11478->11479 11479->11442 11481 6bc8cf 11480->11481 11482 6d7bb0 8 API calls 11481->11482 11483 6bc8da 11482->11483 11483->11473 11484->11477 11490 6be370 11485->11490 11487 6e463b 11487->11455 11488 6e45f2 11488->11487 11494 6b2510 11488->11494 11491 6be395 11490->11491 11493 6be3d7 11490->11493 11492 6d2070 8 API calls 11491->11492 11492->11493 11493->11488 11495 6b252f 11494->11495 11496 6d8570 WaitForSingleObject 11495->11496 11497 6b264e 11496->11497 11498 6e31e0 2 API calls 11497->11498 11501 6b27d1 11497->11501 11499 6b2703 GetProcAddress 11498->11499 11500 6b275c 11499->11500 11502 6e31e0 2 API calls 11500->11502 11503 6d2290 ReleaseMutex 11501->11503 11504 6b2777 11502->11504 11505 6b2a8b 11503->11505 11506 6ba430 2 API calls 11504->11506 11505->11488 11507 6b278b GetProcAddress 11506->11507 11508 6ba430 2 API calls 11507->11508 11508->11501 11510 6d76ea 11509->11510 11512 6d770e 11509->11512 11513 6e59b0 GetProcessHeap RtlFreeHeap 11510->11513 11513->11512 11548 6d73ef 11547->11548 11549 6baf89 11548->11549 11550 6d56a0 2 API calls 11548->11550 11549->10797 11553 6beeb0 11549->11553 11551 6d745e 11550->11551 11551->11549 11557 6e59b0 GetProcessHeap RtlFreeHeap 11551->11557 11554 6beef7 11553->11554 11555 6d73c0 4 API calls 11554->11555 11556 6bef55 11555->11556 11556->10797 11557->11549 11558->10800 11560 6c5aad 11559->11560 11561 6d73c0 4 API calls 11560->11561 11562 6c5bb8 11560->11562 11561->11562 11562->10837 11563 6dfe90 11562->11563 11575 6e0930 11563->11575 11565 6dff9f 11565->10827 11567 6dfecd 11567->11565 11569 6dff23 11567->11569 11617 6b6850 11567->11617 11569->11565 11627 6be4f0 11569->11627 11571 6b42b2 11570->11571 11572 6b42b8 11570->11572 11571->10828 11573 6d73c0 4 API calls 11572->11573 11574 6b435d 11573->11574 11574->10828 11577 6e099e 11575->11577 11576 6e09a5 11576->11567 11577->11576 11578 6e0a17 11577->11578 11579 6e0ac1 11577->11579 11581 6e0a5b 11578->11581 11583 6beeb0 4 API calls 11578->11583 11580 6b4260 4 API calls 11579->11580 11582 6e0b0d 11580->11582 11584 6e0a99 11581->11584 11585 6b4260 4 API calls 11581->11585 11610 6e0a8c 11581->11610 11586 6b4260 4 API calls 11582->11586 11582->11610 11583->11581 11584->11567 11585->11610 11588 6e0b2e 11586->11588 11587 6be980 2 API calls 11589 6e1a37 11587->11589 11590 6d73c0 4 API calls 11588->11590 11588->11610 11589->11567 11591 6e0b6a 11590->11591 11592 6beeb0 4 API calls 11591->11592 11591->11610 11593 6e0b8b 11592->11593 11594 6d73c0 4 API calls 11593->11594 11593->11610 11595 6e0bb3 11594->11595 11596 6d73c0 4 API calls 11595->11596 11595->11610 11597 6e0bfa 11596->11597 11598 6c5a60 4 API calls 11597->11598 11600 6e0cc9 11597->11600 11597->11610 11599 6e0c94 11598->11599 11601 6c5a60 4 API calls 11599->11601 11599->11610 11602 6c5a60 4 API calls 11600->11602 11600->11610 11601->11600 11604 6e0ddb 11602->11604 11603 6be4f0 4 API calls 11603->11604 11604->11603 11612 6e0eaa 11604->11612 11605 6e17b9 11606 6b4260 4 API calls 11605->11606 11607 6e183c 11605->11607 11606->11607 11608 6b4260 4 API calls 11607->11608 11607->11610 11608->11610 11609 6b66a0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 11609->11612 11610->11584 11610->11587 11611 6beeb0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 11611->11612 11612->11605 11612->11609 11612->11610 11612->11611 11613 6c5a60 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 11612->11613 11614 6be4f0 4 API calls 11612->11614 11615 6b4260 4 API calls 11612->11615 11616 6b6850 4 API calls 11612->11616 11613->11612 11614->11612 11615->11612 11616->11612 11618 6b6887 11617->11618 11619 6b68a1 11618->11619 11620 6b6a3f 11618->11620 11622 6b68e9 11619->11622 11623 6b6982 11619->11623 11645 6d5710 11620->11645 11636 6c0420 11622->11636 11625 6c0420 4 API calls 11623->11625 11626 6b690c 11625->11626 11626->11567 11628 6be67f 11627->11628 11630 6be542 11627->11630 11629 6d5710 4 API calls 11628->11629 11635 6be591 11629->11635 11631 6be57c 11630->11631 11632 6be5e5 11630->11632 11633 6c0420 4 API calls 11631->11633 11634 6c0420 4 API calls 11632->11634 11633->11635 11634->11635 11635->11569 11638 6c0464 11636->11638 11637 6c046b 11637->11626 11638->11637 11639 6c0502 11638->11639 11640 6b4260 4 API calls 11638->11640 11641 6b4260 4 API calls 11639->11641 11643 6c0566 11639->11643 11640->11639 11641->11643 11642 6be980 2 API calls 11644 6c061a 11642->11644 11643->11642 11644->11626 11646 6d5753 11645->11646 11647 6d582b 11646->11647 11648 6b4260 4 API calls 11646->11648 11649 6d73c0 4 API calls 11647->11649 11650 6d5aa8 11647->11650 11648->11647 11652 6d587c 11649->11652 11650->11626 11651 6d73c0 4 API calls 11651->11652 11652->11650 11652->11651 12071 6b5b09 12072 6b5b10 12071->12072 12074 6b5bc3 12072->12074 12075 6e02f0 12072->12075 12076 6e0378 12075->12076 12077 6e31e0 2 API calls 12076->12077 12078 6e04cc 12077->12078 12079 6ba430 2 API calls 12078->12079 12080 6e08a5 12079->12080 12080->12072 12088 6e1d0a 12089 6e1d4b GetProcessHeap HeapAlloc 12088->12089 12090 6e1d3b 12088->12090 12090->12089 11761 6e0e07 11763 6e0e10 11761->11763 11762 6be4f0 4 API calls 11762->11763 11763->11762 11773 6e0eaa 11763->11773 11764 6e17b9 11765 6b4260 4 API calls 11764->11765 11768 6e183c 11764->11768 11765->11768 11766 6beeb0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 11766->11773 11767 6be980 2 API calls 11770 6e1a37 11767->11770 11769 6b4260 4 API calls 11768->11769 11772 6e1949 11768->11772 11769->11772 11771 6b66a0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 11771->11773 11772->11767 11773->11764 11773->11766 11773->11771 11773->11772 11774 6c5a60 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 11773->11774 11775 6be4f0 4 API calls 11773->11775 11776 6b4260 4 API calls 11773->11776 11777 6b6850 4 API calls 11773->11777 11774->11773 11775->11773 11776->11773 11777->11773 11778 6b6000 11779 6b6085 RegisterServiceCtrlHandlerA 11778->11779 11781 6b613b SetServiceStatus CreateEventA SetServiceStatus 11779->11781 11782 6b6410 11779->11782 11783 6b6220 WaitForSingleObject 11781->11783 11785 6b6279 11783->11785 11786 6d8570 WaitForSingleObject 11785->11786 11787 6b62b9 SetServiceStatus CloseHandle 11786->11787 11789 6b6388 SetServiceStatus 11787->11789 11790 6b637c 11787->11790 11789->11782 11790->11789 11963 6b2480 11964 6b2498 11963->11964 11967 6d2510 11964->11967 11966 6b24c0 11968 6d252f 11967->11968 11969 6d7730 8 API calls 11968->11969 11970 6d2607 11969->11970 11970->11966 11971 6bee80 11972 6bee8b 11971->11972 11973 6bee97 11972->11973 11974 6c08b0 2 API calls 11972->11974 11974->11973 12091 6b4f00 12092 6b4f0b 12091->12092 12093 6b7c20 8 API calls 12092->12093 12094 6b4f38 12093->12094 12095 6b7307 12096 6b7310 12095->12096 12097 6b73ea WriteFile 12096->12097 12098 6b748e CloseHandle 12096->12098 12097->12096 12100 6d2290 ReleaseMutex 12098->12100 12101 6b7551 12100->12101 12632 6c0780 12633 6c07a0 12632->12633 12638 6d2260 lstrlen 12633->12638 12635 6c07d1 12639 6d7fc0 12635->12639 12638->12635 12642 6b1560 12639->12642 12641 6c07e7 12643 6b158d 12642->12643 12644 6b161a 12643->12644 12645 6b160d 12643->12645 12647 6c06b0 8 API calls 12644->12647 12648 6b1618 12644->12648 12646 6d7730 8 API calls 12645->12646 12646->12648 12647->12648 12648->12641 12106 6b1f19 12107 6b1f20 12106->12107 12108 6c61f0 8 API calls 12107->12108 12109 6b1f8d 12107->12109 12108->12107 12110 6bf220 2 API calls 12109->12110 12111 6b1f9f 12110->12111 12112 6bdb18 12114 6bdb20 12112->12114 12113 6d1a50 8 API calls 12113->12114 12114->12113 12115 6bc2d0 9 API calls 12114->12115 12119 6bdc6c 12114->12119 12115->12114 12116 6bdd9a 12117 6ba430 2 API calls 12116->12117 12121 6bddda 12117->12121 12118 6d1a50 8 API calls 12118->12119 12119->12116 12119->12118 12120 6bc2d0 9 API calls 12119->12120 12120->12119 12122 6cd716 12123 6cd75a 12122->12123 12124 6ce35f 12123->12124 12125 6ce3a7 12123->12125 12139 6cc433 12123->12139 12126 6d0cf0 wvsprintfA 12124->12126 12127 6ce3b0 12125->12127 12128 6ce4f3 12125->12128 12126->12139 12130 6ce441 12127->12130 12132 6ce3dd 12127->12132 12129 6ce593 12128->12129 12131 6ce50e 12128->12131 12133 6d0cf0 wvsprintfA 12129->12133 12134 6d0cf0 wvsprintfA 12130->12134 12136 6d0cf0 wvsprintfA 12131->12136 12131->12139 12135 6d0cf0 wvsprintfA 12132->12135 12132->12139 12133->12139 12134->12139 12135->12139 12136->12139 12137 6cf678 12139->12137 12140 6d2260 lstrlen 12139->12140 12140->12139 11791 6be210 11792 6be24d 11791->11792 11793 6d2070 8 API calls 11792->11793 11794 6be287 11793->11794 11799 6bf090 11794->11799 11796 6d2070 8 API calls 11797 6be34b 11796->11797 11798 6be2bc 11798->11796 11800 6bf0a1 11799->11800 11803 6b91b0 11800->11803 11804 6b91c4 11803->11804 11805 6cfd30 8 API calls 11804->11805 11806 6b91d0 11805->11806 11806->11798 12141 6b3710 12146 6d7370 12141->12146 12147 6d76e0 2 API calls 12146->12147 12148 6d737e 12147->12148 11807 6d7610 11812 6be490 11807->11812 11821 6cfbe0 11812->11821 11822 6be370 8 API calls 11821->11822 11823 6cfc0c 11822->11823 12149 6d5510 12150 6d5546 12149->12150 12151 6bb890 2 API calls 12150->12151 12152 6d554b 12151->12152 12153 6d6be0 3 API calls 12152->12153 12154 6d5560 12153->12154 12155 6d5605 ExitProcess 12154->12155 12668 6d0190 12669 6d01b3 12668->12669 12670 6b1530 8 API calls 12669->12670 12671 6d01e5 12670->12671 12672 6b1380 8 API calls 12671->12672 12673 6d0204 12672->12673 12156 6e0110 12157 6e45e0 12 API calls 12156->12157 12158 6e012d 12157->12158 12159 6c60d0 8 API calls 12158->12159 12160 6e01b2 12159->12160 12161 6e2d10 12162 6e2d24 12161->12162 12165 6e2d46 12161->12165 12163 6e2d70 12164 6e2e65 ReadFile 12166 6e2ea3 12164->12166 12165->12163 12165->12164 12167 6e4510 12168 6bb670 2 API calls 12167->12168 12169 6e451b 12168->12169 12170 6e4527 12169->12170 12171 6c08b0 2 API calls 12169->12171 12171->12170
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 006E59B0: GetProcessHeap.KERNEL32(00000000,00000000,?,006CFA98,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 006E59C3
                                                                                                                                                                                                                                                                              • Part of subcall function 006E59B0: RtlFreeHeap.NTDLL(00000000,?,006CFA98,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 006E59CA
                                                                                                                                                                                                                                                                              • Part of subcall function 006E4650: GetSystemTime.KERNEL32(J,k,00000001,?,?,006B2C4A), ref: 006E473C
                                                                                                                                                                                                                                                                            • GetEnvironmentVariableA.KERNEL32(00000000,C:\Windows\system32\config\systemprofile,00000104), ref: 006DD651
                                                                                                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 006DD721
                                                                                                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 006DD76D
                                                                                                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 006DD7A4
                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 006DD82E
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000D05), ref: 006DDE9B
                                                                                                                                                                                                                                                                            • Sleep.KERNELBASE(000003E8), ref: 006DE039
                                                                                                                                                                                                                                                                            • GetCommandLineA.KERNEL32 ref: 006DD9EB
                                                                                                                                                                                                                                                                              • Part of subcall function 006BC9B0: ExitProcess.KERNEL32 ref: 006BC9E8
                                                                                                                                                                                                                                                                              • Part of subcall function 006D4990: CreateFileA.KERNELBASE(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 006D4A04
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000009.00000002.2064462892.00000000006B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064445243.00000000006B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064493303.00000000006E7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.00000000006EC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000721000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000730000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2065030668.0000000000732000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_6b0000_xmjofjnkdlv.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Create$Mutex$HeapProcessSleep$CommandCountEnvironmentExitFileFreeLineSystemTickTimeVariable
                                                                                                                                                                                                                                                                            • String ID: 1:VB$C:\Windows\system32\config\systemprofile$Qt$[$U"Kd$l
                                                                                                                                                                                                                                                                            • API String ID: 2753435600-2747444924
                                                                                                                                                                                                                                                                            • Opcode ID: f0765cd41c6a82795b0ea380a88ee2385f6517f988250f4489fc0451e2ae006f
                                                                                                                                                                                                                                                                            • Instruction ID: cb99c36ed96a33c303734d50e7c7a28ff9dbe480c2accccffa8d0694986bbb93
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f0765cd41c6a82795b0ea380a88ee2385f6517f988250f4489fc0451e2ae006f
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 131322B1A00201DFD314EF25FD896B53BB3FB94300B11E11AD4429B2B5EB7959A2CF99

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 437 6b7fa0-6b7fec call 6bf680 440 6b7ff8-6b8058 437->440 441 6b7fee 437->441 442 6b805a-6b806c 440->442 443 6b8072-6b80da GetVersionExA call 6d1510 call 6e28c0 440->443 441->440 442->443 448 6b8270-6b82c9 443->448 449 6b80e0-6b80f4 443->449 450 6b82cb-6b82db 448->450 451 6b82e1-6b8370 call 6e31e0 call 6d7870 448->451 452 6b8108-6b8147 call 6bf420 449->452 453 6b80f6-6b8102 449->453 450->451 463 6b8372-6b837e 451->463 464 6b8384-6b83d0 call 6ba430 call 6e6190 call 6d4c70 call 6b70d0 451->464 458 6b8149-6b8156 452->458 459 6b815d-6b8208 call 6b7650 CreateDirectoryA call 6e31e0 452->459 453->452 458->459 469 6b820d-6b826e call 6b7650 call 6ba430 459->469 463->464 480 6b8443-6b84fc call 6bf420 call 6b7650 CreateDirectoryA 464->480 481 6b83d2-6b8439 DeleteFileA RemoveDirectoryA 464->481 469->451 486 6b8508-6b8537 call 6e01f0 480->486 487 6b84fe 480->487 481->480 490 6b855b-6b85bc call 6d5d80 486->490 491 6b8539-6b8551 486->491 487->486 494 6b85c8-6b85fd CreateDirectoryA 490->494 495 6b85be 490->495 491->490 496 6b863f-6b864b 494->496 497 6b85ff-6b863d 494->497 495->494 498 6b8651-6b8678 call 6e31e0 496->498 497->498 501 6b867a-6b869e 498->501 502 6b86a0-6b86da 498->502 503 6b86e7-6b8790 call 6b7650 call 6e31e0 call 6ba430 call 6d7870 call 6ba430 call 6e6190 call 6d4c70 call 6b70d0 501->503 502->503 504 6b86dc-6b86e2 502->504 521 6b90cb-6b914d call 6d5d80 SetFileAttributesA call 6b96f0 call 6d7720 503->521 522 6b8796-6b87a7 503->522 504->503 523 6b883d-6b88cd call 6e31e0 call 6d0cf0 call 6ba430 522->523 524 6b87ad-6b8838 call 6e31e0 call 6d0cf0 call 6ba430 522->524 543 6b88d3-6b88e8 523->543 524->543 544 6b88ea-6b88f9 543->544 545 6b8921 543->545 544->545 546 6b88fb-6b891f 544->546 547 6b8923-6b8989 call 6b7650 CreateDirectoryA 545->547 546->547 550 6b898b 547->550 551 6b8995-6b89df call 6e01f0 call 6d5d80 547->551 550->551 556 6b8a11-6b8a44 CreateDirectoryA 551->556 557 6b89e1-6b8a0b 551->557 558 6b8a46-6b8a5e 556->558 559 6b8a64-6b8a96 call 6e31e0 556->559 557->556 558->559 562 6b8a98-6b8ab6 559->562 563 6b8abd-6b8b1f call 6b7650 call 6e31e0 559->563 562->563 568 6b8b21-6b8b4e 563->568 569 6b8b66-6b8b88 call 6ba430 563->569 571 6b8b5c 568->571 572 6b8b50-6b8b5a 568->572 574 6b8b8a-6b8b96 569->574 575 6b8b9c-6b8bf4 call 6d7870 call 6ba430 call 6e6190 call 6d4c70 call 6b70d0 569->575 571->569 572->569 574->575 586 6b8bfa-6b8c0f 575->586 587 6b90c1 575->587 588 6b8c22-6b8c94 GetTempPathA call 6d2260 586->588 589 6b8c11-6b8c1c 586->589 587->521 592 6b8cba-6b8cbe 588->592 593 6b8c96-6b8cb4 588->593 589->588 594 6b8d80-6b8f22 call 6e01f0 call 6d5d80 CreateDirectoryA call 6e31e0 call 6b7650 call 6e31e0 call 6ba430 call 6d7870 call 6ba430 call 6e6190 call 6d4c70 call 6b70d0 592->594 595 6b8cc4 592->595 593->592 625 6b8f28-6b8f7f GetTempPathA call 6e01f0 594->625 626 6b90a6-6b90bb 594->626 596 6b8cc9-6b8ce3 595->596 598 6b8d31-6b8d7a 596->598 599 6b8ce5-6b8cef 596->599 598->594 602 6b8d29-6b8d2d 599->602 603 6b8cf1-6b8d21 599->603 602->596 606 6b8d2f 602->606 603->602 605 6b8d23 603->605 605->602 606->594 629 6b8fd1-6b9033 call 6e31e0 call 6b7650 call 6ba430 625->629 630 6b8f81-6b8fab 625->630 626->587 638 6b907d-6b909f 629->638 639 6b9035-6b9051 629->639 630->629 631 6b8fad-6b8fcb 630->631 631->629 638->626 642 6b90a1 638->642 640 6b9053-6b9065 639->640 641 6b9067-6b907b 639->641 640->626 641->626 642->626
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetVersionExA.KERNEL32(00730FB0), ref: 006B808B
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 006B81E4
                                                                                                                                                                                                                                                                            • DeleteFileA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 006B8408
                                                                                                                                                                                                                                                                            • RemoveDirectoryA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 006B8433
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 006B84CC
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 006B85D1
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000), ref: 006B896A
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000), ref: 006B8A1A
                                                                                                                                                                                                                                                                              • Part of subcall function 006D0CF0: wvsprintfA.USER32(00001237,00C9E270,00CA1CC8), ref: 006D0D77
                                                                                                                                                                                                                                                                            • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 006B8C2E
                                                                                                                                                                                                                                                                              • Part of subcall function 006D2260: lstrlen.KERNEL32(?,?,006B7614,?,?,C:\vdjmzgowdzhfmld\,?,?,006B17C4,?), ref: 006D2283
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 006B8DEE
                                                                                                                                                                                                                                                                            • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 006B8F47
                                                                                                                                                                                                                                                                            • SetFileAttributesA.KERNELBASE(?,00000002,?,?,?,?,?,?,00000000), ref: 006B90F7
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000009.00000002.2064462892.00000000006B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064445243.00000000006B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064493303.00000000006E7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.00000000006EC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000721000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000730000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2065030668.0000000000732000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_6b0000_xmjofjnkdlv.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Directory$Create$FilePathTemp$AttributesDeleteRemoveVersionlstrlenwvsprintf
                                                                                                                                                                                                                                                                            • String ID: C:\Windows\system32\config\systemprofile$C:\vdjmzgowdzhfmld\$\
                                                                                                                                                                                                                                                                            • API String ID: 2935959199-2206088217
                                                                                                                                                                                                                                                                            • Opcode ID: 313c02508422d0b8c19271044c53c5246672d43742c9e76b045f159f55aa491c
                                                                                                                                                                                                                                                                            • Instruction ID: 338ef11864a073b9c2d6b08402fdaae38aeca7fa579a7bfd97990d7d0e073383
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 313c02508422d0b8c19271044c53c5246672d43742c9e76b045f159f55aa491c
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B89265B1A00205DFD720AF24FD896F53BB6FB90300B11D159E541972BAEB3849A6CF9D

