Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Z4KBs1USsJ.exe

Overview

General Information

Sample name:Z4KBs1USsJ.exe
renamed because original name is a hash value
Original sample name:2c44774360d281f890ad8869e2c1aa05a4ee7fe92fbf0d9ab20508aa7fba7f8c.exe
Analysis ID:1551221
MD5:9c485842f954958288c2ecf17881439a
SHA1:a12c829ff47dd3a496594d6527affb7eedd3bd11
SHA256:2c44774360d281f890ad8869e2c1aa05a4ee7fe92fbf0d9ab20508aa7fba7f8c
Tags:exeuser-adrian__luca
Infos:

Detection

Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
AI detected suspicious sample
Machine Learning detection for dropped file
Machine Learning detection for sample
Tries to resolve many domain names, but no domain seems valid
Connects to many different domains
Contains functionality to dynamically determine API calls
Contains functionality to enumerate running services
Contains functionality to query network adapater information
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Executes massive DNS lookups (> 100)
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found evasive API chain (date check)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Sample execution stops while process was sleeping (likely an evasion)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • Z4KBs1USsJ.exe (PID: 7408 cmdline: "C:\Users\user\Desktop\Z4KBs1USsJ.exe" MD5: 9C485842F954958288C2ECF17881439A)
    • nflzf2rny8bxnz25kz2r.exe (PID: 7456 cmdline: "C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exe" MD5: 9C485842F954958288C2ECF17881439A)
      • eqyozfmcsgls.exe (PID: 7560 cmdline: "C:\trshmfqlcbpta\eqyozfmcsgls.exe" MD5: 9C485842F954958288C2ECF17881439A)
  • eqyozfmcsgls.exe (PID: 7484 cmdline: C:\trshmfqlcbpta\eqyozfmcsgls.exe MD5: 9C485842F954958288C2ECF17881439A)
    • yrykdhhlfqp.exe (PID: 7524 cmdline: jmbk6ivdkgpf "c:\trshmfqlcbpta\eqyozfmcsgls.exe" MD5: 9C485842F954958288C2ECF17881439A)
      • eqyozfmcsgls.exe (PID: 7180 cmdline: "c:\trshmfqlcbpta\eqyozfmcsgls.exe" MD5: 9C485842F954958288C2ECF17881439A)
        • yrykdhhlfqp.exe (PID: 7196 cmdline: jmbk6ivdkgpf "c:\trshmfqlcbpta\eqyozfmcsgls.exe" MD5: 9C485842F954958288C2ECF17881439A)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T16:05:03.405776+010020229301A Network Trojan was detected4.175.87.197443192.168.2.449733TCP
2024-11-07T16:05:43.191800+010020229301A Network Trojan was detected4.175.87.197443192.168.2.449754TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T16:04:57.719373+010020181411A Network Trojan was detected18.143.155.6380192.168.2.449731TCP
2024-11-07T16:05:00.001066+010020181411A Network Trojan was detected54.244.188.17780192.168.2.449732TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T16:04:57.719373+010020377711A Network Trojan was detected18.143.155.6380192.168.2.449731TCP
2024-11-07T16:05:00.001066+010020377711A Network Trojan was detected54.244.188.17780192.168.2.449732TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T16:04:54.200420+010020183161A Network Trojan was detected1.1.1.153192.168.2.457260UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T16:05:04.375496+010028494291Attempted Administrator Privilege Gain1.1.1.153192.168.2.449870UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T16:05:00.161715+010028115421A Network Trojan was detected1.1.1.153192.168.2.459935UDP
2024-11-07T16:06:50.175538+010028115421A Network Trojan was detected1.1.1.153192.168.2.460993UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T16:04:57.352154+010028155681A Network Trojan was detected192.168.2.44973118.143.155.6380TCP
2024-11-07T16:06:32.790294+010028155681A Network Trojan was detected192.168.2.450009199.59.243.22780TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T16:04:57.352154+010028206801Malware Command and Control Activity Detected192.168.2.44973118.143.155.6380TCP
2024-11-07T16:06:32.790294+010028206801Malware Command and Control Activity Detected192.168.2.450009199.59.243.22780TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Z4KBs1USsJ.exeAvira: detected
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeAvira: detection malicious, Label: TR/Nivdort.Gen2
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeAvira: detection malicious, Label: TR/Nivdort.Gen2
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeAvira: detection malicious, Label: TR/Nivdort.Gen2
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeReversingLabs: Detection: 92%
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeReversingLabs: Detection: 92%
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeReversingLabs: Detection: 92%
Source: Z4KBs1USsJ.exeReversingLabs: Detection: 92%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeJoe Sandbox ML: detected
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeJoe Sandbox ML: detected
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeJoe Sandbox ML: detected
Source: Z4KBs1USsJ.exeJoe Sandbox ML: detected
Source: Z4KBs1USsJ.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: Z4KBs1USsJ.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00CE7B00 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,0_2_00CE7B00
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeCode function: 1_2_003D7B00 Sleep,FindFirstFileA,FindNextFileA,FindClose,1_2_003D7B00
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeCode function: 2_2_00287B00 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,2_2_00287B00
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 3_2_00E17B00 Sleep,FindFirstFileA,FindNextFileA,FindClose,3_2_00E17B00
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 10_2_002F7B00 Sleep,FindFirstFileA,FindNextFileA,FindClose,10_2_002F7B00

Networking

barindex
Source: Network trafficSuricata IDS: 2820680 - Severity 1 - ETPRO MALWARE W32/Bayrob Attempted Checkin 2 : 192.168.2.4:49731 -> 18.143.155.63:80
Source: Network trafficSuricata IDS: 2820680 - Severity 1 - ETPRO MALWARE W32/Bayrob Attempted Checkin 2 : 192.168.2.4:50009 -> 199.59.243.227:80
Source: unknownDNS traffic detected: query: heavydivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreemanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavendivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requirebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returndivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heaveninside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glasspeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerdaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavybusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarymanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leadermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarybusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardpeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlestream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavystream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returninstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requirebright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requiremanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreebright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlenothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answeranother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlemanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousnothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heaveninstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreebrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlebottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavymanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnnothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavynothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarybright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ordermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderdivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerpeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavybottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavybright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousdivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlebright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreepeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returninside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavennothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwarddaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnstream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassdaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentledivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderanother.net replaycode: Name error (3)
Source: unknownNetwork traffic detected: DNS query count 170
Source: global trafficDNS traffic detected: number of DNS queries: 170
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: difficultpeople.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: Joe Sandbox ViewIP Address: 13.248.169.48 13.248.169.48
Source: Joe Sandbox ViewIP Address: 18.143.155.63 18.143.155.63
Source: Network trafficSuricata IDS: 2811542 - Severity 1 - ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) : 1.1.1.1:53 -> 192.168.2.4:59935
Source: Network trafficSuricata IDS: 2018316 - Severity 1 - ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses : 1.1.1.1:53 -> 192.168.2.4:57260
Source: Network trafficSuricata IDS: 2815568 - Severity 1 - ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort : 192.168.2.4:49731 -> 18.143.155.63:80
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 18.143.155.63:80 -> 192.168.2.4:49731
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 18.143.155.63:80 -> 192.168.2.4:49731
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 54.244.188.177:80 -> 192.168.2.4:49732
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 54.244.188.177:80 -> 192.168.2.4:49732
Source: Network trafficSuricata IDS: 2849429 - Severity 1 - ETPRO EXPLOIT Possible dhcpcd IPv6 IA/NA Buffer Overflow [Advertise 0x02] Inbound (CVE-2019-11577) : 1.1.1.1:53 -> 192.168.2.4:49870
Source: Network trafficSuricata IDS: 2815568 - Severity 1 - ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort : 192.168.2.4:50009 -> 199.59.243.227:80
Source: Network trafficSuricata IDS: 2811542 - Severity 1 - ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) : 1.1.1.1:53 -> 192.168.2.4:60993
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.4:49754
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.4:49733
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00CCF079 recv,0_2_00CCF079
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: difficultpeople.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficDNS traffic detected: DNS query: heavennothing.net
Source: global trafficDNS traffic detected: DNS query: leaderbottle.net
Source: global trafficDNS traffic detected: DNS query: heavenbottle.net
Source: global trafficDNS traffic detected: DNS query: leaderdivide.net
Source: global trafficDNS traffic detected: DNS query: heavendivide.net
Source: global trafficDNS traffic detected: DNS query: heavystream.net
Source: global trafficDNS traffic detected: DNS query: gentlestream.net
Source: global trafficDNS traffic detected: DNS query: heavynothing.net
Source: global trafficDNS traffic detected: DNS query: gentlenothing.net
Source: global trafficDNS traffic detected: DNS query: heavybottle.net
Source: global trafficDNS traffic detected: DNS query: gentlebottle.net
Source: global trafficDNS traffic detected: DNS query: heavydivide.net
Source: global trafficDNS traffic detected: DNS query: gentledivide.net
Source: global trafficDNS traffic detected: DNS query: variousstream.net
Source: global trafficDNS traffic detected: DNS query: returnstream.net
Source: global trafficDNS traffic detected: DNS query: variousnothing.net
Source: global trafficDNS traffic detected: DNS query: returnnothing.net
Source: global trafficDNS traffic detected: DNS query: variousbottle.net
Source: global trafficDNS traffic detected: DNS query: returnbottle.net
Source: global trafficDNS traffic detected: DNS query: variousdivide.net
Source: global trafficDNS traffic detected: DNS query: returndivide.net
Source: global trafficDNS traffic detected: DNS query: degreemanner.net
Source: global trafficDNS traffic detected: DNS query: forwardmanner.net
Source: global trafficDNS traffic detected: DNS query: degreeanother.net
Source: global trafficDNS traffic detected: DNS query: forwardanother.net
Source: global trafficDNS traffic detected: DNS query: degreebusiness.net
Source: global trafficDNS traffic detected: DNS query: forwardbusiness.net
Source: global trafficDNS traffic detected: DNS query: degreeappear.net
Source: global trafficDNS traffic detected: DNS query: forwardappear.net
Source: global trafficDNS traffic detected: DNS query: answermanner.net
Source: global trafficDNS traffic detected: DNS query: glassmanner.net
Source: global trafficDNS traffic detected: DNS query: answeranother.net
Source: global trafficDNS traffic detected: DNS query: glassanother.net
Source: global trafficDNS traffic detected: DNS query: answerbusiness.net
Source: global trafficDNS traffic detected: DNS query: glassbusiness.net
Source: global trafficDNS traffic detected: DNS query: answerappear.net
Source: global trafficDNS traffic detected: DNS query: glassappear.net
Source: global trafficDNS traffic detected: DNS query: difficultmanner.net
Source: global trafficDNS traffic detected: DNS query: heardmanner.net
Source: global trafficDNS traffic detected: DNS query: difficultanother.net
Source: global trafficDNS traffic detected: DNS query: heardanother.net
Source: global trafficDNS traffic detected: DNS query: difficultbusiness.net
Source: global trafficDNS traffic detected: DNS query: heardbusiness.net
Source: global trafficDNS traffic detected: DNS query: difficultappear.net
Source: global trafficDNS traffic detected: DNS query: heardappear.net
Source: global trafficDNS traffic detected: DNS query: pleasantmanner.net
Source: global trafficDNS traffic detected: DNS query: necessarymanner.net
Source: global trafficDNS traffic detected: DNS query: pleasantanother.net
Source: global trafficDNS traffic detected: DNS query: necessaryanother.net
Source: global trafficDNS traffic detected: DNS query: pleasantbusiness.net
Source: global trafficDNS traffic detected: DNS query: necessarybusiness.net