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 643 6b1fe0-6b2077 CreateToolhelp32Snapshot 644 6b2079-6b208c 643->644 645 6b208e-6b20ae 643->645 646 6b20bf-6b20c1 644->646 645->646 647 6b20b0-6b20ba 645->647 648 6b2443 646->648 649 6b20c7-6b20df 646->649 647->646 650 6b2445-6b2477 call 6b96f0 648->650 651 6b20f9-6b2125 649->651 652 6b20e1-6b20f3 649->652 654 6b214f 651->654 655 6b2127-6b214d 651->655 652->651 657 6b2151-6b2175 Process32First 654->657 655->657 658 6b217b 657->658 659 6b23de-6b2404 657->659 662 6b2180-6b2192 658->662 660 6b2427-6b2441 CloseHandle 659->660 661 6b2406-6b2421 659->661 660->650 661->660 663 6b21ae 662->663 664 6b2194-6b21ac 662->664 665 6b21b8-6b2234 call 6e01f0 call 6d8a10 call 6d4860 663->665 664->665 672 6b236a-6b23d8 Process32Next 665->672 673 6b223a-6b2267 OpenProcess 665->673 672->659 672->662 674 6b2269-6b2278 673->674 675 6b2298-6b229a 673->675 674->675 676 6b227a-6b2292 674->676 677 6b2360 675->677 678 6b22a0-6b22ca 675->678 676->675 677->672 679 6b22cc 678->679 680 6b22d6-6b2304 TerminateProcess 678->680 679->680 681 6b232c-6b2338 680->681 682 6b2306-6b232a 680->682 683 6b233e-6b235a CloseHandle 681->683 682->683 683->677
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,00000001), ref: 006B204F
                                                                                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,00000128), ref: 006B2159
                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 006B224D
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000009.00000002.2064462892.00000000006B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064445243.00000000006B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064493303.00000000006E7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.00000000006EC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000721000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000730000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2065030668.0000000000732000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_6b0000_xmjofjnkdlv.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CreateFirstOpenProcessProcess32SnapshotToolhelp32
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3397401024-0
                                                                                                                                                                                                                                                                            • Opcode ID: 1bb7ca85bcdd7563be669c97473f66f4d4da12ee4b2e3885c1646bddf62c9b48
                                                                                                                                                                                                                                                                            • Instruction ID: 86db94e5413855a5910a712f855316dc43e50f9d156655ae3d15e2dfdfe169d8
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1bb7ca85bcdd7563be669c97473f66f4d4da12ee4b2e3885c1646bddf62c9b48
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 66B125B2A00216DFD724DF24FC995B53BF7F744300B11E11AD542962B9EB3999A1CF88

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 684 6d4990-6d4a23 CreateFileA 685 6d4a25-6d4a36 684->685 686 6d4a37-6d4a56 GetFileTime 684->686 687 6d4a58-6d4a82 CloseHandle 686->687 688 6d4a83-6d4b6c call 6e6880 GetFileSize CloseHandle 686->688 691 6d4b6e 688->691 692 6d4b78-6d4b7c 688->692 691->692 693 6d4b7e-6d4b8f 692->693 694 6d4b90-6d4ba5 692->694 695 6d4c05-6d4c22 694->695 696 6d4ba7-6d4bc5 694->696 699 6d4c24-6d4c30 695->699 700 6d4c36-6d4c3d 695->700 697 6d4bea-6d4c04 696->697 698 6d4bc7-6d4be9 696->698 699->700
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 006D4A04
                                                                                                                                                                                                                                                                            • GetFileTime.KERNEL32(00000000,?,?,?), ref: 006D4A4E
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 006D4A6B
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000009.00000002.2064462892.00000000006B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064445243.00000000006B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064493303.00000000006E7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.00000000006EC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000721000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000730000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2065030668.0000000000732000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_6b0000_xmjofjnkdlv.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$CloseCreateHandleTime
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3397143404-0
                                                                                                                                                                                                                                                                            • Opcode ID: 9d135d5903d1947f5425c2d14d7321bb907cf0c8a795627290425ea6f74946c9
                                                                                                                                                                                                                                                                            • Instruction ID: 1eacf4b9f944c3b34ab54bf032c8a2eb49cf23bc2fd8f78b56ed979f2a91e221
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9d135d5903d1947f5425c2d14d7321bb907cf0c8a795627290425ea6f74946c9
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7661F272A01304DFD724CF69FD856B9B7F6FB98310B11D15AE802C62B0DB389851CB49

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 701 6d0250-6d029d 702 6d02bd-6d0308 701->702 703 6d029f-6d02b7 701->703 704 6d030a-6d0314 702->704 705 6d0316-6d0338 702->705 703->702 706 6d0344-6d038c CreateToolhelp32Snapshot 704->706 705->706 707 6d033a 705->707 708 6d05c8-6d05e0 706->708 709 6d0392-6d03a1 706->709 707->706 712 6d0612-6d0655 call 6b96f0 708->712 713 6d05e2-6d0606 708->713 710 6d03b7-6d03ff Process32First 709->710 711 6d03a3-6d03b0 709->711 714 6d0405-6d0408 710->714 715 6d05a0-6d05c5 CloseHandle 710->715 711->710 721 6d0669-6d066f 712->721 722 6d0657-6d0663 712->722 713->712 716 6d0608 713->716 718 6d0410-6d0457 call 6e01f0 call 6d8a10 714->718 715->708 716->712 725 6d045c-6d048a call 6d4860 718->725 722->721 728 6d048c-6d04eb Process32Next 725->728 729 6d04f6-6d0542 725->729 728->718 730 6d04f1 728->730 731 6d059e 729->731 732 6d0544-6d0570 729->732 730->715 731->715 732->731 733 6d0572-6d059c 732->733 733->715
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,?,00000000), ref: 006D035F
                                                                                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,?), ref: 006D03DB
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000009.00000002.2064462892.00000000006B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064445243.00000000006B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064493303.00000000006E7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.00000000006EC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000721000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000730000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2065030668.0000000000732000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_6b0000_xmjofjnkdlv.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                                                                                                                                                                                                                            • String ID: i*Vd
                                                                                                                                                                                                                                                                            • API String ID: 2353314856-4103011120
                                                                                                                                                                                                                                                                            • Opcode ID: f659e1852488f03bd4937531ccb8d4ab3224f660a4ca575ed3048f060c7f611c
                                                                                                                                                                                                                                                                            • Instruction ID: ecf0e52649f157c0b54d1fad00a47bacf6963ba8915b94dd56cf1ed6309bf1ac
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f659e1852488f03bd4937531ccb8d4ab3224f660a4ca575ed3048f060c7f611c
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 08A153B1901204DBE324EF64FD996B537B2F784310F11D41AD4829A2B5FB3889A2CF9D

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 734 6c5eb0-6c5f2f call 6b96f0 737 6c5f4b-6c5f83 call 6b96f0 734->737 738 6c5f31-6c5f44 734->738 741 6c5f85-6c5f8f 737->741 742 6c5f91 737->742 738->737 743 6c5f9b-6c6033 CreateProcessA 741->743 742->743 744 6c6035-6c608f CloseHandle * 2 743->744 745 6c6090-6c60bf 743->745
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateProcessA.KERNELBASE(00001237,00C9E270,00000000,00000000,00000000,00000008,00000000,00000000,00000044,00CA1CC8), ref: 006C602B
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00C9E270), ref: 006C6043
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00CA1CC8), ref: 006C6072
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000009.00000002.2064462892.00000000006B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064445243.00000000006B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064493303.00000000006E7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.00000000006EC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000721000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000730000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2065030668.0000000000732000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_6b0000_xmjofjnkdlv.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                                                                                            • String ID: D
                                                                                                                                                                                                                                                                            • API String ID: 2922976086-2746444292
                                                                                                                                                                                                                                                                            • Opcode ID: c158a12dda467d78ce06e029f62ad1f549fa9ed4f09edc170a8381d2a926542d
                                                                                                                                                                                                                                                                            • Instruction ID: fc44cebc22ca383b277a07b2c1df8c81ed58507bb7358c8975f27a9f8c485168
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c158a12dda467d78ce06e029f62ad1f549fa9ed4f09edc170a8381d2a926542d
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D351EFB26003049BD708DF68ED92BBA73B6F754700F10D42DE906CB6B4EBB89945CB59

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 746 6d56a0-6d56bc 747 6d56be-6d56d4 746->747 748 6d56e8-6d56fc GetProcessHeap RtlAllocateHeap 746->748 747->748 749 6d56d6-6d56e2 747->749 749->748
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,006C8C4F,02053FC0,?,?,?,?,006D55F4), ref: 006D56EE
                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,006C8C4F,02053FC0,?,?,?,?,006D55F4), ref: 006D56F5
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000009.00000002.2064462892.00000000006B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064445243.00000000006B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064493303.00000000006E7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.00000000006EC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000721000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000730000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2065030668.0000000000732000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_6b0000_xmjofjnkdlv.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Heap$AllocateProcess
                                                                                                                                                                                                                                                                            • String ID: |Q.H
                                                                                                                                                                                                                                                                            • API String ID: 1357844191-517162033
                                                                                                                                                                                                                                                                            • Opcode ID: bd42a516e0e3d7ef4fed18f07276a15b18e526e7dcf9fb6db7fb283f9359981f
                                                                                                                                                                                                                                                                            • Instruction ID: f65b7a9ca78586df3090b9077d1507aeaf698676dab1dc3d252a7ed7bfa18fda
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bd42a516e0e3d7ef4fed18f07276a15b18e526e7dcf9fb6db7fb283f9359981f
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C2E0ED7100978ADFEB444F98FC886AA3B66F308B117008404F506CAA30CA399480CB29

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 750 6b70d0-6b716b call 6e6810 call 6d8570 755 6b716d-6b7190 750->755 756 6b71d0-6b721b CreateFileA 750->756 759 6b71a8-6b71cf call 6d2290 755->759 760 6b7192-6b71a2 755->760 757 6b72ad-6b72e9 756->757 758 6b7221-6b7269 call 6d2290 756->758 762 6b72eb-6b72f7 757->762 763 6b72fd-6b7305 757->763 768 6b726b-6b727b 758->768 769 6b727c-6b7298 758->769 760->759 762->763 767 6b7312-6b7330 763->767 770 6b7332-6b7353 767->770 771 6b7355-6b7389 767->771 774 6b729a-6b729f 769->774 775 6b72a6-6b72ac 769->775 773 6b7395-6b745d call 6bf1c0 call 6bb680 WriteFile 770->773 772 6b738b 771->772 771->773 772->773 780 6b745f-6b746b 773->780 781 6b7471-6b7488 773->781 774->775 780->781 782 6b748e-6b74b6 781->782 783 6b7310 781->783 784 6b74b8-6b74f8 782->784 785 6b7522 782->785 783->767 786 6b74fa-6b750c 784->786 787 6b750e-6b7520 784->787 788 6b7524-6b754c CloseHandle call 6d2290 785->788 786->788 787->788 790 6b7551-6b7564 788->790 791 6b758f-6b7597 790->791 792 6b7566-6b7574 790->792 792->791 793 6b7576-6b7589 792->793 793->791
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 006D8570: WaitForSingleObject.KERNEL32(?,00004E20,?,006B264E,00000128,00000000,00000001,?,?,006D1B87,006B17D5,?), ref: 006D85D7
                                                                                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,?,00000000,?,?,?,?,?,?,00000000), ref: 006B71F7
                                                                                                                                                                                                                                                                            • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000,?,?,?,?,?,?), ref: 006B740F
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000009.00000002.2064462892.00000000006B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064445243.00000000006B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064493303.00000000006E7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.00000000006EC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000721000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000730000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2065030668.0000000000732000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_6b0000_xmjofjnkdlv.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$CreateObjectSingleWaitWrite
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3285871581-0
                                                                                                                                                                                                                                                                            • Opcode ID: e5ccf0d0d01ce130eee852aa5839fa622861b58c7663402675a50969cccba653
                                                                                                                                                                                                                                                                            • Instruction ID: f6c7f19e9cf67af5fa4cbbb1d70d12919df7be24ecf5900611a1f09beb4d753b
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e5ccf0d0d01ce130eee852aa5839fa622861b58c7663402675a50969cccba653
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A3C143B2A05200DFD724DF28FD856B537B6F794311B21E059E846873B4EB3899A1CF89

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 818 6b7309 819 6b7310-6b7330 818->819 821 6b7332-6b7353 819->821 822 6b7355-6b7389 819->822 824 6b7395-6b745d call 6bf1c0 call 6bb680 WriteFile 821->824 823 6b738b 822->823 822->824 823->824 829 6b745f-6b746b 824->829 830 6b7471-6b7488 824->830 829->830 830->819 831 6b748e-6b74b6 830->831 832 6b74b8-6b74f8 831->832 833 6b7522 831->833 834 6b74fa-6b750c 832->834 835 6b750e-6b7520 832->835 836 6b7524-6b7564 CloseHandle call 6d2290 833->836 834->836 835->836 839 6b758f-6b7597 836->839 840 6b7566-6b7574 836->840 840->839 841 6b7576-6b7589 840->841 841->839
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000,?,?,?,?,?,?), ref: 006B740F
                                                                                                                                                                                                                                                                            • CloseHandle.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 006B7525
                                                                                                                                                                                                                                                                              • Part of subcall function 006D2290: ReleaseMutex.KERNEL32(006B2A8B,?,006B2A8B,00000128), ref: 006D22E7
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000009.00000002.2064462892.00000000006B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064445243.00000000006B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064493303.00000000006E7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.00000000006EC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000721000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000730000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2065030668.0000000000732000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_6b0000_xmjofjnkdlv.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseFileHandleMutexReleaseWrite
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 157576396-0
                                                                                                                                                                                                                                                                            • Opcode ID: 9929e314df01f85a38513c19eb1db2814f521bf5753d6463c2ae7ebbe117b5e2
                                                                                                                                                                                                                                                                            • Instruction ID: 42a53b0ea2b46a9d88275787bcf39554476657a0baa586fc6175400f6cec816c
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9929e314df01f85a38513c19eb1db2814f521bf5753d6463c2ae7ebbe117b5e2
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 925114B2A00200CFC724DF58FD856B537B7F794311B21E05AE446872B8EB3999A1CF89

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 794 6b7307 795 6b7310-6b7330 794->795 797 6b7332-6b7353 795->797 798 6b7355-6b7389 795->798 800 6b7395-6b745d call 6bf1c0 call 6bb680 WriteFile 797->800 799 6b738b 798->799 798->800 799->800 805 6b745f-6b746b 800->805 806 6b7471-6b7488 800->806 805->806 806->795 807 6b748e-6b74b6 806->807 808 6b74b8-6b74f8 807->808 809 6b7522 807->809 810 6b74fa-6b750c 808->810 811 6b750e-6b7520 808->811 812 6b7524-6b7564 CloseHandle call 6d2290 809->812 810->812 811->812 815 6b758f-6b7597 812->815 816 6b7566-6b7574 812->816 816->815 817 6b7576-6b7589 816->817 817->815
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000,?,?,?,?,?,?), ref: 006B740F
                                                                                                                                                                                                                                                                            • CloseHandle.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 006B7525
                                                                                                                                                                                                                                                                              • Part of subcall function 006D2290: ReleaseMutex.KERNEL32(006B2A8B,?,006B2A8B,00000128), ref: 006D22E7
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000009.00000002.2064462892.00000000006B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064445243.00000000006B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064493303.00000000006E7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.00000000006EC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000721000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000730000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2065030668.0000000000732000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_6b0000_xmjofjnkdlv.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseFileHandleMutexReleaseWrite
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 157576396-0
                                                                                                                                                                                                                                                                            • Opcode ID: 9da20e020dfc9e1dfcdf1a24582448de3387ba3833d132ee8ccb1cad2adab022
                                                                                                                                                                                                                                                                            • Instruction ID: b7465d91399df05b2100613fa596ec768d064f8c54ccd2435f83bc827be459bb
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9da20e020dfc9e1dfcdf1a24582448de3387ba3833d132ee8ccb1cad2adab022
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DB5124B2A00100CFC724DF58FD855B537B7F794311B21E05AE446872B8EB3999A1CF89

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 842 6d1510-6d152f 843 6d153b-6d15b0 AllocateAndInitializeSid 842->843 844 6d1531 842->844 845 6d15c0-6d1608 843->845 846 6d15b2-6d15be 843->846 844->843 847 6d161e-6d1621 845->847 848 6d160a-6d1617 845->848 846->847 849 6d1697-6d16a8 847->849 850 6d1623-6d1646 CheckTokenMembership 847->850 848->847 851 6d1648-6d1661 850->851 852 6d1667-6d1691 850->852 851->852 852->849
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • AllocateAndInitializeSid.ADVAPI32(006B80AE,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,006B80AE), ref: 006D1592
                                                                                                                                                                                                                                                                            • CheckTokenMembership.KERNELBASE(00000000,?,?), ref: 006D163E
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000009.00000002.2064462892.00000000006B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064445243.00000000006B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064493303.00000000006E7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.00000000006EC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000721000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000730000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2065030668.0000000000732000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_6b0000_xmjofjnkdlv.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AllocateCheckInitializeMembershipToken
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1663163955-0
                                                                                                                                                                                                                                                                            • Opcode ID: 089efee157a54d4fb058cc72df9044af01b895131db2f2470101f7c408667b76
                                                                                                                                                                                                                                                                            • Instruction ID: 626333c31eaae83b7faacce63b477455d22f59ed124b8862b04912adda24afa4
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 089efee157a54d4fb058cc72df9044af01b895131db2f2470101f7c408667b76
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 45410372A02245EFCB249FA4FCC89A87FB6FB51300B61C19AD44197375DB784566CF18

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 918 6e59b0-6e59db GetProcessHeap RtlFreeHeap
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,?,006CFA98,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 006E59C3
                                                                                                                                                                                                                                                                            • RtlFreeHeap.NTDLL(00000000,?,006CFA98,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 006E59CA
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000009.00000002.2064462892.00000000006B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064445243.00000000006B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064493303.00000000006E7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.00000000006EC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000721000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000730000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2065030668.0000000000732000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_6b0000_xmjofjnkdlv.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Heap$FreeProcess
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3859560861-0
                                                                                                                                                                                                                                                                            • Opcode ID: 6dc39fb5123c9323908d35c60a6b6761e707269d63417ab9052367064d9b8a4b
                                                                                                                                                                                                                                                                            • Instruction ID: f78b0b9bf0dddf565bc183c41668c765ff4d99fca18fde11f53037228844464e
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6dc39fb5123c9323908d35c60a6b6761e707269d63417ab9052367064d9b8a4b
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 18D0C9710483449FC7505BA9EC49B263BADAB1961AF419050F60A89160C7356861CF68

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 919 6d5535-6d55cf call 6bb890 call 6d6be0 call 6e1e70 927 6d55ee-6d55ef call 6c8060 919->927 928 6d55d1-6d55e6 919->928 931 6d55f4-6d561b call 6ba640 ExitProcess 927->931 928->927 929 6d55e8 928->929 929->927
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 006D6BE0: GetStdHandle.KERNEL32(000000F6,?,?,006D5560), ref: 006D6C12
                                                                                                                                                                                                                                                                              • Part of subcall function 006D6BE0: GetStdHandle.KERNEL32(000000F5,?,?,006D5560), ref: 006D6C6A
                                                                                                                                                                                                                                                                              • Part of subcall function 006D6BE0: GetStdHandle.KERNEL32(000000F4,?,?,006D5560), ref: 006D6D53
                                                                                                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 006D561B
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000009.00000002.2064462892.00000000006B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064445243.00000000006B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064493303.00000000006E7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.00000000006EC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000721000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000730000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2065030668.0000000000732000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_6b0000_xmjofjnkdlv.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Handle$ExitProcess
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 256993070-0
                                                                                                                                                                                                                                                                            • Opcode ID: 40e1edfecfced10a82eb077f4e63e7959e430dce027f2fa6888adf90ad04328f
                                                                                                                                                                                                                                                                            • Instruction ID: 8a8ddfced0c29ee5908fab9e357ec8a6feb192206ce43ed13c522406467a7340
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 40e1edfecfced10a82eb077f4e63e7959e430dce027f2fa6888adf90ad04328f
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8511EB72A11B41CFDB10AF34FD8649937A7F75434131AD415E442CA676EA3CC952C749

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 934 6bc9b0-6bc9e8 call 6ba640 ExitProcess
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000009.00000002.2064462892.00000000006B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064445243.00000000006B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064493303.00000000006E7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.00000000006EC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000721000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000730000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2065030668.0000000000732000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_6b0000_xmjofjnkdlv.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: ExitProcess
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 621844428-0
                                                                                                                                                                                                                                                                            • Opcode ID: 89fdc715fcebb410cd6646569814aabd78de50b5056baa48530c8f06f4cba81e
                                                                                                                                                                                                                                                                            • Instruction ID: 44f0273da18f75f2564d6857efcb45df318d76850c617c8abf6a39322c98cd3a
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 89fdc715fcebb410cd6646569814aabd78de50b5056baa48530c8f06f4cba81e
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 82E0E2B8510708CFD304DFA5FD858393B7AFB88700301E016E80886671C738A981CF9E
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • lstrlen.KERNEL32(?,00000000,?,006B220B,?,?,?), ref: 006D8A81
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000009.00000002.2064462892.00000000006B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064445243.00000000006B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064493303.00000000006E7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.00000000006EC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000721000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000730000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2065030668.0000000000732000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_6b0000_xmjofjnkdlv.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: lstrlen
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1659193697-0
                                                                                                                                                                                                                                                                            • Opcode ID: 95836602477e8882e3c3a0e9b3a098538ca9fbf04f44624555a5b5485aeaf4c8
                                                                                                                                                                                                                                                                            • Instruction ID: dc6010a9cb5c8354de68a8a68e84e470c8d146f6698ec3c07a797fabd3784d2c
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 95836602477e8882e3c3a0e9b3a098538ca9fbf04f44624555a5b5485aeaf4c8
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0A213B71A01554DFD3189F68FC9C0B53BB6F388321351D017D546C62B8EB744862C748
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,00000002), ref: 006B546E
                                                                                                                                                                                                                                                                            • CreateServiceA.ADVAPI32(00000000,00C9E230,00C9E230,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 006B54BD
                                                                                                                                                                                                                                                                            • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 006B5503
                                                                                                                                                                                                                                                                            • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 006B5533
                                                                                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 006B5593
                                                                                                                                                                                                                                                                            • OpenServiceA.ADVAPI32(00000000,00C9E230,00000010), ref: 006B55DE
                                                                                                                                                                                                                                                                            • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 006B566C
                                                                                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 006B567D
                                                                                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 006B56CC
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000009.00000002.2064462892.00000000006B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064445243.00000000006B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064493303.00000000006E7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.00000000006EC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000721000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000730000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2065030668.0000000000732000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_6b0000_xmjofjnkdlv.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                                                                                            • String ID: |Sxz
                                                                                                                                                                                                                                                                            • API String ID: 3525021261-962673421
                                                                                                                                                                                                                                                                            • Opcode ID: 6e8e243581ceb9d1fd3fa0bb88a632a0887ef7b17a063ae6af62124530f90c73
                                                                                                                                                                                                                                                                            • Instruction ID: 6a839adfeb093ac0c3f72eff4f713fa5f238ede9b3b1d4df0f0e60c7895cbf70
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6e8e243581ceb9d1fd3fa0bb88a632a0887ef7b17a063ae6af62124530f90c73
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E4810071A01701DFD324CF24FD857B53BB2F794311F10E016E4429A6B5EB3898A2CB99
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000), ref: 006C643A
                                                                                                                                                                                                                                                                            • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,?,?,00000000), ref: 006C64AC
                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 006C64C1
                                                                                                                                                                                                                                                                            • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,?,?,?,00000000), ref: 006C65D1
                                                                                                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 006C6829
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000009.00000002.2064462892.00000000006B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064445243.00000000006B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064493303.00000000006E7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.00000000006EC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000721000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000730000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2065030668.0000000000732000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_6b0000_xmjofjnkdlv.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: EnumServicesStatus$CloseErrorHandleLastManagerOpenService
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1579346331-0
                                                                                                                                                                                                                                                                            • Opcode ID: f16f6677f630127708115285ceff36333c0a109850898d16501905ec1b2afff9
                                                                                                                                                                                                                                                                            • Instruction ID: e2124163e19a1985d25b649d7fffe4d0308eb0ce03b3292e1dc4467af8c8f534
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f16f6677f630127708115285ceff36333c0a109850898d16501905ec1b2afff9
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 45027BB2A01201DFC714EF65FD896B53BB2FB94310B21D109E085972B5EB3849A6CF9D
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(000003E8,?,00000001), ref: 006B38AD
                                                                                                                                                                                                                                                                            • FindFirstFileA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 006B39A7
                                                                                                                                                                                                                                                                            • DeleteFileA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 006B3AB9
                                                                                                                                                                                                                                                                            • FindNextFileA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 006B3AD1
                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 006B3AF2
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000009.00000002.2064462892.00000000006B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064445243.00000000006B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064493303.00000000006E7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.00000000006EC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000721000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000730000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2065030668.0000000000732000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_6b0000_xmjofjnkdlv.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: FileFind$CloseDeleteFirstNextSleep
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1528862845-0
                                                                                                                                                                                                                                                                            • Opcode ID: 20000b4417b8fbd9f34b392c56e4f6659981701e3a2db7b65c95967fd2ffc560
                                                                                                                                                                                                                                                                            • Instruction ID: df471f50bb62dc9f675c6d0eec0c4ea14e11e2955ff77d161f32f87c59dce4c2
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 20000b4417b8fbd9f34b392c56e4f6659981701e3a2db7b65c95967fd2ffc560
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 69A104B1600215CBD324DF25FC955FA37B6FB94300B11E11AE442CB3B5EB789AA1CB99
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 006BCB8A
                                                                                                                                                                                                                                                                            • SetHandleInformation.KERNEL32(?,00000001,00000000), ref: 006BCBD0
                                                                                                                                                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 006BCC2C
                                                                                                                                                                                                                                                                            • SetHandleInformation.KERNEL32(?,00000001,00000000), ref: 006BCCA8
                                                                                                                                                                                                                                                                            • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000001,00000000,00000000,?,00000044,?), ref: 006BCE0D
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 006BCE48
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 006BCE70
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 006BCEA0
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 006BCEB8
                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 006BCFA0
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 006BCFD3
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 006BCFEE
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,00002710), ref: 006BD09F
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 006BD0B3
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 006BD0EB
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000009.00000002.2064462892.00000000006B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064445243.00000000006B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064493303.00000000006E7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.00000000006EC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000721000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000730000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2065030668.0000000000732000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_6b0000_xmjofjnkdlv.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Handle$Close$Create$InformationPipe$FileObjectProcessSingleWaitWrite
                                                                                                                                                                                                                                                                            • String ID: D$S')G
                                                                                                                                                                                                                                                                            • API String ID: 1130065513-1494146028
                                                                                                                                                                                                                                                                            • Opcode ID: a33cbc030fff3d76146861c10dbb59a340266b50a23f3978a7256a7da83f807a
                                                                                                                                                                                                                                                                            • Instruction ID: bbb0b975136026e87f7ba2e5b0505d9a600026039bd81947989b3b20d4760fff
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a33cbc030fff3d76146861c10dbb59a340266b50a23f3978a7256a7da83f807a
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 650215B1A00204DFD724DF64FD89AB93BB6FB98310B11D119E542972B8E7388962CF5D
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 006D40AF
                                                                                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,?), ref: 006D4187
                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000008,?), ref: 006D43B2
                                                                                                                                                                                                                                                                            • Module32First.KERNEL32(00000000,?), ref: 006D43F6
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,0000000A,?,00000000), ref: 006D454D
                                                                                                                                                                                                                                                                            • Process32Next.KERNEL32(?,00000128), ref: 006D4584
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 006D45FA
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000009.00000002.2064462892.00000000006B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064445243.00000000006B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064493303.00000000006E7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.00000000006EC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000721000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000730000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2065030668.0000000000732000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_6b0000_xmjofjnkdlv.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32$Module32Next
                                                                                                                                                                                                                                                                            • String ID: "L=/
                                                                                                                                                                                                                                                                            • API String ID: 930127669-2479274474
                                                                                                                                                                                                                                                                            • Opcode ID: 9c0bba08dfba2ea4255f130d7633a1ce80a62d94dd5fc7c456e25e1724d9ca12
                                                                                                                                                                                                                                                                            • Instruction ID: da7aad4ad3f51cc57978785fd4e24f513d61ba4b321944a10c03e4c2af16ddf4
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9c0bba08dfba2ea4255f130d7633a1ce80a62d94dd5fc7c456e25e1724d9ca12
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BCF12871A00204DFD724DF24FD896B53BB7F794310B11D15AE4869A2B4EB3949A2CF8D
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • RegisterServiceCtrlHandlerA.ADVAPI32(00C9E230,Function_00001140), ref: 006B611E
                                                                                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,00719C20), ref: 006B617F
                                                                                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 006B6193
                                                                                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,00719C20), ref: 006B6200
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 006B626C
                                                                                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,00719C20), ref: 006B6322
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 006B6341
                                                                                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,00719C20), ref: 006B63F1
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000009.00000002.2064462892.00000000006B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064445243.00000000006B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064493303.00000000006E7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.00000000006EC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000721000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000730000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2065030668.0000000000732000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_6b0000_xmjofjnkdlv.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3399922960-0
                                                                                                                                                                                                                                                                            • Opcode ID: b3860d187b9a74f830487675b0be7f7452a8ad045c5462897e87f80949881487
                                                                                                                                                                                                                                                                            • Instruction ID: 4a4e25c70339f450ceead9a119cc70e60674d4664a4fc8bcbd9f6ab3c7048e6e
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b3860d187b9a74f830487675b0be7f7452a8ad045c5462897e87f80949881487
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0EA165B1A01200CFD354CF29FDA98A53BF6F798710701E41AE1868B6B5DB389892CF5D
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 006BB2EE
                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 006BB326
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 006BB33F
                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 006BB37C
                                                                                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 006BB558
                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 006BB5AB
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 006BB5BC
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000009.00000002.2064462892.00000000006B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064445243.00000000006B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064493303.00000000006E7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.00000000006EC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000721000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000730000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2065030668.0000000000732000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_6b0000_xmjofjnkdlv.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3478262135-0
                                                                                                                                                                                                                                                                            • Opcode ID: ef2f8bf7bcb214f1ba98b35cb1e8da2c3253b170e18ad369b01d92e64cbca631
                                                                                                                                                                                                                                                                            • Instruction ID: a764d35ddaac012ac7dc5571993628f1aff9f219d6170cd4977853a62becf630
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ef2f8bf7bcb214f1ba98b35cb1e8da2c3253b170e18ad369b01d92e64cbca631
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BCB105B1501201EFD3149F28FD86BB637B7FB95300F10E019E8019B2B5E7759992CB9A
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000001,?,006B9ED1,006D0DB0,00000001,?), ref: 006D873E
                                                                                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,00000001,?,00000000,00000000), ref: 006D876D
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,006B9ED1,006D0DB0,00000001,?), ref: 006D877E
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF,?,006B9ED1,006D0DB0,00000001,?), ref: 006D8793
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,000000FF,?,006B9ED1,006D0DB0,00000001,?), ref: 006D87B7
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000009.00000002.2064462892.00000000006B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064445243.00000000006B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064493303.00000000006E7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.00000000006EC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000721000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000730000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2065030668.0000000000732000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_6b0000_xmjofjnkdlv.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1404307249-0
                                                                                                                                                                                                                                                                            • Opcode ID: 3cef6797830397e95c399f1ce163034e70a3a4733c674d453cee39635eddda90
                                                                                                                                                                                                                                                                            • Instruction ID: e3b7268c6bc0905af92f2f5683119eb5d5517801007faa241d6fbca16dea7cb2
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3cef6797830397e95c399f1ce163034e70a3a4733c674d453cee39635eddda90
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D041D0B1A00301EBD7156F25FD487A03BB1F754350F21D40AE584962B4EB3E84A2CF8D
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 006D2807
                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 006D28C5
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 006D29CC
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000009.00000002.2064462892.00000000006B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064445243.00000000006B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064493303.00000000006E7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.00000000006EC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000721000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000730000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2065030668.0000000000732000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_6b0000_xmjofjnkdlv.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$CloseCreateHandleRead
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1035965006-0
                                                                                                                                                                                                                                                                            • Opcode ID: 6e21e1136650f7952cd5ffb23dbf866c1836a6896f8c7aa9e84cb00ac9defaa9
                                                                                                                                                                                                                                                                            • Instruction ID: 52035534812f8973d8715eb3cff9700e1e27fa1143919eddd60ead3a7cc4112f
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6e21e1136650f7952cd5ffb23dbf866c1836a6896f8c7aa9e84cb00ac9defaa9
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A2B1E2B5A00205DFD714DF28FC956B537B7F798300B10E41AE4429A2B4EB799966CF8C
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,?,?,006CFAC0,00000000,?), ref: 006D381D
                                                                                                                                                                                                                                                                            • RtlReAllocateHeap.NTDLL(00000000,?,006CFAC0,00000000), ref: 006D3824
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,006CFAC0,00000000,?), ref: 006D3842
                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,006CFAC0,00000000,?), ref: 006D3849
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000009.00000002.2064462892.00000000006B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064445243.00000000006B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064493303.00000000006E7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.00000000006EC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000721000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000730000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2065030668.0000000000732000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_6b0000_xmjofjnkdlv.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Heap$Process$AllocAllocate
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1154092256-0
                                                                                                                                                                                                                                                                            • Opcode ID: 4b165511f661dbc0bd354d3141d8aae799f8fc5c2acbdaf9b4ef13d5b17fdffe
                                                                                                                                                                                                                                                                            • Instruction ID: 3d68e74eb6c1fe1655022ee3f84939fa8f1c598258cc95f708b1898ba5ea0ca6
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4b165511f661dbc0bd354d3141d8aae799f8fc5c2acbdaf9b4ef13d5b17fdffe
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 611108F2A04704DFD714AFA4FD986B63BB7FB84300701A105E10A8A774EB359951DFAA
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetSystemTime.KERNEL32(J,k,00000001,?,?,006B2C4A), ref: 006E473C
                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 006E484A
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 00000009.00000002.2064462892.00000000006B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 006B0000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064445243.00000000006B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064493303.00000000006E7000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.00000000006EC000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000721000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2064510452.0000000000730000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 00000009.00000002.2065030668.0000000000732000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_9_2_6b0000_xmjofjnkdlv.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CountSystemTickTime
                                                                                                                                                                                                                                                                            • String ID: J,k
                                                                                                                                                                                                                                                                            • API String ID: 2164215191-1629291130
                                                                                                                                                                                                                                                                            • Opcode ID: f9ff790c767037c9ad72f59a3761c972089098c13c2c79af734301ec18dc06bb
                                                                                                                                                                                                                                                                            • Instruction ID: 1b489159664b2c6151adcb45518ff3303fa041b91e67d8871ebd6749294ddfb6
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f9ff790c767037c9ad72f59a3761c972089098c13c2c79af734301ec18dc06bb
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 00513172612241CBD324CF69FD811B633F3FBA5310314D12AE445CA6B8E7399891CB8D