Source: global trafficDNS traffic detected: DNS query: pleasantappear.net
Source: global trafficDNS traffic detected: DNS query: necessaryappear.net
Source: global trafficDNS traffic detected: DNS query: ordermanner.net
Source: global trafficDNS traffic detected: DNS query: requiremanner.net
Source: global trafficDNS traffic detected: DNS query: orderanother.net
Source: global trafficDNS traffic detected: DNS query: requireanother.net
Source: global trafficDNS traffic detected: DNS query: orderbusiness.net
Source: global trafficDNS traffic detected: DNS query: requirebusiness.net
Source: global trafficDNS traffic detected: DNS query: orderappear.net
Source: global trafficDNS traffic detected: DNS query: requireappear.net
Source: global trafficDNS traffic detected: DNS query: leadermanner.net
Source: global trafficDNS traffic detected: DNS query: heavenmanner.net
Source: global trafficDNS traffic detected: DNS query: leaderanother.net
Source: global trafficDNS traffic detected: DNS query: heavenanother.net
Source: global trafficDNS traffic detected: DNS query: leaderbusiness.net
Source: global trafficDNS traffic detected: DNS query: heavenbusiness.net
Source: global trafficDNS traffic detected: DNS query: leaderappear.net
Source: global trafficDNS traffic detected: DNS query: heavenappear.net
Source: global trafficDNS traffic detected: DNS query: heavymanner.net
Source: global trafficDNS traffic detected: DNS query: gentlemanner.net
Source: global trafficDNS traffic detected: DNS query: heavyanother.net
Source: global trafficDNS traffic detected: DNS query: gentleanother.net
Source: global trafficDNS traffic detected: DNS query: heavybusiness.net
Source: global trafficDNS traffic detected: DNS query: gentlebusiness.net
Source: global trafficDNS traffic detected: DNS query: heavyappear.net
Source: global trafficDNS traffic detected: DNS query: gentleappear.net
Source: global trafficDNS traffic detected: DNS query: variousmanner.net
Source: global trafficDNS traffic detected: DNS query: returnmanner.net
Source: global trafficDNS traffic detected: DNS query: variousanother.net
Source: global trafficDNS traffic detected: DNS query: returnanother.net
Source: global trafficDNS traffic detected: DNS query: variousbusiness.net
Source: global trafficDNS traffic detected: DNS query: returnbusiness.net
Source: global trafficDNS traffic detected: DNS query: variousappear.net
Source: global trafficDNS traffic detected: DNS query: returnappear.net
Source: global trafficDNS traffic detected: DNS query: degreeinstead.net
Source: global trafficDNS traffic detected: DNS query: forwardinstead.net
Source: global trafficDNS traffic detected: DNS query: degreeexplain.net
Source: global trafficDNS traffic detected: DNS query: forwardexplain.net
Source: global trafficDNS traffic detected: DNS query: degreebright.net
Source: global trafficDNS traffic detected: DNS query: forwardbright.net
Source: global trafficDNS traffic detected: DNS query: degreeinside.net
Source: global trafficDNS traffic detected: DNS query: forwardinside.net
Source: global trafficDNS traffic detected: DNS query: answerinstead.net
Source: global trafficDNS traffic detected: DNS query: glassinstead.net
Source: global trafficDNS traffic detected: DNS query: answerexplain.net
Source: global trafficDNS traffic detected: DNS query: glassexplain.net
Source: global trafficDNS traffic detected: DNS query: answerbright.net
Source: global trafficDNS traffic detected: DNS query: glassbright.net
Source: global trafficDNS traffic detected: DNS query: answerinside.net
Source: eqyozfmcsgls.exe, 00000002.00000002.2587655103.000000000077A000.00000004.00000020.00020000.00000000.sdmp, eqyozfmcsgls.exe, 00000009.00000002.2969760116.00000000012A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeFile created: C:\Windows\trshmfqlcbpta\Jump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeFile created: C:\Windows\trshmfqlcbpta\no2uvyJump to behavior
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeFile created: C:\Windows\trshmfqlcbpta\no2uvyJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeFile created: C:\Windows\trshmfqlcbpta\no2uvyJump to behavior
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeFile created: C:\Windows\trshmfqlcbpta\no2uvyJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeFile created: C:\Windows\trshmfqlcbpta\no2uvyJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeFile created: C:\Windows\trshmfqlcbpta\no2uvyJump to behavior
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeFile created: C:\Windows\trshmfqlcbpta\no2uvyJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeFile deleted: C:\Windows\trshmfqlcbpta\no2uvyJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00CC9AC00_2_00CC9AC0
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeCode function: 1_2_003B9AC01_2_003B9AC0
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeCode function: 2_2_00269AC02_2_00269AC0
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 3_2_00E158573_2_00E15857
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 3_2_00DF9AC03_2_00DF9AC0
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 10_2_002D9AC010_2_002D9AC0
Source: Z4KBs1USsJ.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal96.troj.evad.winEXE@12/5@195/5
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,0_2_00CB7DA0
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,1_2_003A7DA0
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeCode function: CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,2_2_00257DA0
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,3_2_00DE7DA0
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,10_2_002C7DA0
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00CEE950 CreateToolhelp32Snapshot,OpenProcess,CloseHandle,Process32Next,CloseHandle,0_2_00CEE950
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00CC7DE0 StartServiceCtrlDispatcherA,0_2_00CC7DE0
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00CC7DE0 StartServiceCtrlDispatcherA,0_2_00CC7DE0
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeCode function: 1_2_003B7DE0 StartServiceCtrlDispatcherA,1_2_003B7DE0
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeCode function: 2_2_00267DE0 StartServiceCtrlDispatcherA,2_2_00267DE0
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 3_2_00DF7DE0 StartServiceCtrlDispatcherA,3_2_00DF7DE0
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 10_2_002D7DE0 StartServiceCtrlDispatcherA,10_2_002D7DE0
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeMutant created: NULL
Source: Z4KBs1USsJ.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Z4KBs1USsJ.exeReversingLabs: Detection: 92%
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeFile read: C:\Users\user\Desktop\Z4KBs1USsJ.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\Z4KBs1USsJ.exe "C:\Users\user\Desktop\Z4KBs1USsJ.exe"
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeProcess created: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exe "C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exe"
Source: unknownProcess created: C:\trshmfqlcbpta\eqyozfmcsgls.exe C:\trshmfqlcbpta\eqyozfmcsgls.exe
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeProcess created: C:\trshmfqlcbpta\yrykdhhlfqp.exe jmbk6ivdkgpf "c:\trshmfqlcbpta\eqyozfmcsgls.exe"
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeProcess created: C:\trshmfqlcbpta\eqyozfmcsgls.exe "C:\trshmfqlcbpta\eqyozfmcsgls.exe"
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeProcess created: C:\trshmfqlcbpta\eqyozfmcsgls.exe "c:\trshmfqlcbpta\eqyozfmcsgls.exe"
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeProcess created: C:\trshmfqlcbpta\yrykdhhlfqp.exe jmbk6ivdkgpf "c:\trshmfqlcbpta\eqyozfmcsgls.exe"
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeProcess created: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exe "C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exe"Jump to behavior
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeProcess created: C:\trshmfqlcbpta\eqyozfmcsgls.exe "C:\trshmfqlcbpta\eqyozfmcsgls.exe"Jump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeProcess created: C:\trshmfqlcbpta\yrykdhhlfqp.exe jmbk6ivdkgpf "c:\trshmfqlcbpta\eqyozfmcsgls.exe"Jump to behavior
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeProcess created: C:\trshmfqlcbpta\eqyozfmcsgls.exe "c:\trshmfqlcbpta\eqyozfmcsgls.exe"Jump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeProcess created: C:\trshmfqlcbpta\yrykdhhlfqp.exe jmbk6ivdkgpf "c:\trshmfqlcbpta\eqyozfmcsgls.exe"Jump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeSection loaded: wintypes.dllJump to behavior
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeSection loaded: apphelp.dllJump to behavior
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeSection loaded: sspicli.dllJump to behavior
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeSection loaded: userenv.dllJump to behavior
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeSection loaded: profapi.dllJump to behavior
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: apphelp.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: sspicli.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: profapi.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: mswsock.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: napinsp.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: wshbth.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: winrnr.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeSection loaded: apphelp.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: sspicli.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: profapi.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: mswsock.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: napinsp.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: wshbth.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: winrnr.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: fwpuclnt.dllJump to behavior
Source: Z4KBs1USsJ.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00CD915F GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetEnvironmentVariableA,CreateMutexA,CreateMutexA,GetTickCount,GetCommandLineA,Sleep,0_2_00CD915F
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00CE4285 push 0000002Bh; ret 0_2_00CE428A
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00CE42B6 push 0000002Bh; ret 0_2_00CE428A
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00CE1BE1 push 8B00CFE6h; ret 0_2_00CE1BE6
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00CF1CD0 push eax; ret 0_2_00CF1CE4
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00CF1CD0 push eax; ret 0_2_00CF1D0C
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeCode function: 1_2_003E1CD0 push eax; ret 1_2_003E1CE4
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeCode function: 1_2_003E1CD0 push eax; ret 1_2_003E1D0C
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeCode function: 1_2_003D4285 push 0000002Bh; ret 1_2_003D428A
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeCode function: 1_2_003D1BE1 push 8B003EE6h; ret 1_2_003D1BE6
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeCode function: 2_2_00291CD0 push eax; ret 2_2_00291CE4
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeCode function: 2_2_00291CD0 push eax; ret 2_2_00291D0C
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeCode function: 2_2_00284285 push 0000002Bh; ret 2_2_0028428A
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeCode function: 2_2_00281BE1 push 8B0029E6h; ret 2_2_00281BE6
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 3_2_00E21CD0 push eax; ret 3_2_00E21CE4
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 3_2_00E21CD0 push eax; ret 3_2_00E21D0C
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 3_2_00E14285 push 0000002Bh; ret 3_2_00E1428A
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 3_2_00E11BE1 push 8B00E2E6h; ret 3_2_00E11BE6
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 10_2_00301CD0 push eax; ret 10_2_00301CE4
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 10_2_00301CD0 push eax; ret 10_2_00301D0C
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 10_2_002F4285 push 0000002Bh; ret 10_2_002F428A
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 10_2_002F1BE1 push 8B0030E6h; ret 10_2_002F1BE6
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeFile created: C:\trshmfqlcbpta\yrykdhhlfqp.exeJump to dropped file
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeFile created: C:\trshmfqlcbpta\eqyozfmcsgls.exeJump to dropped file
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeFile created: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeJump to dropped file
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00CC7DE0 StartServiceCtrlDispatcherA,0_2_00CC7DE0
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00CD915F GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetEnvironmentVariableA,CreateMutexA,CreateMutexA,GetTickCount,GetCommandLineA,Sleep,0_2_00CD915F
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,0_2_00CCD280
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeCode function: EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,1_2_003BD280
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeCode function: EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,2_2_0026D280
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,3_2_00DFD280
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,10_2_002DD280
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeCode function: LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,FreeLibrary,1_2_003DCBD0
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeCode function: LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,FreeLibrary,2_2_0028CBD0
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeWindow / User API: threadDelayed 709Jump to behavior
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeWindow / User API: threadDelayed 1162Jump to behavior
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_1-12353
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeEvasive API call chain: GetSystemTime,DecisionNodesgraph_0-11019
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exe TID: 7532Thread sleep time: -39996s >= -30000sJump to behavior
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exe TID: 7528Thread sleep count: 709 > 30Jump to behavior