                                                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                                                            Execution Coverage:4.5%
                                                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                            Signature Coverage:0%
                                                                                                                                                                                                                                                                            Total number of Nodes:1543
                                                                                                                                                                                                                                                                            Total number of Limit Nodes:20
                                                                                                                                                                                                                                                                            execution_graph 11811 1004f00 11812 1004f0b 11811->11812 11815 1007c20 11812->11815 11816 1007c5c 11815->11816 11819 1010640 11816->11819 11818 1004f38 11820 100df30 8 API calls 11819->11820 11821 101065c 11820->11821 11821->11818 12733 1006000 12734 1006085 RegisterServiceCtrlHandlerA 12733->12734 12736 1006410 12734->12736 12737 100613b SetServiceStatus CreateEventA SetServiceStatus 12734->12737 12738 1006220 WaitForSingleObject 12737->12738 12740 1006279 12738->12740 12741 1028570 WaitForSingleObject 12740->12741 12742 10062b9 SetServiceStatus CloseHandle 12741->12742 12744 1006388 SetServiceStatus 12742->12744 12745 100637c 12742->12745 12744->12736 12745->12744 12867 1002480 12868 1002498 12867->12868 12869 1022510 8 API calls 12868->12869 12870 10024c0 12869->12870 12871 100ee80 12872 100ee8b 12871->12872 12873 100ee97 12872->12873 12874 10108b0 2 API calls 12872->12874 12874->12873 12043 1010780 12044 10107a0 12043->12044 12049 1022260 lstrlen 12044->12049 12046 10107d1 12050 1027fc0 12046->12050 12049->12046 12053 1001560 12050->12053 12052 10107e7 12054 100158d 12053->12054 12055 100161a 12054->12055 12056 100160d 12054->12056 12058 10106b0 8 API calls 12055->12058 12059 1001618 12055->12059 12057 1027730 8 API calls 12056->12057 12057->12059 12058->12059 12059->12052 12746 1030e07 12748 1030e10 12746->12748 12747 100e4f0 4 API calls 12747->12748 12748->12747 12756 1030eaa 12748->12756 12749 10317b9 12750 1004260 4 API calls 12749->12750 12754 103183c 12749->12754 12750->12754 12751 100eeb0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12751->12756 12752 100e980 2 API calls 12753 1031a37 12752->12753 12755 1004260 4 API calls 12754->12755 12757 1031949 12754->12757 12755->12757 12756->12749 12756->12751 12756->12757 12758 10066a0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12756->12758 12759 1015a60 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12756->12759 12760 100e4f0 4 API calls 12756->12760 12761 1004260 4 API calls 12756->12761 12762 1006850 4 API calls 12756->12762 12757->12752 12758->12756 12759->12756 12760->12756 12761->12756 12762->12756 11826 1007307 11827 1007310 11826->11827 11828 10073ea WriteFile 11827->11828 11829 100748e CloseHandle 11827->11829 11828->11827 11831 1022290 ReleaseMutex 11829->11831 11832 1007551 11831->11832 11833 1031d0a 11834 1031d4b GetProcessHeap HeapAlloc 11833->11834 11835 1031d3b 11833->11835 11835->11834 11836 1005b09 11837 1005b10 11836->11837 11839 1005bc3 11837->11839 11840 10302f0 11837->11840 11841 1030378 11840->11841 11842 10331e0 2 API calls 11841->11842 11843 10304cc 11842->11843 11844 100a430 2 API calls 11843->11844 11845 10308a5 11844->11845 11845->11837 10890 101bf0e 10891 101bece 10890->10891 10892 101bf5c 10891->10892 10895 102d0eb 10891->10895 10896 102d0f0 10895->10896 11104 10331e0 10896->11104 10898 102d130 11108 100a430 10898->11108 10901 10331e0 2 API calls 10902 102d1ff 10901->10902 10903 100a430 2 API calls 10902->10903 10904 102d225 10903->10904 10905 10331e0 2 API calls 10904->10905 10906 102d2d7 10905->10906 10907 100a430 2 API calls 10906->10907 10908 102d2f8 10907->10908 10909 10331e0 2 API calls 10908->10909 10910 102d3b3 10909->10910 10911 100a430 2 API calls 10910->10911 10912 102d3d5 10911->10912 10913 10331e0 2 API calls 10912->10913 10914 102d425 10913->10914 10915 100a430 2 API calls 10914->10915 10916 102d46b 10915->10916 10917 10331e0 2 API calls 10916->10917 10918 102d4d9 10917->10918 10919 100a430 2 API calls 10918->10919 10920 102d4ed 10919->10920 10921 10331e0 2 API calls 10920->10921 10922 102d541 10921->10922 10923 100a430 2 API calls 10922->10923 10924 102d555 10923->10924 10925 100a430 2 API calls 10924->10925 10926 102d58b 10925->10926 11112 10359b0 GetProcessHeap RtlFreeHeap 10926->11112 10928 102d5f4 11113 1034650 10928->11113 10930 102d603 10931 10331e0 2 API calls 10930->10931 10932 102d628 GetEnvironmentVariableA 10931->10932 10933 102d67c 10932->10933 10934 100a430 2 API calls 10933->10934 10935 102d6c4 CreateMutexA CreateMutexA CreateMutexA 10934->10935 10937 102d7c6 10935->10937 10938 102d954 10937->10938 10939 102d81b GetTickCount 10937->10939 11121 1007fa0 10938->11121 10940 102d83a 10939->10940 10942 10331e0 2 API calls 10940->10942 10945 102d86a 10942->10945 10943 102d9c1 GetCommandLineA 10944 102da10 10943->10944 10947 10331e0 2 API calls 10944->10947 10946 100a430 2 API calls 10945->10946 10948 102d8ff 10946->10948 10949 102da7b 10947->10949 10948->10938 10950 100a430 2 API calls 10949->10950 10951 102dad8 10950->10951 10952 102e64f GetCommandLineA 10951->10952 10953 10331e0 2 API calls 10951->10953 11224 1003e80 10952->11224 10955 102db4c 10953->10955 10956 100a430 2 API calls 10955->10956 10959 102db98 10956->10959 10957 102e66d 11227 1022260 lstrlen 10957->11227 10962 102dbfa 10959->10962 10963 100c9b0 ExitProcess 10959->10963 10960 102e6d4 GetModuleFileNameA 11228 1028a10 10960->11228 10964 10331e0 2 API calls 10962->10964 10963->10962 10967 102dc36 10964->10967 10965 102e750 10966 1028a10 lstrlen 10965->10966 10968 102e7cf 10966->10968 10969 100a430 2 API calls 10967->10969 10971 1028a10 lstrlen 10968->10971 10970 102dccc 10969->10970 10972 102dcfb 10970->10972 10973 100c9b0 ExitProcess 10970->10973 10989 102e842 10971->10989 11244 1025d80 10972->11244 10973->10972 10975 102dd2a 10977 10331e0 2 API calls 10975->10977 10976 102ead8 11232 1015770 10976->11232 10978 102dd40 10977->10978 10982 100a430 2 API calls 10978->10982 10980 102eb30 10981 102eb58 10980->10981 11241 100c9b0 10980->11241 11308 1010950 10981->11308 10985 102dd73 10982->10985 11006 102ddd4 10985->11006 10989->10976 11287 1021c40 10989->11287 10993 102e8ff 11293 1003740 10993->11293 10998 102de8c Sleep 11000 1024990 5 API calls 10998->11000 10999 102eaad 11001 100c9b0 ExitProcess 10999->11001 11000->11006 11001->10976 11002 102e92b 11002->10999 11003 10331e0 2 API calls 11002->11003 11004 102e9cf 11003->11004 11307 1022260 lstrlen 11004->11307 11005 102e014 Sleep 11005->11006 11006->10998 11006->11005 11017 102e07c 11006->11017 11250 1020250 11006->11250 11261 1024990 CreateFileA 11006->11261 11268 1007a90 GetSystemTimeAsFileTime 11006->11268 11012 102ea28 MessageBoxA 11015 100a430 2 API calls 11012->11015 11014 1020250 5 API calls 11014->11017 11019 102ea8b 11015->11019 11017->11014 11018 102e16f 11017->11018 11270 1001fe0 CreateToolhelp32Snapshot 11017->11270 11025 1024990 5 API calls 11018->11025 11023 100c9b0 ExitProcess 11019->11023 11023->10999 11024 102e12b Sleep 11024->11017 11024->11018 11029 102e1c9 11025->11029 11040 102e25e GetModuleFileNameA 11029->11040 11046 102e5bd 11029->11046 11049 102e294 11040->11049 11050 102e2b8 SetFileAttributesA 11040->11050 11282 1015eb0 11046->11282 11049->11050 11051 102e304 CopyFileA 11050->11051 11052 102e2d5 11050->11052 11059 10331e0 2 API calls 11051->11059 11052->11051 11058 102e627 11062 100c9b0 ExitProcess 11058->11062 11064 102e353 11059->11064 11062->10952 11068 100a430 2 API calls 11064->11068 11069 102e3a9 11068->11069 11071 102e4a2 11069->11071 11075 10331e0 2 API calls 11069->11075 11073 102e574 SetFileAttributesA 11071->11073 11074 102e53c SetFileAttributesA 11071->11074 11073->11046 11074->11046 11079 102e410 11075->11079 11081 100a430 2 API calls 11079->11081 11081->11071 11105 103320c 11104->11105 11489 10256a0 11105->11489 11107 10332e3 11107->10898 11109 100a450 11108->11109 11492 10359b0 GetProcessHeap RtlFreeHeap 11109->11492 11111 100a48a 11111->10901 11112->10928 11114 103468a 11113->11114 11115 1034705 11114->11115 11116 1034729 GetSystemTime 11114->11116 11115->11116 11117 103476a 11116->11117 11118 1007a90 GetSystemTimeAsFileTime 11117->11118 11119 1034831 GetTickCount 11118->11119 11120 103486a 11119->11120 11120->10930 11123 1007fbe 11121->11123 11122 1008072 GetVersionExA 11493 1021510 11122->11493 11123->11122 11128 100824c 11129 10331e0 2 API calls 11128->11129 11131 100830a 11129->11131 11514 1027870 11131->11514 11132 1008114 11135 10081ba CreateDirectoryA 11132->11135 11137 10331e0 2 API calls 11135->11137 11136 100a430 2 API calls 11139 100838c 11136->11139 11138 100820d 11137->11138 11140 100a430 2 API calls 11138->11140 11518 10070d0 11139->11518 11140->11128 11142 10083cb 11143 10083d2 DeleteFileA RemoveDirectoryA 11142->11143 11144 1008443 11142->11144 11143->11144 11145 100f420 6 API calls 11144->11145 11146 1008459 11145->11146 11147 100849f CreateDirectoryA 11146->11147 11148 10084fe 11147->11148 11149 1025d80 lstrlen 11148->11149 11150 100859b CreateDirectoryA 11149->11150 11152 10085ff 11150->11152 11153 10331e0 2 API calls 11152->11153 11154 100865d 11153->11154 11155 10331e0 2 API calls 11154->11155 11156 1008712 11155->11156 11157 100a430 2 API calls 11156->11157 11158 1008726 11157->11158 11159 1027870 9 API calls 11158->11159 11160 1008742 11159->11160 11161 100a430 2 API calls 11160->11161 11162 100875e 11161->11162 11163 10070d0 5 API calls 11162->11163 11164 100878b 11163->11164 11165 10090cb 11164->11165 11166 100883d 11164->11166 11167 10087ad 11164->11167 11168 1025d80 lstrlen 11165->11168 11171 10331e0 2 API calls 11166->11171 11169 10331e0 2 API calls 11167->11169 11170 10090e1 SetFileAttributesA 11168->11170 11172 10087c3 11169->11172 11179 100912f 11170->11179 11173 1008861 11171->11173 11174 1020cf0 wvsprintfA 11172->11174 11175 1020cf0 wvsprintfA 11173->11175 11176 10087fb 11174->11176 11177 100887f 11175->11177 11178 100a430 2 API calls 11176->11178 11180 100a430 2 API calls 11177->11180 11181 100882c 11178->11181 11179->10943 11180->11181 11182 10088ea 11181->11182 11183 100894c CreateDirectoryA 11182->11183 11184 100898b 11183->11184 11185 1025d80 lstrlen 11184->11185 11186 10089ca CreateDirectoryA 11185->11186 11188 1008a46 11186->11188 11189 10331e0 2 API calls 11188->11189 11190 1008a70 11189->11190 11191 10331e0 2 API calls 11190->11191 11192 1008ae6 11191->11192 11193 100a430 2 API calls 11192->11193 11194 1008b6e 11193->11194 11195 1027870 9 API calls 11194->11195 11196 1008ba5 11195->11196 11197 100a430 2 API calls 11196->11197 11198 1008bb9 11197->11198 11199 10070d0 5 API calls 11198->11199 11200 1008bef 11199->11200 11201 1008c22 GetTempPathA 11200->11201 11223 1009012 11200->11223 11535 1022260 lstrlen 11201->11535 11203 1008c52 11204 1025d80 lstrlen 11203->11204 11205 1008dd8 CreateDirectoryA 11204->11205 11206 10331e0 2 API calls 11205->11206 11207 1008e12 11206->11207 11208 10331e0 2 API calls 11207->11208 11209 1008e5b 11208->11209 11210 100a430 2 API calls 11209->11210 11211 1008e91 11210->11211 11212 1027870 9 API calls 11211->11212 11213 1008eb1 11212->11213 11214 100a430 2 API calls 11213->11214 11215 1008ed0 11214->11215 11216 10070d0 5 API calls 11215->11216 11217 1008f1d 11216->11217 11218 1008f28 GetTempPathA 11217->11218 11217->11223 11219 1008f68 11218->11219 11220 10331e0 2 API calls 11219->11220 11221 1008fdd 11220->11221 11222 100a430 2 API calls 11221->11222 11222->11223 11223->11165 11574 1022260 lstrlen 11224->11574 11226 1003ebd 11226->10957 11227->10960 11229 1028a40 lstrlen 11228->11229 11231 1028aa4 11229->11231 11231->10965 11233 101578d 11232->11233 11234 1025d80 lstrlen 11233->11234 11235 1015893 11234->11235 11236 10331e0 2 API calls 11235->11236 11237 10158c3 11236->11237 11238 100a430 2 API calls 11237->11238 11239 10158ff CreateFileA 11238->11239 11240 1015951 11239->11240 11240->10980 11575 100a640 11241->11575 11243 100c9ca ExitProcess 11245 1025dc3 11244->11245 11246 10075a0 lstrlen 11245->11246 11247 1025de1 11246->11247 11248 1025e4a 11247->11248 11577 1022260 lstrlen 11247->11577 11248->10975 11252 102029f CreateToolhelp32Snapshot 11250->11252 11253 1020392 Process32First 11252->11253 11256 10205c8 11252->11256 11255 10205a0 CloseHandle 11253->11255 11257 1020405 11253->11257 11255->11256 11256->11006 11258 1028a10 lstrlen 11257->11258 11259 102048c Process32Next 11257->11259 11260 10204f1 11257->11260 11258->11257 11259->11257 11259->11260 11260->11255 11262 1024a37 GetFileTime 11261->11262 11263 1024a25 11261->11263 11264 1024a83 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 11262->11264 11265 1024a58 CloseHandle 11262->11265 11263->11006 11266 1024aca GetFileSize CloseHandle 11264->11266 11265->11006 11267 1024b6e 11266->11267 11267->11006 11269 1007b0d __aulldiv 11268->11269 11269->11006 11271 1002079 11270->11271 11272 1002443 11271->11272 11273 1002151 Process32First 11271->11273 11272->11024 11274 10023de CloseHandle 11273->11274 11279 100217b 11273->11279 11274->11272 11276 1028a10 lstrlen 11276->11279 11277 100236a Process32Next 11277->11274 11277->11279 11278 100223a OpenProcess 11278->11279 11279->11276 11279->11277 11279->11278 11280 10022d6 TerminateProcess 11279->11280 11281 100233e CloseHandle 11279->11281 11280->11279 11281->11279 11283 1015f1a 11282->11283 11284 1015f9b CreateProcessA 11283->11284 11285 1016090 11284->11285 11286 1016035 CloseHandle CloseHandle 11284->11286 11285->11058 11286->11058 11288 1021c9b 11287->11288 11578 100b1d0 11288->11578 11291 1015eb0 3 API calls 11292 1021d10 11291->11292 11292->10993 11294 1003778 11293->11294 11303 1003b0c 11293->11303 11620 1022260 lstrlen 11294->11620 11296 100385d Sleep 11298 1003911 11296->11298 11299 10331e0 2 API calls 11298->11299 11300 100393c 11299->11300 11301 100a430 2 API calls 11300->11301 11302 100397e FindFirstFileA 11301->11302 11302->11303 11305 10039c2 11302->11305 11303->11002 11304 1003ab2 DeleteFileA FindNextFileA 11304->11305 11306 1003adf FindClose 11304->11306 11305->11304 11306->11303 11307->11012 11309 101097c 11308->11309 11310 1010af9 GetComputerNameA 11309->11310 11311 1010b4b 11310->11311 11312 1010bf1 11310->11312 11313 10331e0 2 API calls 11311->11313 11314 10331e0 2 API calls 11312->11314 11316 1010b67 11313->11316 11315 1010c80 11314->11315 11317 100a430 2 API calls 11315->11317 11320 100a430 2 API calls 11316->11320 11318 1010cbd 11317->11318 11319 1027870 9 API calls 11318->11319 11321 1010cf7 11319->11321 11320->11312 11621 1007a50 11321->11621 11323 1010d0b 11624 10336d0 11323->11624 11325 1010e0a 11664 1022260 lstrlen 11325->11664 11327 1010e9c 11665 100fdf0 11327->11665 11331 1010ef4 11332 1007a50 8 API calls 11331->11332 11333 1010f21 11332->11333 11334 100fdf0 9 API calls 11333->11334 11335 1010fa9 11334->11335 11336 100c3e0 8 API calls 11335->11336 11337 1010fb8 11336->11337 11338 1007a50 8 API calls 11337->11338 11339 1011009 11338->11339 11340 100fdf0 9 API calls 11339->11340 11341 101102e 11340->11341 11342 100c3e0 8 API calls 11341->11342 11343 101103d 11342->11343 11344 1007a50 8 API calls 11343->11344 11345 1011072 11344->11345 11346 100fdf0 9 API calls 11345->11346 11347 10110b1 11346->11347 11348 100c3e0 8 API calls 11347->11348 11349 10110bd 11348->11349 11350 1007a50 8 API calls 11349->11350 11351 10110ea 11350->11351 11352 100fdf0 9 API calls 11351->11352 11353 101112e 11352->11353 11354 100c3e0 8 API calls 11353->11354 11355 101113d 11354->11355 11356 1007a50 8 API calls 11355->11356 11357 10111c0 11356->11357 11358 10331e0 2 API calls 11357->11358 11359 10111f1 11358->11359 11360 100fdf0 9 API calls 11359->11360 11361 101120c 11360->11361 11362 100c3e0 8 API calls 11361->11362 11363 101121b 11362->11363 11364 100a430 2 API calls 11363->11364 11365 1011255 11364->11365 11366 1007a50 8 API calls 11365->11366 11367 101127e 11366->11367 11368 100fdf0 9 API calls 11367->11368 11369 10112e1 11368->11369 11370 100c3e0 8 API calls 11369->11370 11371 10112ed 11370->11371 11372 1007a50 8 API calls 11371->11372 11373 1011351 11372->11373 11374 100fdf0 9 API calls 11373->11374 11375 1011388 11374->11375 11376 100c3e0 8 API calls 11375->11376 11377 1011397 11376->11377 11378 1007a50 8 API calls 11377->11378 11379 10113de 11378->11379 11672 1031d80 11379->11672 11383 1011443 11384 100fdf0 9 API calls 11383->11384 11385 101144f 11384->11385 11386 100c3e0 8 API calls 11385->11386 11387 101145e 11386->11387 11388 1007a50 8 API calls 11387->11388 11389 1011483 11388->11389 11390 100fdf0 9 API calls 11389->11390 11391 10114dc 11390->11391 11392 100c3e0 8 API calls 11391->11392 11393 10114eb 11392->11393 11681 100d1f0 11393->11681 11395 1011519 11708 1022070 11395->11708 11397 101152e 11711 10160d0 11397->11711 11399 101154f 11715 1032b00 11399->11715 11401 10115b2 11723 100b670 11401->11723 11490 10256e8 GetProcessHeap RtlAllocateHeap 11489->11490 11491 10256be 11489->11491 11490->11107 11491->11490 11492->11111 11494 1021531 11493->11494 11495 102153b AllocateAndInitializeSid 11493->11495 11494->11495 11496 10215b2 11495->11496 11497 1021623 CheckTokenMembership 11496->11497 11498 10080ae 11496->11498 11497->11498 11499 10328c0 11498->11499 11500 10331e0 2 API calls 11499->11500 11501 1032925 GetProcAddress 11500->11501 11502 100a430 2 API calls 11501->11502 11503 103297e 11502->11503 11504 10329a3 GetCurrentProcess 11503->11504 11505 10080c4 11503->11505 11504->11505 11505->11128 11506 100f420 GetWindowsDirectoryA 11505->11506 11507 100f469 11506->11507 11508 10331e0 2 API calls 11507->11508 11513 100f564 11507->11513 11509 100f507 11508->11509 11510 100a430 2 API calls 11509->11510 11511 100f548 11510->11511 11536 1022260 lstrlen 11511->11536 11513->11132 11515 10278ae 11514->11515 11537 1026d90 11515->11537 11519 10070dd 11518->11519 11520 1028570 WaitForSingleObject 11519->11520 11521 100714e 11520->11521 11522 10071d0 CreateFileA 11521->11522 11523 100716d 11521->11523 11524 1007221 11522->11524 11530 10072ad 11522->11530 11526 1022290 ReleaseMutex 11523->11526 11525 1022290 ReleaseMutex 11524->11525 11527 100724a 11525->11527 11528 10071b3 11526->11528 11527->11142 11528->11142 11529 10073ea WriteFile 11529->11530 11530->11529 11531 100748e CloseHandle 11530->11531 11570 1022290 11531->11570 11535->11203 11536->11513 11538 1026dae 11537->11538 11543 1022260 lstrlen 11538->11543 11540 1026e21 11544 101fd30 11540->11544 11542 1008358 11542->11136 11543->11540 11547 1027bb0 11544->11547 11546 101fd52 11546->11542 11548 1027bd9 11547->11548 11549 1027be0 11548->11549 11552 100df30 11548->11552 11549->11546 11551 1027c49 11551->11546 11553 100df62 11552->11553 11555 100df78 11553->11555 11556 101f910 11553->11556 11555->11551 11557 101f930 11556->11557 11558 101faaf 11557->11558 11560 101fa17 11557->11560 11563 101fa98 11557->11563 11566 1023790 11558->11566 11561 10256a0 2 API calls 11560->11561 11562 101fa27 11561->11562 11565 10359b0 GetProcessHeap RtlFreeHeap 11562->11565 11563->11555 11565->11563 11567 10237b1 11566->11567 11568 102382c GetProcessHeap HeapAlloc 11567->11568 11569 102380c GetProcessHeap RtlReAllocateHeap 11567->11569 11568->11563 11569->11563 11571 10222ad ReleaseMutex 11570->11571 11573 1007551 11571->11573 11573->11142 11574->11226 11576 100a652 11575->11576 11576->11243 11577->11248 11579 100b1fa 11578->11579 11580 100b2dc CreateFileA 11579->11580 11581 100b5e3 11580->11581 11582 100b313 ReadFile CloseHandle 11580->11582 11614 1016c10 11581->11614 11606 100b9f0 11582->11606 11585 100b367 GetTickCount 11608 100c640 11585->11608 11588 100b389 11612 1022260 lstrlen 11588->11612 11590 100b3b9 11591 10331e0 2 API calls 11590->11591 11592 100b415 11591->11592 11593 100a430 2 API calls 11592->11593 11594 100b488 11593->11594 11595 100b53e CreateFileA 11594->11595 11597 10331e0 2 API calls 11594->11597 11596 100b57b 11595->11596 11596->11581 11598 100b592 WriteFile CloseHandle 11596->11598 11599 100b4be 11597->11599 11598->11581 11613 1022260 lstrlen 11599->11613 11601 100b4db 11602 1020cf0 wvsprintfA 11601->11602 11603 100b4e6 11602->11603 11604 100a430 2 API calls 11603->11604 11605 100b4f8 11604->11605 11605->11595 11607 100ba19 11606->11607 11607->11585 11609 100c65d 11608->11609 11618 1022260 lstrlen 11609->11618 11611 100c67c 11611->11588 11612->11590 11613->11601 11615 1032a80 11614->11615 11616 100b60a 11615->11616 11619 10359b0 GetProcessHeap RtlFreeHeap 11615->11619 11616->11291 11618->11611 11619->11616 11620->11296 11622 10160d0 8 API calls 11621->11622 11623 1007a7b 11622->11623 11623->11323 11625 10336f6 11624->11625 11626 10331e0 2 API calls 11625->11626 11627 10338c3 11626->11627 11628 100a430 2 API calls 11627->11628 11629 103392e GetProcessHeap 11628->11629 11631 103396a 11629->11631 11630 1033986 11630->11325 11631->11630 11632 10331e0 2 API calls 11631->11632 11633 10339f7 LoadLibraryA 11632->11633 11634 100a430 2 API calls 11633->11634 11636 1033a30 11634->11636 11635 1033a4f 11635->11325 11636->11635 11637 10331e0 2 API calls 11636->11637 11638 1033ac7 GetProcAddress 11637->11638 11639 100a430 2 API calls 11638->11639 11640 1033b14 11639->11640 11641 1033b2e FreeLibrary 11640->11641 11642 1033b8d HeapAlloc 11640->11642 11643 1033b70 11641->11643 11645 1033c16 11642->11645 11643->11325 11646 1033c2c FreeLibrary 11645->11646 11647 1033c63 11645->11647 11646->11325 11648 1033d07 HeapFree 11647->11648 11649 1033e5c 11647->11649 11650 1033d73 11648->11650 11651 1033d8d HeapAlloc 11648->11651 11653 103419a 11649->11653 11654 10331e0 2 API calls 11649->11654 11650->11651 11652 1033dc9 11651->11652 11652->11649 11655 1033e00 FreeLibrary 11652->11655 11658 103449e HeapFree FreeLibrary 11653->11658 11656 1033f22 11654->11656 11657 1033e2e 11655->11657 11659 100a430 2 API calls 11656->11659 11657->11325 11658->11325 11660 1033f62 11659->11660 11660->11653 11661 10331e0 2 API calls 11660->11661 11662 10341b5 11661->11662 11663 100a430 2 API calls 11662->11663 11663->11653 11664->11327 11727 1024c80 11665->11727 11668 100c3e0 11669 100c3f8 11668->11669 11670 10160d0 8 API calls 11669->11670 11671 100c406 11670->11671 11671->11331 11673 1031da8 11672->11673 11674 10331e0 2 API calls 11673->11674 11675 1031dcc 11674->11675 11676 100a430 2 API calls 11675->11676 11677 1011419 11676->11677 11678 1028000 11677->11678 11734 1022260 lstrlen 11678->11734 11680 102802b 11680->11383 11682 100d22c 11681->11682 11683 10331e0 2 API calls 11682->11683 11684 100d2cb 11683->11684 11685 10331e0 2 API calls 11684->11685 11686 100d2ec 11685->11686 11687 10331e0 2 API calls 11686->11687 11688 100d322 11687->11688 11689 100a430 2 API calls 11688->11689 11690 100d33e 11689->11690 11691 10331e0 2 API calls 11690->11691 11692 100d372 11691->11692 11693 100a430 2 API calls 11692->11693 11694 100d395 11693->11694 11695 100a430 2 API calls 11694->11695 11699 100d406 11695->11699 11696 100dd9a 11697 100a430 2 API calls 11696->11697 11700 100ddda 11697->11700 11701 100c2d0 9 API calls 11699->11701 11703 100d87c 11699->11703 11735 1021a50 11699->11735 11700->11395 11701->11699 11702 1021a50 8 API calls 11702->11703 11703->11696 11703->11702 11705 100c2d0 9 API calls 11703->11705 11706 100dc6c 11703->11706 11704 1021a50 8 API calls 11704->11706 11705->11703 11706->11696 11706->11704 11738 100c2d0 11706->11738 11709 1027bb0 8 API calls 11708->11709 11710 1022077 11709->11710 11710->11397 11712 10160f1 11711->11712 11713 1027bb0 8 API calls 11712->11713 11714 1016113 11713->11714 11714->11399 11716 1032b1b 11715->11716 11749 10345e0 11716->11749 11718 1032b5d 11719 10160d0 8 API calls 11718->11719 11722 1032c5f 11718->11722 11720 1032c47 11719->11720 11721 1016c10 2 API calls 11720->11721 11721->11722 11722->11401 11724 1027370 11723->11724 11773 10276e0 11724->11773 11729 1024c8c 11727->11729 11733 1022260 lstrlen 11729->11733 11730 1024d63 11731 101fd30 8 API calls 11730->11731 11732 100fdff 11731->11732 11732->11668 11733->11730 11734->11680 11744 100c8b0 11735->11744 11737 1021a5e 11737->11699 11739 10281b0 11738->11739 11748 1022260 lstrlen 11739->11748 11741 1028209 11742 10160d0 8 API calls 11741->11742 11743 1028215 11742->11743 11743->11706 11745 100c8cf 11744->11745 11746 1027bb0 8 API calls 11745->11746 11747 100c8da 11746->11747 11747->11737 11748->11741 11754 100e370 11749->11754 11751 10345f2 11752 103463b 11751->11752 11758 1002510 11751->11758 11752->11718 11755 100e395 11754->11755 11756 100e3d7 11754->11756 11757 1022070 8 API calls 11755->11757 11756->11751 11757->11756 11759 100252f 11758->11759 11760 1028570 WaitForSingleObject 11759->11760 11761 100264e 11760->11761 11762 10331e0 2 API calls 11761->11762 11770 10027d1 11761->11770 11763 1002703 GetProcAddress 11762->11763 11764 100275c 11763->11764 11766 10331e0 2 API calls 11764->11766 11765 1022290 ReleaseMutex 11767 1002a8b 11765->11767 11768 1002777 11766->11768 11767->11751 11769 100a430 2 API calls 11768->11769 11771 100278b GetProcAddress 11769->11771 11770->11765 11772 100a430 2 API calls 11771->11772 11772->11770 11774 10276ea 11773->11774 11776 102770e 11773->11776 11777 10359b0 GetProcessHeap RtlFreeHeap 11774->11777 11777->11776 11853 1003710 11858 1027370 11853->11858 11859 10276e0 2 API calls 11858->11859 11860 102737e 11859->11860 12763 100e210 12764 100e24d 12763->12764 12765 1022070 8 API calls 12764->12765 12766 100e287 12765->12766 12771 100f090 12766->12771 12768 1022070 8 API calls 12770 100e34b 12768->12770 12769 100e2bc 12769->12768 12772 100f0a1 12771->12772 12773 10091b0 8 API calls 12772->12773 12774 100f0b1 12773->12774 12774->12769 11861 1025510 11862 1025546 11861->11862 11863 100b890 2 API calls 11862->11863 11864 102554b 11863->11864 11865 1026be0 3 API calls 11864->11865 11866 1025560 11865->11866 11867 1025605 ExitProcess 11866->11867 12060 1020190 12061 10201b3 12060->12061 12066 1001530 12061->12066 12064 1001380 8 API calls 12065 1020204 12064->12065 12067 1001541 12066->12067 12068 10091b0 8 API calls 12067->12068 12069 1001551 12068->12069 12069->12064 12775 1027610 12780 100e490 12775->12780 12785 101fbe0 12780->12785 12786 100e370 8 API calls 12785->12786 12787 101fc0c 12786->12787 11868 1030110 11869 10345e0 12 API calls 11868->11869 11870 103012d 11869->11870 11871 10160d0 8 API calls 11870->11871 11872 10301b2 11871->11872 11873 1032d10 11874 1032d24 11873->11874 11876 1032d46 11873->11876 11875 1032d70 11876->11875 11877 1032e65 ReadFile 11876->11877 11878 1032ea3 11877->11878 11879 1034510 11880 100b670 2 API calls 11879->11880 11881 103451b 11880->11881 11882 1034527 11881->11882 11883 10108b0 2 API calls 11881->11883 11883->11882 11884 101d716 11885 101d75a 11884->11885 11886 101e3a7 11885->11886 11887 101e35f 11885->11887 11899 101c433 11885->11899 11889 101e3b0 11886->11889 11890 101e4f3 11886->11890 11888 1020cf0 wvsprintfA 11887->11888 11888->11899 11892 101e441 11889->11892 11894 101e3dd 11889->11894 11891 101e593 11890->11891 11893 101e50e 11890->11893 11896 1020cf0 wvsprintfA 11891->11896 11895 1020cf0 wvsprintfA 11892->11895 11898 1020cf0 wvsprintfA 11893->11898 11893->11899 11897 1020cf0 wvsprintfA 11894->11897 11894->11899 11895->11899 11896->11899 11897->11899 11898->11899 11900 101f678 11899->11900 11902 1022260 lstrlen 11899->11902 11902->11899 11903 100db18 11905 100db20 11903->11905 11904 1021a50 8 API calls 11904->11905 11905->11904 11906 100c2d0 9 API calls 11905->11906 11909 100dc6c 11905->11909 11906->11905 11907 100dd9a 11908 100a430 2 API calls 11907->11908 11912 100ddda 11908->11912 11909->11907 11910 1021a50 8 API calls 11909->11910 11911 100c2d0 9 API calls 11909->11911 11910->11909 11911->11909 11913 1001f19 11915 1001f20 11913->11915 11916 1001f8d 11915->11916 11919 10161f0 11915->11919 11923 100f220 11916->11923 11920 1016216 11919->11920 11921 101625c 11920->11921 11927 1027970 11920->11927 11921->11915 11924 100f228 11923->11924 11925 10276e0 2 API calls 11924->11925 11926 102737e 11925->11926 11930 1025e80 11927->11930 11931 1025ed2 11930->11931 11934 1027730 11931->11934 11933 1026026 11933->11921 11935 1027750 11934->11935 11936 101f910 8 API calls 11935->11936 11937 102778e 11936->11937 11937->11933 11938 100f720 11941 10106b0 11938->11941 11940 100f747 11942 10106d5 11941->11942 11943 100df30 8 API calls 11942->11943 11944 1010720 11943->11944 11944->11940 12788 1009220 12791 1036470 12788->12791 12790 100922f 12792 103647e 12791->12792 12795 1022260 lstrlen 12792->12795 12794 1036489 12794->12790 12795->12794 12878 1005ea0 12881 1022260 lstrlen 12878->12881 12880 1005ecf 12881->12880 12882 101c2a0 12885 101c2d3 12882->12885 12883 101c369 12885->12883 12886 1022260 lstrlen 12885->12886 12886->12885 12796 1024e20 12797 1024e3a 12796->12797 12800 1025c30 12797->12800 12799 1024e94 12801 1025c57 12800->12801 12802 10106b0 8 API calls 12801->12802 12803 1025c6c 12802->12803 12803->12799 12887 10016a5 ExitProcess 11949 100d130 11950 100d13b 11949->11950 11953 10091b0 11950->11953 11954 10091c4 11953->11954 11955 101fd30 8 API calls 11954->11955 11956 10091d0 11955->11956 12804 100bc30 12809 1035b90 12804->12809 12807 100c3e0 8 API calls 12808 100bc72 12807->12808 12810 1026a90 8 API calls 12809->12810 12811 100bc55 12810->12811 12811->12807 12812 1001c30 12813 100fe60 8 API calls 12812->12813 12814 1001c43 12813->12814 12097 1020db0 12098 1020ddc 12097->12098 12157 1004fc0 12098->12157 12100 1020eb8 12103 10213af 12100->12103 12161 1028830 12100->12161 12105 100b670 2 API calls 12103->12105 12104 10331e0 2 API calls 12106 1020f6a 12104->12106 12107 1021443 12105->12107 12108 1027870 9 API calls 12106->12108 12109 1020f8a 12108->12109 12110 100a430 2 API calls 12109->12110 12111 1020fa6 12110->12111 12173 1027250 12111->12173 12116 100c3e0 8 API calls 12117 1020ff4 12116->12117 12118 100b670 2 API calls 12117->12118 12119 1021007 12118->12119 12120 10331e0 2 API calls 12119->12120 12121 1021065 12120->12121 12122 100fdf0 9 API calls 12121->12122 12123 102107d 12122->12123 12124 100c3e0 8 API calls 12123->12124 12125 1021089 12124->12125 12126 100a430 2 API calls 12125->12126 12127 10210ab 12126->12127 12179 1006e40 12127->12179 12130 100c3e0 8 API calls 12131 10210ec 12130->12131 12185 1022510 12131->12185 12133 102112c 12189 1026030 12133->12189 12135 102114f 12136 100d1f0 9 API calls 12135->12136 12137 1021175 12136->12137 12246 1005ee0 12137->12246 12140 10331e0 2 API calls 12141 10211b7 12140->12141 12142 100fdf0 9 API calls 12141->12142 12143 10211e1 12142->12143 12144 100c3e0 8 API calls 12143->12144 12145 10211ed 12144->12145 12146 100a430 2 API calls 12145->12146 12147 102122b 12146->12147 12148 10160d0 8 API calls 12147->12148 12149 1021297 12148->12149 12150 1022070 8 API calls 12149->12150 12151 102131b 12150->12151 12152 10331e0 2 API calls 12151->12152 12153 102133e 12152->12153 12250 1016c30 12153->12250 12155 102137a 12156 100a430 2 API calls 12155->12156 12156->12103 12158 10160d0 8 API calls 12157->12158 12159 1004fe0 SetEvent 12158->12159 12159->12100 12162 1028853 12161->12162 12163 10331e0 2 API calls 12162->12163 12164 10288eb 12163->12164 12165 10331e0 2 API calls 12164->12165 12166 102890e 12165->12166 12354 10045c0 12166->12354 12168 1028929 12169 100a430 2 API calls 12168->12169 12170 1028983 12169->12170 12171 100a430 2 API calls 12170->12171 12172 1020f24 12171->12172 12172->12104 12360 1023f00 12173->12360 12175 1020fdf 12176 1009170 12175->12176 12368 1026a90 12176->12368 12178 100917f 12178->12116 12181 1006e5a 12179->12181 12180 1007011 12180->12130 12181->12180 12182 10160d0 8 API calls 12181->12182 12183 1006fbb 12182->12183 12184 1016c10 2 API calls 12183->12184 12184->12180 12186 102252f 12185->12186 12187 1027730 8 API calls 12186->12187 12188 1022607 12187->12188 12188->12133 12190 102606c 12189->12190 12191 10331e0 2 API calls 12190->12191 12196 1026195 12190->12196 12192 102615d 12191->12192 12193 1027870 9 API calls 12192->12193 12194 1026183 12193->12194 12195 100a430 2 API calls 12194->12195 12195->12196 12197 1026297 12196->12197 12198 1026369 12196->12198 12199 10331e0 2 API calls 12197->12199 12201 10331e0 2 API calls 12198->12201 12200 10262b5 12199->12200 12202 1027870 9 API calls 12200->12202 12205 10263bf 12201->12205 12203 10262cc 12202->12203 12204 100a430 2 API calls 12203->12204 12206 10262de 12204->12206 12376 1023860 12205->12376 12206->12135 12208 102641b 12209 100a430 2 API calls 12208->12209 12210 1026484 12209->12210 12211 1026562 12210->12211 12212 10264c3 12210->12212 12389 102fff0 GetModuleFileNameA 12211->12389 12213 10331e0 2 API calls 12212->12213 12215 1026505 12213->12215 12217 1027870 9 API calls 12215->12217 12220 1026534 12217->12220 12218 1026613 12222 10075a0 lstrlen 12218->12222 12219 10265aa 12221 10331e0 2 API calls 12219->12221 12223 100a430 2 API calls 12220->12223 12224 10265c0 12221->12224 12225 1026647 12222->12225 12226 102654e 12223->12226 12227 1027870 9 API calls 12224->12227 12391 1021a70 12225->12391 12226->12135 12229 10265e7 12227->12229 12231 100a430 2 API calls 12229->12231 12233 10265f9 12231->12233 12233->12135 12235 10331e0 2 API calls 12236 10266b7 12235->12236 12237 100a430 2 API calls 12236->12237 12238 1026708 12237->12238 12399 1022260 lstrlen 12238->12399 12240 1026720 12241 10070d0 5 API calls 12240->12241 12242 1026756 12241->12242 12400 100ca00 12242->12400 12245 102684c 12245->12135 12247 1005efd 12246->12247 12248 10091b0 8 API calls 12247->12248 12249 1005f3d 12248->12249 12249->12140 12251 1016c76 12250->12251 12252 1007a90 GetSystemTimeAsFileTime 12251->12252 12253 1016e0e 12252->12253 12640 1022260 lstrlen 12253->12640 12255 1016eaf 12255->12155 12257 1017015 12642 1022260 lstrlen 12257->12642 12258 1016e6e 12258->12255 12641 1022260 lstrlen 12258->12641 12260 1017023 12261 10331e0 2 API calls 12260->12261 12339 1017740 12260->12339 12262 10170cb 12261->12262 12263 1027870 9 API calls 12262->12263 12264 10170fd 12263->12264 12265 100a430 2 API calls 12264->12265 12266 1017119 12265->12266 12268 10331e0 2 API calls 12266->12268 12287 101736a 12266->12287 12267 100fdf0 9 API calls 12269 10173e2 12267->12269 12270 101719a 12268->12270 12271 100c3e0 8 API calls 12269->12271 12272 1024c80 9 API calls 12270->12272 12273 10173ee 12271->12273 12274 10171b7 12272->12274 12275 10331e0 2 API calls 12273->12275 12276 100b670 2 API calls 12274->12276 12277 1017429 12275->12277 12278 10171d5 12276->12278 12279 100fdf0 9 API calls 12277->12279 12282 100a430 2 API calls 12278->12282 12280 1017441 12279->12280 12281 100c3e0 8 API calls 12280->12281 12283 101744d 12281->12283 12286 101724f 12282->12286 12284 100a430 2 API calls 12283->12284 12285 101748d 12284->12285 12288 100fdf0 9 API calls 12285->12288 12286->12287 12291 1022510 8 API calls 12286->12291 12287->12267 12289 10174ca 12288->12289 12290 100c3e0 8 API calls 12289->12290 12295 10174d9 12290->12295 12292 1017304 12291->12292 12293 10331e0 2 API calls 12292->12293 12294 1017324 12293->12294 12296 1027870 9 API calls 12294->12296 12300 10331e0 2 API calls 12295->12300 12337 101764e 12295->12337 12298 1017348 12296->12298 12297 10331e0 2 API calls 12299 101769c 12297->12299 12301 100a430 2 API calls 12298->12301 12302 100fdf0 9 API calls 12299->12302 12303 1017534 12300->12303 12301->12287 12304 10176be 12302->12304 12305 100fdf0 9 API calls 12303->12305 12307 100c3e0 8 API calls 12304->12307 12306 101755b 12305->12306 12308 100c3e0 8 API calls 12306->12308 12309 10176ca 12307->12309 12310 101756a 12308->12310 12311 100a430 2 API calls 12309->12311 12313 10331e0 2 API calls 12310->12313 12312 10176ea 12311->12312 12314 101770c socket 12312->12314 12316 100c3e0 8 API calls 12312->12316 12315 101758b 12313->12315 12317 10177b0 12314->12317 12314->12339 12318 100a430 2 API calls 12315->12318 12316->12314 12319 10177c2 setsockopt 12317->12319 12320 1017805 gethostbyname 12317->12320 12326 10175aa 12318->12326 12319->12320 12321 10177fb 12319->12321 12322 101784a inet_ntoa inet_addr 12320->12322 12320->12339 12321->12320 12323 10178b1 12322->12323 12324 1017913 htons connect 12322->12324 12323->12324 12325 1017958 12324->12325 12328 1017984 12324->12328 12325->12155 12327 1020cf0 wvsprintfA 12326->12327 12329 1017604 12327->12329 12331 10179b3 send 12328->12331 12330 100a430 2 API calls 12329->12330 12332 1017620 12330->12332 12335 10179ed 12331->12335 12333 100fdf0 9 API calls 12332->12333 12334 101763f 12333->12334 12336 100c3e0 8 API calls 12334->12336 12338 1022070 8 API calls 12335->12338 12335->12339 12336->12337 12337->12297 12352 1017a89 12338->12352 12339->12155 12340 1017afb recv 12341 1017f76 closesocket 12340->12341 12340->12352 12343 1017fbf 12341->12343 12343->12339 12344 1022510 8 API calls 12343->12344 12344->12339 12345 101f910 8 API calls 12345->12352 12346 10160d0 8 API calls 12346->12352 12347 10331e0 GetProcessHeap RtlAllocateHeap 12347->12352 12348 1017f6c 12348->12341 12349 100b670 GetProcessHeap RtlFreeHeap 12349->12352 12351 1024c80 9 API calls 12351->12352 12352->12340 12352->12341 12352->12345 12352->12346 12352->12347 12352->12348 12352->12349 12352->12351 12353 100a430 GetProcessHeap RtlFreeHeap 12352->12353 12643 1031b00 12352->12643 12647 1004400 12352->12647 12353->12352 12355 10045e5 12354->12355 12356 10331e0 2 API calls 12355->12356 12357 1004a9d 12356->12357 12358 100a430 2 API calls 12357->12358 12359 1004ac4 12358->12359 12359->12168 12361 1023f0b 12360->12361 12364 1021e10 12361->12364 12365 1021e2c 12364->12365 12366 10091b0 8 API calls 12365->12366 12367 1021e3d 12366->12367 12367->12175 12369 1026aa1 12368->12369 12372 100fe60 12369->12372 12371 1026ab7 12371->12178 12373 100fe6b 12372->12373 12374 100df30 8 API calls 12373->12374 12375 100feee 12374->12375 12375->12371 12378 1023880 12376->12378 12377 102397c 12377->12208 12378->12377 12426 100af10 12378->12426 12382 1023a9b 12383 1023a5a 12382->12383 12436 1025b30 12382->12436 12455 1032fb0 12383->12455 12385 1023b5d 12443 1022f30 12385->12443 12390 10265a3 12389->12390 12390->12218 12390->12219 12392 1021aa2 12391->12392 12393 1021b87 12392->12393 12394 1002510 8 API calls 12392->12394 12395 1033010 12393->12395 12394->12393 12396 1026699 12395->12396 12398 103305b 12395->12398 12396->12235 12397 1021a70 8 API calls 12397->12398 12398->12396 12398->12397 12399->12240 12401 100ca1d 12400->12401 12402 100cb28 CreatePipe 12401->12402 12403 100cba9 SetHandleInformation 12402->12403 12413 100cb94 12402->12413 12404 100cbf9 12403->12404 12405 100cc1e CreatePipe 12403->12405 12404->12405 12406 100cc36 12405->12406 12410 100cc4d SetHandleInformation 12405->12410 12407 100ce9c CloseHandle 12406->12407 12409 100ceb4 CloseHandle 12407->12409 12407->12413 12408 1022070 8 API calls 12412 100cf1f DeleteFileA 12408->12412 12409->12413 12414 100ccca 12410->12414 12412->12245 12413->12408 12413->12412 12415 100cdf2 CreateProcessA 12414->12415 12416 100ce32 CloseHandle 12415->12416 12417 100cf4e WriteFile 12415->12417 12419 100ce62 12416->12419 12420 100ce6c CloseHandle 12416->12420 12421 100cfaa 12417->12421 12422 100cfbb CloseHandle CloseHandle 12417->12422 12419->12420 12420->12407 12421->12422 12423 100d01e 12422->12423 12631 10246f0 12423->12631 12427 100af45 12426->12427 12458 10273c0 12427->12458 12430 100eeb0 4 API calls 12431 100afca 12430->12431 12431->12383 12432 100eeb0 12431->12432 12433 100eef7 12432->12433 12434 10273c0 4 API calls 12433->12434 12435 100ef55 12434->12435 12435->12382 12465 1003bc0 12436->12465 12440 1025b8e 12478 102f790 12440->12478 12442 1025bb0 12442->12385 12444 1022f3d 12443->12444 12446 10230f9 12444->12446 12484 101bfc0 12444->12484 12446->12383 12447 1023039 12447->12446 12448 10331e0 2 API calls 12447->12448 12454 1023320 12447->12454 12450 10232c5 12448->12450 12449 10331e0 2 API calls 12451 10232e3 12449->12451 12450->12451 12452 100a430 2 API calls 12450->12452 12451->12383 12452->12454 12453 10234af 12453->12383 12454->12449 12454->12453 12456 100e980 2 API calls 12455->12456 12457 1023c6c 12456->12457 12457->12208 12459 10273ef 12458->12459 12460 10256a0 2 API calls 12459->12460 12462 100af89 12459->12462 12461 102745e 12460->12461 12461->12462 12464 10359b0 GetProcessHeap RtlFreeHeap 12461->12464 12462->12430 12462->12431 12464->12462 12467 1003be5 12465->12467 12466 10331e0 2 API calls 12468 1003c6e 12466->12468 12467->12466 12469 100a430 2 API calls 12468->12469 12470 1003ca0 12469->12470 12471 1005800 12470->12471 12473 1005826 12471->12473 12472 1005d00 12472->12440 12473->12472 12474 1005a72 12473->12474 12477 10302f0 4 API calls 12473->12477 12475 10302f0 4 API calls 12474->12475 12476 1005bc3 12474->12476 12475->12474 12476->12440 12477->12474 12479 102f817 12478->12479 12480 1005800 4 API calls 12479->12480 12481 102fbac 12480->12481 12482 1005800 4 API calls 12481->12482 12483 102fbc2 12482->12483 12483->12442 12485 101bffb 12484->12485 12486 100af10 4 API calls 12485->12486 12488 101c050 12486->12488 12487 100e980 2 API calls 12494 101c1c3 12487->12494 12489 101c0d6 12488->12489 12490 101c09e 12488->12490 12495 101c129 12488->12495 12500 10348f0 12489->12500 12496 100e980 12490->12496 12494->12447 12495->12487 12498 100e9b9 12496->12498 12497 100ec11 12497->12447 12498->12497 12536 10359b0 GetProcessHeap RtlFreeHeap 12498->12536 12502 1034968 12500->12502 12501 1035845 12501->12495 12502->12501 12503 10273c0 4 API calls 12502->12503 12504 1034aaf 12503->12504 12505 10273c0 4 API calls 12504->12505 12535 1035039 12504->12535 12507 1034af7 12505->12507 12506 10357da 12508 1035809 12506->12508 12509 10357fd 12506->12509 12513 10273c0 4 API calls 12507->12513 12507->12535 12510 100e980 2 API calls 12508->12510 12512 100e980 2 API calls 12509->12512 12514 1035804 12510->12514 12511 100e980 2 API calls 12511->12535 12512->12514 12515 1034b20 12513->12515 12514->12495 12516 100eeb0 4 API calls 12515->12516 12525 1034b66 12515->12525 12515->12535 12517 1034b8f 12516->12517 12517->12535 12537 1015a60 12517->12537 12520 1034cfb 12548 1004260 12520->12548 12521 1034ce8 12522 102fe90 4 API calls 12521->12522 12526 1034cf6 12522->12526 12525->12520 12525->12521 12525->12535 12527 1004260 4 API calls 12526->12527 12528 1034d7b 12527->12528 12529 10273c0 4 API calls 12528->12529 12528->12535 12530 1034e34 12529->12530 12531 1004260 4 API calls 12530->12531 12530->12535 12532 1034e59 12531->12532 12533 10273c0 4 API calls 12532->12533 12534 1004260 4 API calls 12532->12534 12532->12535 12533->12532 12534->12532 12535->12506 12535->12511 12536->12498 12538 1015aad 12537->12538 12539 10273c0 4 API calls 12538->12539 12540 1015bb8 12538->12540 12539->12540 12540->12535 12541 102fe90 12540->12541 12553 1030930 12541->12553 12543 102ff9f 12543->12525 12545 102fecd 12545->12543 12547 102ff23 12545->12547 12595 1006850 12545->12595 12547->12543 12605 100e4f0 12547->12605 12549 10042b2 12548->12549 12551 10042b8 12548->12551 12549->12526 12550 10273c0 4 API calls 12552 100435d 12550->12552 12551->12550 12552->12526 12555 103099e 12553->12555 12554 10309a5 12554->12545 12555->12554 12556 1030ac1 12555->12556 12557 1030a17 12555->12557 12558 1004260 4 API calls 12556->12558 12559 1030a5b 12557->12559 12561 100eeb0 4 API calls 12557->12561 12560 1030b0d 12558->12560 12562 1030a99 12559->12562 12563 1004260 4 API calls 12559->12563 12588 1030a8c 12559->12588 12565 1004260 4 API calls 12560->12565 12560->12588 12561->12559 12562->12545 12563->12588 12564 100e980 2 API calls 12566 1031a37 12564->12566 12567 1030b2e 12565->12567 12566->12545 12568 10273c0 4 API calls 12567->12568 12567->12588 12569 1030b6a 12568->12569 12570 100eeb0 4 API calls 12569->12570 12569->12588 12571 1030b8b 12570->12571 12572 10273c0 4 API calls 12571->12572 12571->12588 12573 1030bb3 12572->12573 12574 10273c0 4 API calls 12573->12574 12573->12588 12575 1030bfa 12574->12575 12576 1015a60 4 API calls 12575->12576 12579 1030cc9 12575->12579 12575->12588 12577 1030c94 12576->12577 12578 1015a60 4 API calls 12577->12578 12577->12588 12578->12579 12580 1015a60 4 API calls 12579->12580 12579->12588 12582 1030ddb 12580->12582 12581 100e4f0 4 API calls 12581->12582 12582->12581 12591 1030eaa 12582->12591 12583 10317b9 12584 1004260 4 API calls 12583->12584 12586 103183c 12583->12586 12584->12586 12585 100eeb0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12585->12591 12587 1004260 4 API calls 12586->12587 12586->12588 12587->12588 12588->12562 12588->12564 12589 10066a0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12589->12591 12590 1015a60 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12590->12591 12591->12583 12591->12585 12591->12588 12591->12589 12591->12590 12592 100e4f0 4 API calls 12591->12592 12593 1004260 4 API calls 12591->12593 12594 1006850 4 API calls 12591->12594 12592->12591 12593->12591 12594->12591 12596 1006887 12595->12596 12597 1006a3f 12596->12597 12599 10068a1 12596->12599 12623 1025710 12597->12623 12600 1006982 12599->12600 12601 10068e9 12599->12601 12603 1010420 4 API calls 12600->12603 12614 1010420 12601->12614 12604 100690c 12603->12604 12604->12545 12606 100e67f 12605->12606 12609 100e542 12605->12609 12607 1025710 4 API calls 12606->12607 12608 100e591 12607->12608 12608->12547 12610 100e5e5 12609->12610 12611 100e57c 12609->12611 12613 1010420 4 API calls 12610->12613 12612 1010420 4 API calls 12611->12612 12612->12608 12613->12608 12616 1010464 12614->12616 12615 101046b 12615->12604 12616->12615 12617 1004260 4 API calls 12616->12617 12618 1010502 12616->12618 12617->12618 12619 1004260 4 API calls 12618->12619 12620 1010566 12618->12620 12619->12620 12621 100e980 2 API calls 12620->12621 12622 101061a 12621->12622 12622->12604 12624 1025753 12623->12624 12625 102582b 12624->12625 12626 1004260 4 API calls 12624->12626 12627 10273c0 4 API calls 12625->12627 12628 1025aa8 12625->12628 12626->12625 12630 102587c 12627->12630 12628->12604 12629 10273c0 4 API calls 12629->12630 12630->12628 12630->12629 12632 10246fd 12631->12632 12633 1022070 8 API calls 12632->12633 12634 1024759 ReadFile 12633->12634 12636 100d063 WaitForSingleObject CloseHandle CloseHandle 12634->12636 12637 10247a4 12634->12637 12637->12636 12638 10160d0 8 API calls 12637->12638 12639 10247e4 ReadFile 12638->12639 12639->12636 12639->12637 12640->12258 12641->12257 12642->12260 12644 1031b1f 12643->12644 12646 1031b30 12643->12646 12645 1007a90 GetSystemTimeAsFileTime 12644->12645 12645->12646 12646->12352 12648 1004436 12647->12648 12649 10331e0 2 API calls 12648->12649 12650 1004470 12649->12650 12651 1024c80 9 API calls 12650->12651 12652 1004488 12651->12652 12653 100b670 2 API calls 12652->12653 12654 10044a2 12653->12654 12655 100a430 2 API calls 12654->12655 12656 10044b4 12655->12656 12657 10044cd 12656->12657 12658 10331e0 2 API calls 12656->12658 12657->12352 12659 10044ee 12658->12659 12660 1024c80 9 API calls 12659->12660 12661 1004506 12660->12661 12662 100b670 2 API calls 12661->12662 12663 100451d 12662->12663 12664 100a430 2 API calls 12663->12664 12665 1004538 12664->12665 12665->12352 10869 1025535 10870 1025546 10869->10870 10877 100b890 10870->10877 10872 102554b 10882 1026be0 GetStdHandle 10872->10882 10874 1025560 10875 10255f4 10874->10875 10876 1025605 ExitProcess 10875->10876 10878 100b8c1 10877->10878 10879 100b8df 10877->10879 10887 1031d20 10878->10887 10879->10878 10881 100b910 10881->10872 10883 1026c49 GetStdHandle 10882->10883 10884 1026c3f 10882->10884 10885 1026c82 GetStdHandle 10883->10885 10884->10883 10885->10874 10888 1031d4b GetProcessHeap HeapAlloc 10887->10888 10889 1031d3b 10887->10889 10888->10881 10889->10888 12666 1006bb9 12668 1006bc0 12666->12668 12667 1006c0d Sleep 12667->12668 12668->12667 12669 1007a90 GetSystemTimeAsFileTime 12668->12669 12670 1006c95 12668->12670 12669->12668 12671 10313b9 12676 1030f06 12671->12676 12672 100eeb0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12672->12676 12673 100e980 2 API calls 12674 1031a37 12673->12674 12675 10066a0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12675->12676 12676->12672 12676->12675 12677 1015a60 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 12676->12677 12678 100e4f0 4 API calls 12676->12678 12679 1004260 4 API calls 12676->12679 12680 10317b9 12676->12680 12681 1006850 4 API calls 12676->12681 12685 1031949 12676->12685 12677->12676 12678->12676 12679->12676 12682 1004260 4 API calls 12680->12682 12683 103183c 12680->12683 12681->12676 12682->12683 12684 1004260 4 API calls 12683->12684 12683->12685 12684->12685 12685->12673 11961 1001140 11962 1001162 11961->11962 11963 1001169 SetServiceStatus 11961->11963 11962->11963 11964 1001180 11962->11964 11965 1001219 SetServiceStatus SetEvent 11962->11965 11967 1001356 11963->11967 11964->11965 12686 10355c3 12688 10355d0 12686->12688 12687 10357da 12689 1035809 12687->12689 12690 10357fd 12687->12690 12688->12687 12692 100e980 2 API calls 12688->12692 12691 100e980 2 API calls 12689->12691 12693 100e980 2 API calls 12690->12693 12694 1035804 12691->12694 12692->12688 12693->12694 12888 10040c0 12889 10040dc 12888->12889 12890 1006850 4 API calls 12889->12890 12891 10041df 12890->12891 12819 101d243 12820 101d250 12819->12820 12822 101c433 12820->12822 12826 1022260 lstrlen 12820->12826 12824 101f678 12822->12824 12825 1022260 lstrlen 12822->12825 12825->12822 12826->12822 12831 100d446 12835 100d450 12831->12835 12832 100dd9a 12833 100a430 2 API calls 12832->12833 12837 100ddda 12833->12837 12834 1021a50 8 API calls 12834->12835 12835->12834 12836 100c2d0 9 API calls 12835->12836 12838 100d87c 12835->12838 12836->12835 12838->12832 12839 100dc6c 12838->12839 12840 1021a50 8 API calls 12838->12840 12842 100c2d0 9 API calls 12838->12842 12839->12832 12841 1021a50 8 API calls 12839->12841 12843 100c2d0 9 API calls 12839->12843 12840->12838 12841->12839 12842->12838 12843->12839 12896 1006ad0 12899 102ffd0 12896->12899 12900 1036470 lstrlen 12899->12900 12901 1006adf 12900->12901 11991 100bb60 11992 100bb88 11991->11992 12001 1022260 lstrlen 11992->12001 11994 100bbc1 11995 101f910 8 API calls 11994->11995 11996 100bbd7 11995->11996 11997 100c2d0 9 API calls 11996->11997 11998 100bbe9 11997->11998 12002 1001380 11998->12002 12001->11994 12003 100138e 12002->12003 12004 10160d0 8 API calls 12003->12004 12005 100139c 12004->12005 12905 1002ae0 12906 1002b16 12905->12906 12907 1034650 3 API calls 12906->12907 12908 1002c4a 12907->12908 12909 1003740 10 API calls 12908->12909 12910 1002c7a 12909->12910 12911 1025d80 lstrlen 12910->12911 12912 1002ca0 12911->12912 12913 10331e0 2 API calls 12912->12913 12914 1002cbe 12913->12914 12915 100a430 2 API calls 12914->12915 12931 1002d41 12915->12931 12916 1007a90 GetSystemTimeAsFileTime 12916->12931 12917 1022ba0 12 API calls 12917->12931 12918 1022070 8 API calls 12919 10035ad Sleep 12918->12919 12934 1001d60 12919->12934 12921 1020250 5 API calls 12921->12931 12922 1028830 4 API calls 12922->12931 12923 1015eb0 3 API calls 12923->12931 12924 1016c30 21 API calls 12924->12931 12925 100a430 GetProcessHeap RtlFreeHeap 12925->12931 12926 1027870 9 API calls 12926->12931 12927 1007a50 8 API calls 12927->12931 12928 1006e40 8 API calls 12928->12931 12929 100c3e0 8 API calls 12929->12931 12930 10331e0 GetProcessHeap RtlAllocateHeap 12930->12931 12931->12916 12931->12917 12931->12918 12931->12921 12931->12922 12931->12923 12931->12924 12931->12925 12931->12926 12931->12927 12931->12928 12931->12929 12931->12930 12932 1032170 50 API calls 12931->12932 12933 1001700 31 API calls 12931->12933 12932->12931 12933->12931 12939 1001d8c 12934->12939 12935 1001ee9 12936 1001f8d 12935->12936 12942 10161f0 8 API calls 12935->12942 12938 100f220 2 API calls 12936->12938 12937 1001e8f DeleteFileA 12937->12939 12941 1001f9f 12938->12941 12939->12935 12939->12937 12939->12941 12943 100f3c0 12939->12943 12941->12931 12942->12935 12944 100f3d2 12943->12944 12949 100bed0 12944->12949 12946 100f3e9 12953 1004230 12946->12953 12950 100bf12 12949->12950 12951 101f910 8 API calls 12950->12951 12952 100bf1a 12951->12952 12952->12946 12954 100423e 12953->12954 12955 1004250 12954->12955 12956 1035b90 8 API calls 12954->12956 12955->12939 12956->12955 12957 100bce1 12958 100bd0b 12957->12958 12959 1023790 4 API calls 12958->12959 12960 100bdb3 12958->12960 12959->12960 12006 1021760 12007 102176b 12006->12007 12008 10108b0 2 API calls 12007->12008 12009 1021777 12007->12009 12008->12009 12847 1022868 12854 1022870 12847->12854 12848 10228b2 ReadFile 12848->12854 12849 101f910 8 API calls 12849->12854 12850 1022a7e CloseHandle 12851 1022abb 12850->12851 12853 1022290 ReleaseMutex 12851->12853 12852 10160d0 8 API calls 12852->12854 12857 1022ac6 12853->12857 12854->12848 12854->12849 12854->12850 12854->12852 12855 10229c1 CloseHandle 12854->12855 12856 1022290 ReleaseMutex 12855->12856 12858 10229f1 12856->12858 12961 10024ec 12962 10024f5 12961->12962 12963 1028570 WaitForSingleObject 12961->12963 12964 100c9b0 ExitProcess 12962->12964 12963->12962 12965 1002509 12964->12965 12703 100c9ef 12704 100ca00 12703->12704 12705 100cb28 CreatePipe 12704->12705 12706 100cba9 SetHandleInformation 12705->12706 12715 100cb94 12705->12715 12707 100cbf9 12706->12707 12708 100cc1e CreatePipe 12706->12708 12707->12708 12709 100cc36 12708->12709 12710 100cc4d SetHandleInformation 12708->12710 12711 100ce9c CloseHandle 12709->12711 12717 100ccca 12710->12717 12714 100ceb4 CloseHandle 12711->12714 12711->12715 12712 1022070 8 API calls 12713 100cf1f 12712->12713 12714->12715 12715->12712 12715->12713 12718 100cdf2 CreateProcessA 12717->12718 12719 100ce32 CloseHandle 12718->12719 12720 100cf4e WriteFile 12718->12720 12722 100ce62 12719->12722 12723 100ce6c CloseHandle 12719->12723 12724 100cfaa 12720->12724 12725 100cfbb CloseHandle CloseHandle 12720->12725 12722->12723 12723->12711 12724->12725 12726 100d01e 12725->12726 12727 10246f0 10 API calls 12726->12727 12728 100d063 WaitForSingleObject CloseHandle CloseHandle 12727->12728 12013 1009770 12014 10256a0 2 API calls 12013->12014 12015 100978e 12014->12015 12970 10258f8 12971 1025900 12970->12971 12971->12971 12972 1025aa8 12971->12972 12973 10273c0 4 API calls 12971->12973 12973->12971 12035 101b37d 12036 101b385 12035->12036 12038 102d0eb 132 API calls 12036->12038 12037 101bf02 12038->12037
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 010359B0: GetProcessHeap.KERNEL32(00000000,00000000,?,0101FA98,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 010359C3
                                                                                                                                                                                                                                                                              • Part of subcall function 010359B0: RtlFreeHeap.NTDLL(00000000,?,0101FA98,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 010359CA
                                                                                                                                                                                                                                                                              • Part of subcall function 01034650: GetSystemTime.KERNEL32(01002C4A,00000001,?,?,01002C4A), ref: 0103473C
                                                                                                                                                                                                                                                                            • GetEnvironmentVariableA.KERNEL32(00000000,C:\Users\user,00000104), ref: 0102D651
                                                                                                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 0102D721
                                                                                                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 0102D76D
                                                                                                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 0102D7A4
                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 0102D82E
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000D05), ref: 0102DE9B
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(000003E8), ref: 0102E039
                                                                                                                                                                                                                                                                            • GetCommandLineA.KERNEL32 ref: 0102D9EB
                                                                                                                                                                                                                                                                              • Part of subcall function 0100C9B0: ExitProcess.KERNEL32 ref: 0100C9E8
                                                                                                                                                                                                                                                                              • Part of subcall function 01024990: CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 01024A04
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.1291546721.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291523137.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291587997.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001071000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291704706.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Create$Mutex$HeapProcessSleep$CommandCountEnvironmentExitFileFreeLineSystemTickTimeVariable
                                                                                                                                                                                                                                                                            • String ID: 0K[$C:\Users\user$Qt$[$U"Kd$l
                                                                                                                                                                                                                                                                            • API String ID: 2753435600-2796795470
                                                                                                                                                                                                                                                                            • Opcode ID: 1733d314f67a284f9eb0dbb683217ba8c79874f5aa501c1dc1fb94cb0114e315
                                                                                                                                                                                                                                                                            • Instruction ID: 4bedc4a350083f5aadf4a2a8212a99d50bb8d990916a990e4bc9a600f3a82cb0
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1733d314f67a284f9eb0dbb683217ba8c79874f5aa501c1dc1fb94cb0114e315
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DE13F3B9A00211DFD734EF65FA896A53BB5F794310B11811AE5C2A729CEB3F9860CF41