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exe TID: 7528Thread sleep time: -709000s >= -30000sJump to behavior
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exe TID: 7528Thread sleep count: 1162 > 30Jump to behavior
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exe TID: 7528Thread sleep time: -1162000s >= -30000sJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exe TID: 7188Thread sleep count: 252 > 30Jump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exe TID: 7188Thread sleep time: -12600000s >= -30000sJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exe TID: 7188Thread sleep time: -50000s >= -30000sJump to behavior
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exe TID: 7200Thread sleep count: 31 > 30Jump to behavior
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exe TID: 7200Thread sleep time: -31000s >= -30000sJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeLast function: Thread delayed
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeLast function: Thread delayed
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeLast function: Thread delayed
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeLast function: Thread delayed
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00CE7B00 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,0_2_00CE7B00
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeCode function: 1_2_003D7B00 Sleep,FindFirstFileA,FindNextFileA,FindClose,1_2_003D7B00
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeCode function: 2_2_00287B00 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,2_2_00287B00
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 3_2_00E17B00 Sleep,FindFirstFileA,FindNextFileA,FindClose,3_2_00E17B00
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 10_2_002F7B00 Sleep,FindFirstFileA,FindNextFileA,FindClose,10_2_002F7B00
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeThread delayed: delay time: 50000Jump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeThread delayed: delay time: 50000Jump to behavior
Source: nflzf2rny8bxnz25kz2r.exe, 00000001.00000002.1796838903.00000000009BE000.00000004.00000020.00020000.00000000.sdmp, eqyozfmcsgls.exe, 00000002.00000002.2587655103.000000000077A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: eqyozfmcsgls.exe, 00000009.00000002.2969760116.00000000012A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllxx
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeAPI call chain: ExitProcess graph end nodegraph_0-12821
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeAPI call chain: ExitProcess graph end nodegraph_0-11465
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeAPI call chain: ExitProcess graph end nodegraph_1-10251
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeAPI call chain: ExitProcess graph end nodegraph_1-10476
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeAPI call chain: ExitProcess graph end nodegraph_2-9714
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeAPI call chain: ExitProcess graph end nodegraph_2-11441
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeAPI call chain: ExitProcess graph end node
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00CD915F GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetEnvironmentVariableA,CreateMutexA,CreateMutexA,GetTickCount,GetCommandLineA,Sleep,0_2_00CD915F
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00CEC960 GetProcessHeap,RtlAllocateHeap,0_2_00CEC960
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00CF0C20 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00CF0C20
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00CD8230 GetSystemTime,SystemTimeToFileTime,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,0_2_00CD8230
Source: C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Service Execution
4
Windows Service
4
Windows Service
1
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
Native API
1
DLL Side-Loading
1
Process Injection
11
Virtualization/Sandbox Evasion
LSASS Memory111
Security Software Discovery
Remote Desktop ProtocolData from Removable Media2
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
1
Process Injection
Security Account Manager11
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS2
Process Discovery
Distributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets1
Application Window Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
File Deletion
Cached Domain Credentials1
System Service Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
System Network Configuration Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
File and Directory Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow3
System Information Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1551221 Sample: Z4KBs1USsJ.exe Startdate: 07/11/2024 Architecture: WINDOWS Score: 96 34 heardbrown.net 2->34 36 difficultbrown.net 2->36 38 169 other IPs or domains 2->38 52 Suricata IDS alerts for network traffic 2->52 54 Antivirus / Scanner detection for submitted sample 2->54 56 Multi AV Scanner detection for submitted file 2->56 58 3 other signatures 2->58 9 eqyozfmcsgls.exe 10 2->9         started        14 Z4KBs1USsJ.exe 6 2->14         started        signatures3 process4 dnsIp5 40 degreedaughter.net 85.214.228.140, 49740, 80 STRATOSTRATOAGDE Germany 9->40 42 7450.bodis.com 199.59.243.227, 49730, 49734, 50009 BODIS-NJUS United States 9->42 44 3 other IPs or domains 9->44 30 C:\trshmfqlcbpta\yrykdhhlfqp.exe, PE32 9->30 dropped 60 Antivirus detection for dropped file 9->60 62 Multi AV Scanner detection for dropped file 9->62 64 Machine Learning detection for dropped file 9->64 16 yrykdhhlfqp.exe 4 9->16         started        32 C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exe, PE32 14->32 dropped 19 nflzf2rny8bxnz25kz2r.exe 10 14->19         started        file6 signatures7 process8 file9 22 eqyozfmcsgls.exe 8 16->22         started        28 C:\trshmfqlcbpta\eqyozfmcsgls.exe, PE32 19->28 dropped 46 Antivirus detection for dropped file 19->46 48 Multi AV Scanner detection for dropped file 19->48 50 Machine Learning detection for dropped file 19->50 24 eqyozfmcsgls.exe 4 19->24         started        signatures10 process11 process12 26 yrykdhhlfqp.exe 4 22->26         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Z4KBs1USsJ.exe92%ReversingLabsWin32.Spyware.Nivdort
Z4KBs1USsJ.exe100%AviraTR/Nivdort.Gen2
Z4KBs1USsJ.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\trshmfqlcbpta\eqyozfmcsgls.exe100%AviraTR/Nivdort.Gen2
C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exe100%AviraTR/Nivdort.Gen2
C:\trshmfqlcbpta\yrykdhhlfqp.exe100%AviraTR/Nivdort.Gen2
C:\trshmfqlcbpta\eqyozfmcsgls.exe100%Joe Sandbox ML
C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exe100%Joe Sandbox ML
C:\trshmfqlcbpta\yrykdhhlfqp.exe100%Joe Sandbox ML
C:\trshmfqlcbpta\eqyozfmcsgls.exe92%ReversingLabsWin32.Spyware.Nivdort
C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exe92%ReversingLabsWin32.Spyware.Nivdort
C:\trshmfqlcbpta\yrykdhhlfqp.exe92%ReversingLabsWin32.Spyware.Nivdort
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
degreedaughter.net
85.214.228.140
truefalse
    high
    7450.bodis.com
    199.59.243.227
    truefalse
      high
      gentleanother.net
      54.244.188.177
      truefalse
        high
        returnbottle.net
        18.143.155.63
        truefalse
          high
          difficultpeople.net
          13.248.169.48
          truefalse
            unknown
            pleasantinstead.net
            18.143.155.63
            truefalse
              high
              forwardpeople.net
              unknown
              unknownfalse
                high
                degreeanother.net
                unknown
                unknownfalse
                  high
                  degreeexplain.net
                  unknown
                  unknownfalse
                    high
                    heaveninside.net
                    unknown
                    unknownfalse
                      high
                      answerappear.net
                      unknown
                      unknownfalse
                        high
                        heavybusiness.net
                        unknown
                        unknownfalse
                          high
                          pleasantinside.net
                          unknown
                          unknownfalse
                            high
                            requirebusiness.net
                            unknown
                            unknownfalse
                              high
                              forwardinside.net
                              unknown
                              unknownfalse
                                high
                                glassmanner.net
                                unknown
                                unknownfalse
                                  high
                                  answerexplain.net
                                  unknown
                                  unknownfalse
                                    high
                                    orderinside.net
                                    unknown
                                    unknownfalse
                                      high
                                      variousappear.net
                                      unknown
                                      unknownfalse
                                        high
                                        returnbright.net
                                        unknown
                                        unknownfalse
                                          high
                                          difficultanother.net
                                          unknown
                                          unknownfalse
                                            high
                                            heavyinside.net
                                            unknown
                                            unknownfalse
                                              high
                                              forwardready.net
                                              unknown
                                              unknownfalse
                                                high
                                                glassdaughter.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  necessarymanner.net
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    answeranother.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      leadermanner.net
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        heavybottle.net
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          heavenbright.net
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            heavydivide.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              degreebrown.net
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                gentleinstead.net
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  glassanother.net
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    heavenanother.net
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      difficultmanner.net
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        glassexplain.net
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          requireinside.net
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            heavenexplain.net
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              forwardbusiness.net
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                difficultexplain.net
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  gentleappear.net
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    pleasantbright.net
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      returnexplain.net
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        gentlemanner.net
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          answerdaughter.net
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            heardinside.net
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              requiremanner.net
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                gentleexplain.net
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  glassappear.net
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    necessaryanother.net
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      glassinside.net
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        difficultbright.net
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          heardbrown.net
                                                                                                          unknown
                                                                                                          unknowntrue
                                                                                                            unknown
                                                                                                            glasspeople.net
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              requireinstead.net
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                necessaryinside.net
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  returndivide.net
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    heardinstead.net
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      variousbright.net
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        degreebusiness.net
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          answerbusiness.net
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            heavenbusiness.net
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              gentledivide.net
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                variousinstead.net
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  gentlestream.net
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    high
                                                                                                                                    pleasantmanner.net
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      necessaryappear.net
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        high
                                                                                                                                        pleasantbusiness.net
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          high
                                                                                                                                          heardbright.net
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            high
                                                                                                                                            heavenbottle.net
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              high
                                                                                                                                              heavynothing.net
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                high
                                                                                                                                                gentlebusiness.net
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  high
                                                                                                                                                  ordermanner.net
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    high
                                                                                                                                                    leaderbottle.net
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      pleasantanother.net
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        high
                                                                                                                                                        heavyanother.net
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          high
                                                                                                                                                          degreeinstead.net
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            high
                                                                                                                                                            degreepeople.net
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              high
                                                                                                                                                              answerready.net
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                high
                                                                                                                                                                difficultbrown.net
                                                                                                                                                                unknown
                                                                                                                                                                unknowntrue
                                                                                                                                                                  unknown
                                                                                                                                                                  answerbright.net
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    high
                                                                                                                                                                    heavennothing.net
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      high
                                                                                                                                                                      returninside.net
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        high
                                                                                                                                                                        forwardbright.net
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          high
                                                                                                                                                                          difficultinside.net
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            high
                                                                                                                                                                            heavybright.net
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              high
                                                                                                                                                                              leaderanother.net
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                high
                                                                                                                                                                                returninstead.net
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  difficultinstead.net
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    heavenappear.net
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      answerinside.net
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        degreebright.net
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          forwardbrown.net
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            heavyinstead.net
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              gentleinside.net
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                heardexplain.net
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  heavyappear.net
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    answerpeople.net
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      pleasantexplain.net
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        requireexplain.net
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://www.google.comeqyozfmcsgls.exe, 00000002.00000002.2587655103.000000000077A000.00000004.00000020.00020000.00000000.sdmp, eqyozfmcsgls.exe, 00000009.00000002.2969760116.00000000012A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                            13.248.169.48
                                                                                                                                                                                                            difficultpeople.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            18.143.155.63
                                                                                                                                                                                                            returnbottle.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            85.214.228.140
                                                                                                                                                                                                            degreedaughter.netGermany
                                                                                                                                                                                                            6724STRATOSTRATOAGDEfalse
                                                                                                                                                                                                            199.59.243.227
                                                                                                                                                                                                            7450.bodis.comUnited States
                                                                                                                                                                                                            395082BODIS-NJUSfalse
                                                                                                                                                                                                            54.244.188.177
                                                                                                                                                                                                            gentleanother.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                            Analysis ID:1551221
                                                                                                                                                                                                            Start date and time:2024-11-07 16:03:49 +01:00
                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                            Overall analysis duration:0h 6m 17s
                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                            Number of analysed new started processes analysed:11
                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                            Sample name:Z4KBs1USsJ.exe
                                                                                                                                                                                                            renamed because original name is a hash value
                                                                                                                                                                                                            Original Sample Name:2c44774360d281f890ad8869e2c1aa05a4ee7fe92fbf0d9ab20508aa7fba7f8c.exe
                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                            Classification:mal96.troj.evad.winEXE@12/5@195/5
                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                            • Successful, ratio: 85%
                                                                                                                                                                                                            • Number of executed functions: 48
                                                                                                                                                                                                            • Number of non-executed functions: 26
                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                            • VT rate limit hit for: Z4KBs1USsJ.exe
                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                            10:05:26API Interceptor1840x Sleep call for process: yrykdhhlfqp.exe modified
                                                                                                                                                                                                            10:06:15API Interceptor298x Sleep call for process: eqyozfmcsgls.exe modified
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            13.248.169.48Y7isAhMKal.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • www.how2.guru/20wk/
                                                                                                                                                                                                            SDBARVe3d3.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • www.sonoscan.org/ew98/
                                                                                                                                                                                                            3NvALxFlHV.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • www.solidarity.rocks/hezo/
                                                                                                                                                                                                            FzmC0FwV6y.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • www.virtu.industries/uln2/
                                                                                                                                                                                                            Shipping documents..exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • www.telforce.one/ykhz/
                                                                                                                                                                                                            icRicpJWczmiOf8.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • www.ulula.org/4w1b/
                                                                                                                                                                                                            IbRV4I7MrS.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • www.ila.beauty/izfe/
                                                                                                                                                                                                            p4rsJEIb7k.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • www.notepad.mobi/zut6/?Q2_4=Kt4qQSLgj4HorxpxZIZ4p+EAwKHWi+XN9OiBuCBJU5cikXkc2Sk5R2gtgSdO+P2tW+5SfoOeVCvwWIOnLXM8QNp6yDsCjrxQ3ZxiPCiDnoMvdK5RCpNRC70=&uXP=1HX8
                                                                                                                                                                                                            r6lOHDg9N9.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • www.polarmuseum.info/9u26/
                                                                                                                                                                                                            MV Sunshine.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • www.ipk.app/phav/