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 437 1007fa0-1007fec call 100f680 440 1007ff8-1008058 437->440 441 1007fee 437->441 442 1008072-10080da GetVersionExA call 1021510 call 10328c0 440->442 443 100805a-100806c 440->443 441->440 448 1008270-10082c9 442->448 449 10080e0-10080f4 442->449 443->442 450 10082e1-1008370 call 10331e0 call 1027870 448->450 451 10082cb-10082db 448->451 452 10080f6-1008102 449->452 453 1008108-1008147 call 100f420 449->453 463 1008372-100837e 450->463 464 1008384-10083d0 call 100a430 call 1036190 call 1024c70 call 10070d0 450->464 451->450 452->453 459 1008149-1008156 453->459 460 100815d-1008208 call 1007650 CreateDirectoryA call 10331e0 453->460 459->460 468 100820d-100826e call 1007650 call 100a430 460->468 463->464 480 10083d2-1008439 DeleteFileA RemoveDirectoryA 464->480 481 1008443-10084fc call 100f420 call 1007650 CreateDirectoryA 464->481 468->450 480->481 486 1008508-1008537 call 10301f0 481->486 487 10084fe 481->487 490 1008539-1008551 486->490 491 100855b-10085bc call 1025d80 486->491 487->486 490->491 494 10085c8-10085fd CreateDirectoryA 491->494 495 10085be 491->495 496 100863f-100864b 494->496 497 10085ff-100863d 494->497 495->494 498 1008651-1008678 call 10331e0 496->498 497->498 501 10086a0-10086da 498->501 502 100867a-100869e 498->502 503 10086e7-1008790 call 1007650 call 10331e0 call 100a430 call 1027870 call 100a430 call 1036190 call 1024c70 call 10070d0 501->503 504 10086dc-10086e2 501->504 502->503 521 1008796-10087a7 503->521 522 10090cb-100914d call 1025d80 SetFileAttributesA call 10096f0 call 1027720 503->522 504->503 523 100883d-10088cd call 10331e0 call 1020cf0 call 100a430 521->523 524 10087ad-1008838 call 10331e0 call 1020cf0 call 100a430 521->524 543 10088d3-10088e8 523->543 524->543 544 1008921 543->544 545 10088ea-10088f9 543->545 547 1008923-1008989 call 1007650 CreateDirectoryA 544->547 545->544 546 10088fb-100891f 545->546 546->547 550 1008995-10089df call 10301f0 call 1025d80 547->550 551 100898b 547->551 556 1008a11-1008a44 CreateDirectoryA 550->556 557 10089e1-1008a0b 550->557 551->550 558 1008a64-1008a96 call 10331e0 556->558 559 1008a46-1008a5e 556->559 557->556 562 1008a98-1008ab6 558->562 563 1008abd-1008b1f call 1007650 call 10331e0 558->563 559->558 562->563 568 1008b21-1008b4e 563->568 569 1008b66-1008b88 call 100a430 563->569 570 1008b50-1008b5a 568->570 571 1008b5c 568->571 574 1008b8a-1008b96 569->574 575 1008b9c-1008bf4 call 1027870 call 100a430 call 1036190 call 1024c70 call 10070d0 569->575 570->569 571->569 574->575 586 10090c1 575->586 587 1008bfa-1008c0f 575->587 586->522 588 1008c11-1008c1c 587->588 589 1008c22-1008c94 GetTempPathA call 1022260 587->589 588->589 592 1008c96-1008cb4 589->592 593 1008cba-1008cbe 589->593 592->593 594 1008d80-1008f22 call 10301f0 call 1025d80 CreateDirectoryA call 10331e0 call 1007650 call 10331e0 call 100a430 call 1027870 call 100a430 call 1036190 call 1024c70 call 10070d0 593->594 595 1008cc4 593->595 625 10090a6-10090bb 594->625 626 1008f28-1008f7f GetTempPathA call 10301f0 594->626 596 1008cc9-1008ce3 595->596 598 1008d31-1008d7a 596->598 599 1008ce5-1008cef 596->599 598->594 601 1008cf1-1008d21 599->601 602 1008d29-1008d2d 599->602 601->602 604 1008d23 601->604 602->596 605 1008d2f 602->605 604->602 605->594 625->586 629 1008fd1-1009033 call 10331e0 call 1007650 call 100a430 626->629 630 1008f81-1008fab 626->630 638 1009035-1009051 629->638 639 100907d-100909f 629->639 630->629 631 1008fad-1008fcb 630->631 631->629 640 1009053-1009065 638->640 641 1009067-100907b 638->641 639->625 642 10090a1 639->642 640->625 641->625 642->625
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetVersionExA.KERNEL32(01080FB0), ref: 0100808B
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 010081E4
                                                                                                                                                                                                                                                                            • DeleteFileA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 01008408
                                                                                                                                                                                                                                                                            • RemoveDirectoryA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 01008433
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 010084CC
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 010085D1
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000), ref: 0100896A
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000), ref: 01008A1A
                                                                                                                                                                                                                                                                              • Part of subcall function 01020CF0: wvsprintfA.USER32(00001237,005B48A8,005BB4C8), ref: 01020D77
                                                                                                                                                                                                                                                                            • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 01008C2E
                                                                                                                                                                                                                                                                              • Part of subcall function 01022260: lstrlen.KERNEL32(?,?,01007614,?,?,C:\vdjmzgowdzhfmld\,?,?,010017C4,?), ref: 01022283
                                                                                                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 01008DEE
                                                                                                                                                                                                                                                                            • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 01008F47
                                                                                                                                                                                                                                                                            • SetFileAttributesA.KERNELBASE(?,00000002,?,?,?,?,?,?,00000000), ref: 010090F7
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.1291546721.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291523137.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291587997.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001071000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291704706.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Directory$Create$FilePathTemp$AttributesDeleteRemoveVersionlstrlenwvsprintf
                                                                                                                                                                                                                                                                            • String ID: C:\Users\user$C:\vdjmzgowdzhfmld\$\
                                                                                                                                                                                                                                                                            • API String ID: 2935959199-2236001584
                                                                                                                                                                                                                                                                            • Opcode ID: 53ce4fb550e055c050bd2b5884649aa32bb7fe1b1c004bacb81267589ea70791
                                                                                                                                                                                                                                                                            • Instruction ID: 6de0ab51449f5f8b816c3f67e8aabc4802f2af6270d8a561b4931006ed096f07
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 53ce4fb550e055c050bd2b5884649aa32bb7fe1b1c004bacb81267589ea70791
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E89212B5E00206DFE730AF24FA896A53BB4FB94300F018156E5C2A619DEB3F45A5CF95