                                                                                                                                                                                                            18.143.155.638CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • pleasantinstead.net/index.php
                                                                                                                                                                                                            YiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • pleasantinstead.net/index.php
                                                                                                                                                                                                            8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • pleasantinstead.net/index.php
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • pleasantinstead.net/index.php
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            gentleanother.net8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            YiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            returnbottle.net8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            YiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            degreedaughter.net8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            YiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            7450.bodis.com8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            YiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            AMAZON-02US8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            YiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            m8P4HaY7dU.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.226.186.214
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            STRATOSTRATOAGDE8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            YiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            AMAZON-02US8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            YiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            m8P4HaY7dU.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.226.186.214
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BODIS-NJUS8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            YiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z4KBs1USsJ.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10
                                                                                                                                                                                                            Entropy (8bit):3.121928094887362
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:4fvY:4fA
                                                                                                                                                                                                            MD5:85E8A64738DBED21EB974E9C24DFC70E
                                                                                                                                                                                                            SHA1:6CCD809DCC6BA61DC6E10CF5F4D8EF9CAD1CF6A9
                                                                                                                                                                                                            SHA-256:C59DC12ABDA7846B6CD7255C13F3E38FC7B4DC1163790EAE8242DC8985289C69
                                                                                                                                                                                                            SHA-512:EAE03EFEB2E4D709C3C5EF853EC23AA07DA765C3103A042A097FE7632FE209DD628ABADDE0C9F735420F9091DDAC13BAA7B24AE6B92FC118FA50648E1EAB7B7C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:..k`..ff.=
                                                                                                                                                                                                            Process:C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):364032
                                                                                                                                                                                                            Entropy (8bit):6.7838151372886095
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:PI3dxycctByFneZdUtr2hZV0JWZ85uLdH/ASBKPVJGj/DciGYpbPVnYOtgSmg3v6:PIicZVeia0JWyIDKPVUj7XlV9Yytmgfc
                                                                                                                                                                                                            MD5:9C485842F954958288C2ECF17881439A
                                                                                                                                                                                                            SHA1:A12C829FF47DD3A496594D6527AFFB7EEDD3BD11
                                                                                                                                                                                                            SHA-256:2C44774360D281F890AD8869E2C1AA05A4EE7FE92FBF0D9AB20508AA7FBA7F8C
                                                                                                                                                                                                            SHA-512:FCD500025E6F097544168EE0277CD1765006C28EFA0D1BB40DB6CA7FF0C8EA2AC13A46567F138C15D11DEA016BC00AB989E76DE00FF0BBC3ACC587332FE57EB4
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q...................~.....B......p....B.....Rich............................PE..L.... zV.............................B.......0....@.......................................@.....................................P...............................p....................................................0..$............................text...J........................... ..`.rdata.......0......................@..@.data...l...........................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z4KBs1USsJ.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):364032
                                                                                                                                                                                                            Entropy (8bit):6.7838151372886095
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:PI3dxycctByFneZdUtr2hZV0JWZ85uLdH/ASBKPVJGj/DciGYpbPVnYOtgSmg3v6:PIicZVeia0JWyIDKPVUj7XlV9Yytmgfc
                                                                                                                                                                                                            MD5:9C485842F954958288C2ECF17881439A
                                                                                                                                                                                                            SHA1:A12C829FF47DD3A496594D6527AFFB7EEDD3BD11
                                                                                                                                                                                                            SHA-256:2C44774360D281F890AD8869E2C1AA05A4EE7FE92FBF0D9AB20508AA7FBA7F8C
                                                                                                                                                                                                            SHA-512:FCD500025E6F097544168EE0277CD1765006C28EFA0D1BB40DB6CA7FF0C8EA2AC13A46567F138C15D11DEA016BC00AB989E76DE00FF0BBC3ACC587332FE57EB4
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q...................~.....B......p....B.....Rich............................PE..L.... zV.............................B.......0....@.......................................@.....................................P...............................p....................................................0..$............................text...J........................... ..`.rdata.......0......................@..@.data...l...........................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z4KBs1USsJ.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10
                                                                                                                                                                                                            Entropy (8bit):3.121928094887362
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:4fvY:4fA
                                                                                                                                                                                                            MD5:85E8A64738DBED21EB974E9C24DFC70E
                                                                                                                                                                                                            SHA1:6CCD809DCC6BA61DC6E10CF5F4D8EF9CAD1CF6A9
                                                                                                                                                                                                            SHA-256:C59DC12ABDA7846B6CD7255C13F3E38FC7B4DC1163790EAE8242DC8985289C69
                                                                                                                                                                                                            SHA-512:EAE03EFEB2E4D709C3C5EF853EC23AA07DA765C3103A042A097FE7632FE209DD628ABADDE0C9F735420F9091DDAC13BAA7B24AE6B92FC118FA50648E1EAB7B7C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:..k`..ff.=
                                                                                                                                                                                                            Process:C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):364032
                                                                                                                                                                                                            Entropy (8bit):6.7838151372886095
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:PI3dxycctByFneZdUtr2hZV0JWZ85uLdH/ASBKPVJGj/DciGYpbPVnYOtgSmg3v6:PIicZVeia0JWyIDKPVUj7XlV9Yytmgfc
                                                                                                                                                                                                            MD5:9C485842F954958288C2ECF17881439A
                                                                                                                                                                                                            SHA1:A12C829FF47DD3A496594D6527AFFB7EEDD3BD11
                                                                                                                                                                                                            SHA-256:2C44774360D281F890AD8869E2C1AA05A4EE7FE92FBF0D9AB20508AA7FBA7F8C
                                                                                                                                                                                                            SHA-512:FCD500025E6F097544168EE0277CD1765006C28EFA0D1BB40DB6CA7FF0C8EA2AC13A46567F138C15D11DEA016BC00AB989E76DE00FF0BBC3ACC587332FE57EB4
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q...................~.....B......p....B.....Rich............................PE..L.... zV.............................B.......0....@.......................................@.....................................P...............................p....................................................0..$............................text...J........................... ..`.rdata.......0......................@..@.data...l...........................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Entropy (8bit):6.7838151372886095
                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                            File name:Z4KBs1USsJ.exe
                                                                                                                                                                                                            File size:364'032 bytes
                                                                                                                                                                                                            MD5:9c485842f954958288c2ecf17881439a
                                                                                                                                                                                                            SHA1:a12c829ff47dd3a496594d6527affb7eedd3bd11
                                                                                                                                                                                                            SHA256:2c44774360d281f890ad8869e2c1aa05a4ee7fe92fbf0d9ab20508aa7fba7f8c
                                                                                                                                                                                                            SHA512:fcd500025e6f097544168ee0277cd1765006c28efa0d1bb40db6ca7ff0c8ea2ac13a46567f138c15d11dea016bc00ab989e76de00ff0bbc3acc587332fe57eb4
                                                                                                                                                                                                            SSDEEP:6144:PI3dxycctByFneZdUtr2hZV0JWZ85uLdH/ASBKPVJGj/DciGYpbPVnYOtgSmg3v6:PIicZVeia0JWyIDKPVUj7XlV9Yytmgfc
                                                                                                                                                                                                            TLSH:E274F9ADDE8105EEDC02A0FC081533B7D7AD600573EAB4DB5A923B86597F8E4D93160B
                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q........................~......B........p......B......Rich............................PE..L.... zV...........................
                                                                                                                                                                                                            Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                            Entrypoint:0x4142d0
                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                            Time Stamp:0x567A20EB [Wed Dec 23 04:19:55 2015 UTC]
                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                            OS Version Major:5
                                                                                                                                                                                                            OS Version Minor:1
                                                                                                                                                                                                            File Version Major:5
                                                                                                                                                                                                            File Version Minor:1
                                                                                                                                                                                                            Subsystem Version Major:5
                                                                                                                                                                                                            Subsystem Version Minor:1
                                                                                                                                                                                                            Import Hash:c03c44838b405c72c00efe457c9026f9
                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                            sub esp, 08h
                                                                                                                                                                                                            mov eax, dword ptr [0044E1A8h]
                                                                                                                                                                                                            sub eax, 50B51EBEh
                                                                                                                                                                                                            mov dword ptr [0044E55Ch], eax
                                                                                                                                                                                                            dec dword ptr [0044E1A8h]
                                                                                                                                                                                                            push esi
                                                                                                                                                                                                            call 00007FCAB8B5FD34h
                                                                                                                                                                                                            add dword ptr [0044E1E8h], 9B877EBEh
                                                                                                                                                                                                            call 00007FCAB8B404E5h
                                                                                                                                                                                                            fld dword ptr [0044E118h]
                                                                                                                                                                                                            fsub qword ptr [00446F50h]
                                                                                                                                                                                                            push 0044312Ch
                                                                                                                                                                                                            push 00443124h
                                                                                                                                                                                                            fstp dword ptr [0044E118h]
                                                                                                                                                                                                            fld dword ptr [0044E118h]
                                                                                                                                                                                                            fadd qword ptr [0044CCE8h]
                                                                                                                                                                                                            fsub qword ptr [0044CCE0h]
                                                                                                                                                                                                            fistp qword ptr [ebp-08h]
                                                                                                                                                                                                            mov cx, word ptr [ebp-08h]
                                                                                                                                                                                                            mov word ptr [0044E440h], cx
                                                                                                                                                                                                            call 00007FCAB8B46234h
                                                                                                                                                                                                            mov edx, dword ptr [0044E188h]
                                                                                                                                                                                                            imul edx, edx, 4A6DB410h
                                                                                                                                                                                                            add esp, 08h
                                                                                                                                                                                                            mov dword ptr [0044E188h], edx
                                                                                                                                                                                                            call 00007FCAB8B2708Ah
                                                                                                                                                                                                            mov esi, eax
                                                                                                                                                                                                            fld qword ptr [0044E0B8h]
                                                                                                                                                                                                            fsub qword ptr [0044CCD8h]
                                                                                                                                                                                                            fstp qword ptr [0044E0B8h]
                                                                                                                                                                                                            call 00007FCAB8B36691h
                                                                                                                                                                                                            movzx eax, word ptr [0044E4ACh]
                                                                                                                                                                                                            sub eax, 32D8D7ECh
                                                                                                                                                                                                            push esi
                                                                                                                                                                                                            mov word ptr [0044E4ACh], ax
                                                                                                                                                                                                            call dword ptr [00443074h]
                                                                                                                                                                                                            int3
                                                                                                                                                                                                            int3
                                                                                                                                                                                                            int3
                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                            mov eax, dword ptr [ebp+10h]
                                                                                                                                                                                                            push ebx
                                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                                            • [IMP] VS2005 build 50727
                                                                                                                                                                                                            • [C++] VS2008 build 21022
                                                                                                                                                                                                            • [ASM] VS2003 (.NET) build 3077
                                                                                                                                                                                                            • [LNK] VS2008 build 21022
                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x4ccf00x50.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x500000xc970.reloc
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x430000x124.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                            .text0x10000x4104a0x41200693764a56948dc94cd53bba265aaf427False0.5246221209213052data6.301261590363873IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .rdata0x430000xa2fc0xa4006412b2e88610d7f6ca621a54b3ba5591False0.7431640625data6.52046081980572IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .data0x4e0000x116c0x80020f815c092ca7c2f037dedc4f231f4f1False0.734375data5.652927311962374IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .reloc0x500000xca0e0xcc00adf383d4fba3ad0ef9d03f6937a8f44fFalse0.6534734987745098data6.833275130925352IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                            GDI32.dllSetSystemPaletteUse, GetDCPenColor, SetTextCharacterExtra, GetFontLanguageInfo, GetDCBrushColor, GetObjectType, GetNearestColor, GetBkColor
                                                                                                                                                                                                            USER32.dllIsWindowEnabled, SetDlgItemTextA, RemovePropA, GetMenuItemCount, SetWindowTextA, GetPropA, GetInputState, GetWindowLongA, SendMessageA, SetFocus, GetCursor, EndPaint, WindowFromDC, DrawTextA, GetDialogBaseUnits, GetWindowContextHelpId, GetMenuContextHelpId, BeginPaint, LoadIconA, GetDlgItem, GetScrollPos, EnableWindow, GetMenuCheckMarkDimensions, EndDialog, GetMenuItemID, ShowWindow, GetQueueStatus, wvsprintfA, CharLowerBuffA, GetWindowDC
                                                                                                                                                                                                            KERNEL32.dllCreateFileA, CloseHandle, LockResource, GetLastError, SetFilePointer, FindResourceA, LocalFlags, GetModuleHandleA, GetVersion, GetTickCount, GetCurrentProcessId, SizeofResource, GlobalHandle, GetDriveTypeA, DeleteFileA, GetProcAddress, MoveFileA, GlobalAlloc, LoadResource, GlobalSize, ExitProcess, GetSystemTime, SystemTimeToFileTime, WriteFile, HeapFree, GetFileTime, GetFileSize, HeapReAlloc, GetProcessHeap, HeapAlloc, lstrlenA, GetStdHandle
                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                            2024-11-07T16:04:54.200420+01002018316ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses11.1.1.153192.168.2.457260UDP
                                                                                                                                                                                                            2024-11-07T16:04:57.352154+01002815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort1192.168.2.44973118.143.155.6380TCP
                                                                                                                                                                                                            2024-11-07T16:04:57.352154+01002820680ETPRO MALWARE W32/Bayrob Attempted Checkin 21192.168.2.44973118.143.155.6380TCP
                                                                                                                                                                                                            2024-11-07T16:04:57.719373+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz118.143.155.6380192.168.2.449731TCP
                                                                                                                                                                                                            2024-11-07T16:04:57.719373+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst118.143.155.6380192.168.2.449731TCP
                                                                                                                                                                                                            2024-11-07T16:05:00.001066+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz154.244.188.17780192.168.2.449732TCP
                                                                                                                                                                                                            2024-11-07T16:05:00.001066+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst154.244.188.17780192.168.2.449732TCP
                                                                                                                                                                                                            2024-11-07T16:05:00.161715+01002811542ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net)11.1.1.153192.168.2.459935UDP
                                                                                                                                                                                                            2024-11-07T16:05:03.405776+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.449733TCP
                                                                                                                                                                                                            2024-11-07T16:05:04.375496+01002849429ETPRO EXPLOIT Possible dhcpcd IPv6 IA/NA Buffer Overflow [Advertise 0x02] Inbound (CVE-2019-11577)11.1.1.153192.168.2.449870UDP
                                                                                                                                                                                                            2024-11-07T16:05:43.191800+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.449754TCP
                                                                                                                                                                                                            2024-11-07T16:06:32.790294+01002815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort1192.168.2.450009199.59.243.22780TCP
                                                                                                                                                                                                            2024-11-07T16:06:32.790294+01002820680ETPRO MALWARE W32/Bayrob Attempted Checkin 21192.168.2.450009199.59.243.22780TCP
                                                                                                                                                                                                            2024-11-07T16:06:50.175538+01002811542ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net)11.1.1.153192.168.2.460993UDP