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 643 10256a0-10256bc 644 10256e8-10256fc GetProcessHeap RtlAllocateHeap 643->644 645 10256be-10256d4 643->645 645->644 646 10256d6-10256e2 645->646 646->644
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?,?,01018C4F,02053FC0,?,?,?,?,010255F4), ref: 010256EE
                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,01018C4F,02053FC0,?,?,?,?,010255F4), ref: 010256F5
                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.1291546721.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291523137.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291587997.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001071000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291704706.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Heap$AllocateProcess
                                                                                                                                                                                                                                                                            • String ID: |Q.H
                                                                                                                                                                                                                                                                            • API String ID: 1357844191-517162033
                                                                                                                                                                                                                                                                            • Opcode ID: 9b898cc283a7b23a3018c1489df5082d28e112076423c1fee4348c908bebf6e4
                                                                                                                                                                                                                                                                            • Instruction ID: 64cca39fef1536bccfec60f6279284747aa86e88051ddd65a6c921fab1c196ea
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9b898cc283a7b23a3018c1489df5082d28e112076423c1fee4348c908bebf6e4
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FDE0E5B400435BDFD7304F58F98C9AA7F68F3097217004040F5C6CB208CA3F80908B25

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 647 10070d0-100716b call 1036810 call 1028570 652 10071d0-100721b CreateFileA 647->652 653 100716d-1007190 647->653 656 1007221-1007269 call 1022290 652->656 657 10072ad-10072e9 652->657 654 1007192-10071a2 653->654 655 10071a8-10071cf call 1022290 653->655 654->655 665 100726b-100727b 656->665 666 100727c-1007298 656->666 659 10072eb-10072f7 657->659 660 10072fd-1007305 657->660 659->660 663 1007312-1007330 660->663 667 1007332-1007353 663->667 668 1007355-1007389 663->668 669 10072a6-10072ac 666->669 670 100729a-100729f 666->670 671 1007395-100745d call 100f1c0 call 100b680 WriteFile 667->671 668->671 672 100738b 668->672 670->669 677 1007471-1007488 671->677 678 100745f-100746b 671->678 672->671 679 1007310 677->679 680 100748e-10074b6 677->680 678->677 679->663 681 1007522 680->681 682 10074b8-10074f8 680->682 685 1007524-100754c CloseHandle call 1022290 681->685 683 10074fa-100750c 682->683 684 100750e-1007520 682->684 683->685 684->685 687 1007551-1007564 685->687 688 1007566-1007574 687->688 689 100758f-1007597 687->689 688->689 690 1007576-1007589 688->690 690->689
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 01028570: WaitForSingleObject.KERNEL32(?,00004E20,?,0100264E,0000010C,00000000,00000001,?,?,01021B87,010017D5,?), ref: 010285D7
                                                                                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,?,00000000,?,?,?,?,?,?,00000000), ref: 010071F7
                                                                                                                                                                                                                                                                            • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000,?,?,?,?,?,?), ref: 0100740F
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.1291546721.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291523137.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291587997.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001071000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291704706.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$CreateObjectSingleWaitWrite
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3285871581-0
                                                                                                                                                                                                                                                                            • Opcode ID: c147c77ac172b7ec467522fe5d14b611dcb874dc1e976b1b610871d77e0872ee
                                                                                                                                                                                                                                                                            • Instruction ID: 8140b07d882c1591ae93c1217147fd4e8b0fc001e496178950084660f7966325
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c147c77ac172b7ec467522fe5d14b611dcb874dc1e976b1b610871d77e0872ee
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 02C1F1BAE01201DFE734DF65FA8566637B4F788311B118056E5C6A729CE73F98A0CB81