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.907028913 CET4973080192.168.2.4199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.911993027 CET8049730199.59.243.227192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.912066936 CET4973080192.168.2.4199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.912143946 CET4973080192.168.2.4199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.917021036 CET8049730199.59.243.227192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.537199974 CET8049730199.59.243.227192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.537226915 CET8049730199.59.243.227192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.537291050 CET4973080192.168.2.4199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.537592888 CET8049730199.59.243.227192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.537637949 CET4973080192.168.2.4199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.539736032 CET4973080192.168.2.4199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.545085907 CET8049730199.59.243.227192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.861843109 CET4973180192.168.2.418.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.867842913 CET804973118.143.155.63192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.867953062 CET4973180192.168.2.418.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.868019104 CET4973180192.168.2.418.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.874584913 CET804973118.143.155.63192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.304246902 CET804973118.143.155.63192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.352154016 CET4973180192.168.2.418.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.719372988 CET804973118.143.155.63192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.719480991 CET4973180192.168.2.418.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.719640017 CET4973180192.168.2.418.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.725100994 CET804973118.143.155.63192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:59.037698984 CET4973280192.168.2.454.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 16:04:59.042615891 CET804973254.244.188.177192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:59.042691946 CET4973280192.168.2.454.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 16:04:59.042748928 CET4973280192.168.2.454.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 16:04:59.047606945 CET804973254.244.188.177192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:59.883291006 CET804973254.244.188.177192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:59.930357933 CET4973280192.168.2.454.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.001065969 CET804973254.244.188.177192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.001354933 CET4973280192.168.2.454.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.001354933 CET4973280192.168.2.454.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.006268024 CET804973254.244.188.177192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.865619898 CET4973480192.168.2.4199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.870459080 CET8049734199.59.243.227192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.870532036 CET4973480192.168.2.4199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.870626926 CET4973480192.168.2.4199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.875629902 CET8049734199.59.243.227192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.522624016 CET8049734199.59.243.227192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.522636890 CET8049734199.59.243.227192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.522648096 CET8049734199.59.243.227192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.522708893 CET4973480192.168.2.4199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.552058935 CET8049734199.59.243.227192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.552223921 CET4973480192.168.2.4199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.554883003 CET4973480192.168.2.4199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.559714079 CET8049734199.59.243.227192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:02.250397921 CET4973680192.168.2.418.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:05:02.255266905 CET804973618.143.155.63192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:02.255336046 CET4973680192.168.2.418.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:05:02.255408049 CET4973680192.168.2.418.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:05:02.260198116 CET804973618.143.155.63192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:03.695981979 CET804973618.143.155.63192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:03.742686033 CET4973680192.168.2.418.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.116147041 CET804973618.143.155.63192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.116286993 CET4973680192.168.2.418.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.116287947 CET4973680192.168.2.418.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.121931076 CET804973618.143.155.63192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.160934925 CET4974080192.168.2.485.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.165899992 CET804974085.214.228.140192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.166383982 CET4974080192.168.2.485.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.166482925 CET4974080192.168.2.485.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.171622038 CET804974085.214.228.140192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.027467966 CET804974085.214.228.140192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.027825117 CET4974080192.168.2.485.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.033968925 CET804974085.214.228.140192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.038367033 CET4974080192.168.2.485.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.275218010 CET4974280192.168.2.413.248.169.48
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.281337023 CET804974213.248.169.48192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.281404972 CET4974280192.168.2.413.248.169.48
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.281502008 CET4974280192.168.2.413.248.169.48
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.286518097 CET804974213.248.169.48192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.956911087 CET804974213.248.169.48192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.957477093 CET4974280192.168.2.413.248.169.48
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.963052034 CET804974213.248.169.48192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.963128090 CET4974280192.168.2.413.248.169.48
                                                                                                                                                                                                            Nov 7, 2024 16:06:32.167057037 CET5000980192.168.2.4199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:06:32.173322916 CET8050009199.59.243.227192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:32.173413038 CET5000980192.168.2.4199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:06:32.173445940 CET5000980192.168.2.4199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:06:32.180404902 CET8050009199.59.243.227192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:32.789855003 CET8050009199.59.243.227192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:32.790231943 CET8050009199.59.243.227192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:32.790293932 CET5000980192.168.2.4199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:06:32.790692091 CET8050009199.59.243.227192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:32.790744066 CET5000980192.168.2.4199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:06:32.790816069 CET5000980192.168.2.4199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:06:32.795828104 CET8050009199.59.243.227192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:38.087543964 CET5001080192.168.2.418.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:06:38.092464924 CET805001018.143.155.63192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:38.092566967 CET5001080192.168.2.418.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:06:38.092623949 CET5001080192.168.2.418.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:06:38.097414970 CET805001018.143.155.63192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:39.517577887 CET805001018.143.155.63192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:39.570651054 CET5001080192.168.2.418.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:06:39.933727026 CET805001018.143.155.63192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:39.933851004 CET5001080192.168.2.418.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:06:39.933895111 CET5001080192.168.2.418.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:06:39.939887047 CET805001018.143.155.63192.168.2.4
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.189924955 CET5726053192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.200419903 CET53572601.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.206903934 CET5225953192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.219999075 CET53522591.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.221950054 CET5898453192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.253200054 CET53589841.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.256988049 CET5071453192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.290348053 CET53507141.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.291469097 CET5396853192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.303440094 CET53539681.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.305102110 CET5895853192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.315578938 CET53589581.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.316859961 CET6058153192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.324276924 CET53605811.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.326898098 CET5127853192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.359157085 CET53512781.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.360816002 CET6419353192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.370357037 CET53641931.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.372478008 CET5614753192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.385688066 CET53561471.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.387679100 CET5226953192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.398996115 CET53522691.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.400621891 CET5257653192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.410888910 CET53525761.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.457907915 CET5933953192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.491067886 CET53593391.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.509449005 CET4985453192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.904262066 CET53498541.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.541145086 CET6437753192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.552711010 CET53643771.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.555949926 CET6462053192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.566612959 CET53646201.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.567648888 CET5900953192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.576980114 CET53590091.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.580024958 CET5801453192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.591037989 CET53580141.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.593947887 CET5212553192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.861198902 CET53521251.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.720808983 CET5501453192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.880759954 CET53550141.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.882046938 CET6038853192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.892527103 CET53603881.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.894428968 CET5907753192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.904081106 CET53590771.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.905062914 CET5011653192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.917500973 CET53501161.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.918353081 CET6325953192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.927932024 CET53632591.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.928781033 CET6020853192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.936007977 CET53602081.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.936825037 CET5446753192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.948159933 CET53544671.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.949007034 CET5284353192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.958625078 CET53528431.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.959469080 CET5184553192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.991414070 CET53518451.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.992337942 CET6459053192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.022387981 CET53645901.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.024627924 CET5792353192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.056603909 CET53579231.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.057682991 CET5424553192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.090033054 CET53542451.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.091136932 CET5392453192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.122102022 CET53539241.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.123147964 CET6201253192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.133614063 CET53620121.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.134504080 CET5079453192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.145179033 CET53507941.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.146123886 CET6264653192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.178527117 CET53626461.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.179404020 CET6039453192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.211016893 CET53603941.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.212244034 CET6232553192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.243115902 CET53623251.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.244807959 CET5546753192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.254080057 CET53554671.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.256033897 CET6372753192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.286492109 CET53637271.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.287724018 CET5898153192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.294895887 CET53589811.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.295831919 CET6302453192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.303555012 CET53630241.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.304575920 CET4943953192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.314418077 CET53494391.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.315474987 CET5974853192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.349380016 CET53597481.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.350497007 CET5959853192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.359190941 CET53595981.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.360302925 CET6262153192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.390963078 CET53626211.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.392524958 CET4987353192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.423623085 CET53498731.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.425239086 CET5482953192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.456094980 CET53548291.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.457153082 CET5082453192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.466806889 CET53508241.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.467777014 CET6135353192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.477857113 CET53613531.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.478909969 CET5098953192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.489209890 CET53509891.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.490185022 CET6044153192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.500163078 CET53604411.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.501054049 CET6487253192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.511293888 CET53648721.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.512191057 CET5019853192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.519716024 CET53501981.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.520663023 CET5103553192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.531354904 CET53510351.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.532332897 CET6074553192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.542033911 CET53607451.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.543133974 CET5277553192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.554037094 CET53527751.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.554989100 CET5057553192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.567521095 CET53505751.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.569005966 CET6523253192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.579879045 CET53652321.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.584738970 CET6122953192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.594399929 CET53612291.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.595326900 CET5991953192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.605148077 CET53599191.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.606024027 CET5977453192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.614495039 CET53597741.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.615483046 CET5310653192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.627567053 CET53531061.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.628494024 CET5207253192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.660479069 CET53520721.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.661559105 CET6267553192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.691994905 CET53626751.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.693311930 CET5899353192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.725949049 CET53589931.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.727188110 CET4980453192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.760831118 CET53498041.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.762094975 CET5076253192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.770543098 CET53507621.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.771603107 CET5547853192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.784092903 CET53554781.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.785095930 CET5028753192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.795584917 CET53502871.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.796479940 CET5474353192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.806926966 CET53547431.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.807818890 CET5903053192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.817090034 CET53590301.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.818089962 CET5214753192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.825211048 CET53521471.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.826162100 CET6264053192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:04:59.037065983 CET53626401.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.002224922 CET6124553192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.009818077 CET53612451.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.010828972 CET4919153192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.020450115 CET53491911.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.021446943 CET6428953192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.034321070 CET53642891.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.037533998 CET5332253192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.069628954 CET53533221.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.074352026 CET5608753192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.083796024 CET53560871.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.085217953 CET6078753192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.096335888 CET53607871.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.097291946 CET5820153192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.106129885 CET53582011.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.107141018 CET5887053192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.114543915 CET53588701.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.118740082 CET6190453192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.129522085 CET53619041.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.130482912 CET5470553192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.140705109 CET53547051.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.141597986 CET5115853192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.151382923 CET53511581.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.152327061 CET5993553192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.161715031 CET53599351.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.162679911 CET6153953192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.194441080 CET53615391.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.196857929 CET6021253192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.230015039 CET53602121.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.231228113 CET4957153192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.241339922 CET53495711.