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 691 1007307 692 1007310-1007330 691->692 694 1007332-1007353 692->694 695 1007355-1007389 692->695 696 1007395-100745d call 100f1c0 call 100b680 WriteFile 694->696 695->696 697 100738b 695->697 702 1007471-1007488 696->702 703 100745f-100746b 696->703 697->696 702->692 704 100748e-10074b6 702->704 703->702 705 1007522 704->705 706 10074b8-10074f8 704->706 709 1007524-1007564 CloseHandle call 1022290 705->709 707 10074fa-100750c 706->707 708 100750e-1007520 706->708 707->709 708->709 712 1007566-1007574 709->712 713 100758f-1007597 709->713 712->713 714 1007576-1007589 712->714 714->713
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000,?,?,?,?,?,?), ref: 0100740F
                                                                                                                                                                                                                                                                            • CloseHandle.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 01007525
                                                                                                                                                                                                                                                                              • Part of subcall function 01022290: ReleaseMutex.KERNEL32(01002A8B,?,01002A8B,0000010C), ref: 010222E7
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.1291546721.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291523137.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291587997.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001071000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291704706.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseFileHandleMutexReleaseWrite
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 157576396-0
                                                                                                                                                                                                                                                                            • Opcode ID: 74ff73ac17f179951c0f225215b1bc91c6f151b1f54a385ec22543ec979c5ede
                                                                                                                                                                                                                                                                            • Instruction ID: 950d70cdfb996307a46d4ca728a14323fe9de522fa18c897275bf675fc3122fd
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 74ff73ac17f179951c0f225215b1bc91c6f151b1f54a385ec22543ec979c5ede
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B051E0BAE00101CFE734DF58EA845A93BB5F794301B118456D5C2A729CEB3FA960CF81

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 715 1007309 716 1007310-1007330 715->716 718 1007332-1007353 716->718 719 1007355-1007389 716->719 720 1007395-100745d call 100f1c0 call 100b680 WriteFile 718->720 719->720 721 100738b 719->721 726 1007471-1007488 720->726 727 100745f-100746b 720->727 721->720 726->716 728 100748e-10074b6 726->728 727->726 729 1007522 728->729 730 10074b8-10074f8 728->730 733 1007524-1007564 CloseHandle call 1022290 729->733 731 10074fa-100750c 730->731 732 100750e-1007520 730->732 731->733 732->733 736 1007566-1007574 733->736 737 100758f-1007597 733->737 736->737 738 1007576-1007589 736->738 738->737
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000,?,?,?,?,?,?), ref: 0100740F
                                                                                                                                                                                                                                                                            • CloseHandle.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 01007525
                                                                                                                                                                                                                                                                              • Part of subcall function 01022290: ReleaseMutex.KERNEL32(01002A8B,?,01002A8B,0000010C), ref: 010222E7
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.1291546721.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291523137.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291587997.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001071000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291704706.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CloseFileHandleMutexReleaseWrite
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 157576396-0
                                                                                                                                                                                                                                                                            • Opcode ID: 7095607bdd28aeec8a9f342aca498d0d96d1fa11cd36325e8728380aaa002ad4
                                                                                                                                                                                                                                                                            • Instruction ID: 0ca9068236d08e55b4e6f0611f394b2fd1c4adb373f897e4e74cecd55a2f29a5
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7095607bdd28aeec8a9f342aca498d0d96d1fa11cd36325e8728380aaa002ad4
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9551DFBAE01101CFE734DF54EA846A93BB5F794301B158456D5C2A729CEB3FA960CF81

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 739 1021510-102152f 740 1021531 739->740 741 102153b-10215b0 AllocateAndInitializeSid 739->741 740->741 742 10215b2-10215be 741->742 743 10215c0-1021608 741->743 744 102161e-1021621 742->744 743->744 745 102160a-1021617 743->745 746 1021623-1021646 CheckTokenMembership 744->746 747 1021697-10216a8 744->747 745->744 748 1021667-1021691 746->748 749 1021648-1021661 746->749 748->747 749->748
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • AllocateAndInitializeSid.ADVAPI32(010080AE,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,010080AE), ref: 01021592
                                                                                                                                                                                                                                                                            • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 0102163E
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.1291546721.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291523137.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291587997.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001071000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291704706.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: AllocateCheckInitializeMembershipToken
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1663163955-0
                                                                                                                                                                                                                                                                            • Opcode ID: aa11307bd8590409cdcc95a2e2a4f8b630acb8278610a4aab299388780e9a110
                                                                                                                                                                                                                                                                            • Instruction ID: c305d2dc710fce832156ef34a693ab66b7d5ad9dc83f9ee7c26428406653faeb
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aa11307bd8590409cdcc95a2e2a4f8b630acb8278610a4aab299388780e9a110
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A841AAB6E01249EFCB358FA4EA989A87FB4FB14300B558489D4C2A725DDB7B0564CF50

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 751 10359b0-10359db GetProcessHeap RtlFreeHeap
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,?,0101FA98,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 010359C3
                                                                                                                                                                                                                                                                            • RtlFreeHeap.NTDLL(00000000,?,0101FA98,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 010359CA
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.1291546721.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291523137.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291587997.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001071000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291704706.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Heap$FreeProcess
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3859560861-0
                                                                                                                                                                                                                                                                            • Opcode ID: 8d635752ed22f0e411fb950531164aadc0dcc20737cc44c1ebe9e613f47f9507
                                                                                                                                                                                                                                                                            • Instruction ID: 368485dc921ab07017cb752a2fc68f80049d67ce8571d6c576580604a83bbb4d
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8d635752ed22f0e411fb950531164aadc0dcc20737cc44c1ebe9e613f47f9507
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C4D012B4444344DFC7309FA9EC4AB163BACEF1971AF058050F58AD9158C73BA851CF64

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 836 1015770-101578b 837 10157a1-10157c5 836->837 838 101578d-101579f 836->838 839 10157e5-10157fa 837->839 840 10157c7-10157df 837->840 838->839 841 1015814-101583a 839->841 842 10157fc-101580e 839->842 840->839 843 1015886-101594f call 1025d80 call 10331e0 call 1007650 call 100a430 CreateFileA 841->843 844 101583c-1015851 841->844 842->841 855 1015951-1015992 843->855 856 1015994-10159e2 843->856 846 1015853-101586b 844->846 847 101586d-1015881 844->847 846->843 847->843 857 10159ee-1015a5e call 10096f0 855->857 856->857 858 10159e4 856->858 858->857
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 01015933
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.1291546721.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291523137.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291587997.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001071000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291704706.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                                                                                                            • Opcode ID: 4bb3d7fec7aef94c490bb31496bf7701093fc9c0f743d0b10a4b6cdf0e84d02b
                                                                                                                                                                                                                                                                            • Instruction ID: 41441875acd5347e902a488cc65a56046f8a18cd2cf03803e5c84684c32b1048
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4bb3d7fec7aef94c490bb31496bf7701093fc9c0f743d0b10a4b6cdf0e84d02b
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E57144B6E01709DBE774AF20F9896A53BB0F799310F518445D5C2A619CEB3F88A0CF85

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                              • Part of subcall function 01026BE0: GetStdHandle.KERNEL32(000000F6,?,?,01025560), ref: 01026C12
                                                                                                                                                                                                                                                                              • Part of subcall function 01026BE0: GetStdHandle.KERNEL32(000000F5,?,?,01025560), ref: 01026C6A
                                                                                                                                                                                                                                                                              • Part of subcall function 01026BE0: GetStdHandle.KERNEL32(000000F4,?,?,01025560), ref: 01026D53
                                                                                                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 0102561B
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.1291546721.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291523137.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291587997.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001071000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291704706.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Handle$ExitProcess
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 256993070-0
                                                                                                                                                                                                                                                                            • Opcode ID: fa130dd8523c06eec62810035365a96c1ce9a108c6e34cd1c33df9718e8c350c
                                                                                                                                                                                                                                                                            • Instruction ID: 829fd3b164e46a8bbf7fd4a0f4916df3e79b404af766f5f8c4e993331954f09f
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fa130dd8523c06eec62810035365a96c1ce9a108c6e34cd1c33df9718e8c350c
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 811136B7E00602CFEB30AF34FA8509937AAF7A83513168005D4C2EB25CEA3F8951CB54

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 876 100c9b0-100c9e8 call 100a640 ExitProcess
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.1291546721.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291523137.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291587997.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001071000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291704706.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: ExitProcess
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 621844428-0
                                                                                                                                                                                                                                                                            • Opcode ID: d5496fd3e2d5264d49161e148cb2f1fbabac6267f374e11a5b71218fe2ab9a6a
                                                                                                                                                                                                                                                                            • Instruction ID: 6029afe76980e654f74749161c9f78d0266133145e4808de933239bcf57895ac
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d5496fd3e2d5264d49161e148cb2f1fbabac6267f374e11a5b71218fe2ab9a6a
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 25E0E2B8A10308CFC324DF25F5844297B78FB98A017018005E9C59725CD67EA850CF99

                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                            control_flow_graph 879 1028a10-1028a3e 880 1028a40-1028a56 879->880 881 1028a58-1028a76 879->881 882 1028a7c-1028a9d lstrlen 880->882 881->882 883 1028aa4-1028ac9 882->883 884 1028acb-1028adf 883->884 885 1028aee-1028b09 883->885 886 1028ae1-1028aed 884->886 887 1028b39-1028b3b 884->887 885->887 888 1028b0b-1028b33 885->888 888->887
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • lstrlen.KERNEL32(?,00000000,?,0100220B,?,?,?), ref: 01028A81
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.1291546721.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291523137.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291587997.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001071000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291704706.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: lstrlen
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1659193697-0
                                                                                                                                                                                                                                                                            • Opcode ID: 911931578073fc8da02665f8aae67cac1b27056a7029ad23ab01a2ab288a422e
                                                                                                                                                                                                                                                                            • Instruction ID: cddd6dbfcfcee1f92b6ee6eb92acfa4306565c04719cc2b32e0f228edeba1e7a
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 911931578073fc8da02665f8aae67cac1b27056a7029ad23ab01a2ab288a422e
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FA21E5BDA01514DFE3749F68F6980657BE8F38D321350811AE5C6D25ACEB3F48A1C740
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(000003E8,?,00000001), ref: 010038AD
                                                                                                                                                                                                                                                                            • FindFirstFileA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 010039A7
                                                                                                                                                                                                                                                                            • DeleteFileA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 01003AB9
                                                                                                                                                                                                                                                                            • FindNextFileA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 01003AD1
                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 01003AF2
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.1291546721.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291523137.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291587997.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001071000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291704706.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: FileFind$CloseDeleteFirstNextSleep
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 1528862845-0
                                                                                                                                                                                                                                                                            • Opcode ID: 243fbfa415f855e133a75d6a68aa29832df42d316f13587a92255d1c666d482b
                                                                                                                                                                                                                                                                            • Instruction ID: 2a462c39a32fbf7682e24b5dda6b0fb58b7e4db864c48710c6d606515b3ff842
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 243fbfa415f855e133a75d6a68aa29832df42d316f13587a92255d1c666d482b
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5CA1F3B9A00215CFE375DF24F9955B93BB4FB94300B014155E4C2DA29CEB7F9590CB80
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • RegisterServiceCtrlHandlerA.ADVAPI32(005B32D8,Function_00001140), ref: 0100611E
                                                                                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,01069C20), ref: 0100617F
                                                                                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 01006193
                                                                                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,01069C20), ref: 01006200
                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 0100626C
                                                                                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,01069C20), ref: 01006322
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 01006341
                                                                                                                                                                                                                                                                            • SetServiceStatus.ADVAPI32(00000000,01069C20), ref: 010063F1
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.1291546721.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291523137.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291587997.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001071000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291704706.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3399922960-0
                                                                                                                                                                                                                                                                            • Opcode ID: 5c4db4a5a6b8a200d19e400772914418adfbd360b451215274618096712cabd6
                                                                                                                                                                                                                                                                            • Instruction ID: 6e307f253dc94f08f250de59ae5ffc334861aadda9b2a437a1869742f677abd2
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5c4db4a5a6b8a200d19e400772914418adfbd360b451215274618096712cabd6
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 20A176B9A01205CFD374CF25F6D94257BB9F798724715841AE0C2A7AACEB3F94A0CB04
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 0100B2EE
                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 0100B326
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0100B33F
                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 0100B37C
                                                                                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0100B558
                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 0100B5AB
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0100B5BC
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.1291546721.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291523137.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291587997.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001071000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291704706.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3478262135-0
                                                                                                                                                                                                                                                                            • Opcode ID: 5c82ba9d16fe9226af136aa790dd753e45f189c3f3710752fc18357855c20a0f
                                                                                                                                                                                                                                                                            • Instruction ID: 12aa2ef44eef6fb4a08248c9bc2b7e4332583a7a81599985d940df92bcc180e2
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5c82ba9d16fe9226af136aa790dd753e45f189c3f3710752fc18357855c20a0f
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9EB1D2B9A00201DFE335AF68FA8576637B8FB95310F104019E8C1AB29CE73F9951CB95
                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                            • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 01024A04
                                                                                                                                                                                                                                                                            • GetFileTime.KERNEL32(00000000,?,?,?), ref: 01024A4E
                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 01024A6B
                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                            • Source File: 0000000A.00000002.1291546721.0000000001001000.00000020.00000001.01000000.00000005.sdmp, Offset: 01000000, based on PE: true
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291523137.0000000001000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291587997.0000000001037000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.000000000103C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001071000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291638546.0000000001080000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            • Associated: 0000000A.00000002.1291704706.0000000001082000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_1000000_skjlipudplp.jbxd
                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                            • API ID: File$CloseCreateHandleTime
                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                            • API String ID: 3397143404-0
                                                                                                                                                                                                                                                                            • Opcode ID: f409f2ce4d7e8ba2bd03cadb6ece87371546fa97a67fb955096d6f3c95da3641
                                                                                                                                                                                                                                                                            • Instruction ID: 8a35373ffb0edef7c6f9470b7f4ee963f960bc37867efbea4515f735c86ff527
                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f409f2ce4d7e8ba2bd03cadb6ece87371546fa97a67fb955096d6f3c95da3641
                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5461D2B5A00204DFD734DF65FAC566AB7B8FB88724B10825AE8C2D625CD73F8851CB44