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.242676973 CET5260153192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.273755074 CET53526011.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.275264025 CET5138553192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.285602093 CET53513851.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.286953926 CET5521653192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.318568945 CET53552161.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.319971085 CET6298453192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.328983068 CET53629841.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.329936981 CET5652853192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.361294985 CET53565281.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.362437963 CET5205253192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.372600079 CET53520521.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.373574972 CET5784553192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.406697035 CET53578451.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.407687902 CET6180053192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.421549082 CET53618001.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.422451019 CET6148853192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.452759027 CET53614881.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.453669071 CET5731053192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.461416960 CET53573101.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.462332964 CET5004453192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.864927053 CET53500441.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.562894106 CET5226353192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.572969913 CET53522631.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.579677105 CET5056153192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.611439943 CET53505611.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.619323969 CET5914753192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.628695011 CET53591471.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.635469913 CET6280153192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.667732000 CET53628011.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.788912058 CET6245153192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.801692963 CET53624511.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.808388948 CET5519853192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.819549084 CET53551981.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.871407032 CET5934953192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.882194996 CET53593491.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:02.007749081 CET6312353192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:02.015680075 CET53631231.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:02.016896963 CET5622053192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:02.027652025 CET53562201.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:02.037857056 CET5492653192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:02.048932076 CET53549261.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:02.057152033 CET5690753192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:02.249733925 CET53569071.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.117227077 CET5773253192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.148355007 CET53577321.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.149779081 CET5032253192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.183098078 CET53503221.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.184248924 CET5190153192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.194468021 CET53519011.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.195462942 CET6206253192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.203191996 CET53620621.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.204103947 CET6198853192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.355967045 CET53619881.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.357017994 CET6218353192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.364325047 CET53621831.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.365748882 CET4987053192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.375495911 CET53498701.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.376810074 CET5514053192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.390676022 CET53551401.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.392452002 CET5260653192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.405225039 CET53526061.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.406948090 CET4958553192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.439543962 CET53495851.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.441410065 CET5627153192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.451236010 CET53562711.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.458623886 CET6335153192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.493665934 CET53633511.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.497203112 CET4943153192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.507563114 CET53494311.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.508858919 CET5462253192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.519648075 CET53546221.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.520595074 CET6307853192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.531299114 CET53630781.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.532231092 CET5271853192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.563673973 CET53527181.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.564938068 CET6015853192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.575758934 CET53601581.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.576790094 CET5987453192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.588294029 CET53598741.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.589378119 CET6074353192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.600090027 CET53607431.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.600955963 CET5778053192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.632162094 CET53577801.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.633599997 CET5426853192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.645191908 CET53542681.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.646426916 CET6029353192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.653584003 CET53602931.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.654524088 CET5835453192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.665297985 CET53583541.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.666299105 CET5695053192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.698378086 CET53569501.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.699525118 CET5671953192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.732264042 CET53567191.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.733573914 CET6459853192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.743381023 CET53645981.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.744409084 CET6184653192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.751539946 CET53618461.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.752465963 CET5070253192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.783241034 CET53507021.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.784626007 CET5463353192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.815834999 CET53546331.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.819534063 CET5166253192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.829435110 CET53516621.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.831254959 CET6441153192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.841718912 CET53644111.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.843167067 CET6219753192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.852559090 CET53621971.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.853494883 CET5968253192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.863934040 CET53596821.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.864950895 CET6103353192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.896553993 CET53610331.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.897753954 CET6101453192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.907135010 CET53610141.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.908179045 CET5258553192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.918781996 CET53525851.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.919841051 CET5222253192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.929996014 CET53522221.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.931329966 CET6178853192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.962565899 CET53617881.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.964085102 CET6220853192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.974029064 CET53622081.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.975780010 CET5176453192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.007333994 CET53517641.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.008968115 CET5918153192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.039340019 CET53591811.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.041735888 CET5589153192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.051673889 CET53558911.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.052817106 CET6524353192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.063307047 CET53652431.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.064377069 CET5652253192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.074811935 CET53565221.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.075865984 CET5155653192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.087179899 CET53515561.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.089648962 CET6070753192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.156780005 CET53607071.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.028831959 CET6311953192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.059942961 CET53631191.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.063021898 CET5121153192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.072577000 CET53512111.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.073652983 CET6295253192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.104614019 CET53629521.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.107445002 CET5298153192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.116384029 CET53529811.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.118963957 CET6497953192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.152873039 CET53649791.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.154149055 CET4959453192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.164575100 CET53495941.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.166157961 CET5294953192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.176767111 CET53529491.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.179332972 CET5161653192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.186789036 CET53516161.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.191303015 CET6187553192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.201827049 CET53618751.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.208862066 CET5269853192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.220041990 CET53526981.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.223308086 CET4939353192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.231368065 CET53493931.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.232415915 CET5081553192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.243381023 CET53508151.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.247242928 CET5813653192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.258080959 CET53581361.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.259433985 CET5958353192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.274605989 CET53595831.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:19.438178062 CET5396853192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:06:19.447700024 CET53539681.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:20.462446928 CET5468253192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:06:20.472373962 CET53546821.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:21.478005886 CET5465253192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:06:21.510130882 CET53546521.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:22.524883986 CET5779453192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:06:22.794306040 CET53577941.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:23.806179047 CET6545053192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:06:23.816114902 CET53654501.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:24.822308064 CET5828253192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:06:24.833151102 CET53582821.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:25.837861061 CET5039953192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:06:25.847810030 CET53503991.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:26.853127003 CET6454253192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:06:26.868854046 CET53645421.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:27.884213924 CET6221153192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:06:27.928298950 CET53622111.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:28.949404001 CET6155653192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:06:28.959005117 CET53615561.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:29.962431908 CET5266853192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:06:29.974649906 CET53526681.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:30.978415012 CET5317853192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:06:31.151197910 CET53531781.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:33.806227922 CET6473553192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:06:33.817281008 CET53647351.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:34.821968079 CET5274953192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:06:34.833677053 CET53527491.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:35.838566065 CET5932253192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:06:36.025531054 CET53593221.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:37.040834904 CET5390553192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:06:37.072115898 CET53539051.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:40.947031975 CET5657153192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:06:40.956051111 CET53565711.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:42.032239914 CET6155653192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:06:42.062161922 CET53615561.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:43.120524883 CET6424053192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:06:43.153575897 CET53642401.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:44.167402029 CET6065653192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:06:44.178715944 CET53606561.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:45.181189060 CET6494853192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:06:45.192327976 CET53649481.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:46.199157000 CET6062353192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:06:46.209359884 CET53606231.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:47.379148960 CET6116953192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:06:47.521555901 CET53611691.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:49.089530945 CET5678353192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:06:49.123215914 CET53567831.1.1.1192.168.2.4
                                                                                                                                                                                                            Nov 7, 2024 16:06:50.143105030 CET6099353192.168.2.41.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:06:50.175538063 CET53609931.1.1.1192.168.2.4
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.189924955 CET192.168.2.41.1.1.10x4101Standard query (0)heavennothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.206903934 CET192.168.2.41.1.1.10x2fe9Standard query (0)leaderbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.221950054 CET192.168.2.41.1.1.10xd4f8Standard query (0)heavenbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.256988049 CET192.168.2.41.1.1.10xdb88Standard query (0)leaderdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.291469097 CET192.168.2.41.1.1.10x1bf3Standard query (0)heavendivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.305102110 CET192.168.2.41.1.1.10x23dbStandard query (0)heavystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.316859961 CET192.168.2.41.1.1.10x11bfStandard query (0)gentlestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.326898098 CET192.168.2.41.1.1.10x316bStandard query (0)heavynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.360816002 CET192.168.2.41.1.1.10x5700Standard query (0)gentlenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.372478008 CET192.168.2.41.1.1.10x1291Standard query (0)heavybottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.387679100 CET192.168.2.41.1.1.10xf9c1Standard query (0)gentlebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.400621891 CET192.168.2.41.1.1.10xa6e6Standard query (0)heavydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.457907915 CET192.168.2.41.1.1.10xbc30Standard query (0)gentledivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.509449005 CET192.168.2.41.1.1.10xa2c9Standard query (0)variousstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.541145086 CET192.168.2.41.1.1.10xae01Standard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.555949926 CET192.168.2.41.1.1.10x54dcStandard query (0)variousnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.567648888 CET192.168.2.41.1.1.10x7583Standard query (0)returnnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.580024958 CET192.168.2.41.1.1.10x41fdStandard query (0)variousbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.593947887 CET192.168.2.41.1.1.10x5875Standard query (0)returnbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.720808983 CET192.168.2.41.1.1.10x36d9Standard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.882046938 CET192.168.2.41.1.1.10xa8c5Standard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.894428968 CET192.168.2.41.1.1.10x44b7Standard query (0)degreemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.905062914 CET192.168.2.41.1.1.10x6bb4Standard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.918353081 CET192.168.2.41.1.1.10x45baStandard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.928781033 CET192.168.2.41.1.1.10x2b1eStandard query (0)forwardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.936825037 CET192.168.2.41.1.1.10xa46bStandard query (0)degreebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.949007034 CET192.168.2.41.1.1.10xea9fStandard query (0)forwardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.959469080 CET192.168.2.41.1.1.10x73f8Standard query (0)degreeappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.992337942 CET192.168.2.41.1.1.10xd2d9Standard query (0)forwardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.024627924 CET192.168.2.41.1.1.10x3c1dStandard query (0)answermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.057682991 CET192.168.2.41.1.1.10x1465Standard query (0)glassmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.091136932 CET192.168.2.41.1.1.10xf828Standard query (0)answeranother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.123147964 CET192.168.2.41.1.1.10x284eStandard query (0)glassanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.134504080 CET192.168.2.41.1.1.10xf926Standard query (0)answerbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.146123886 CET192.168.2.41.1.1.10x2b02Standard query (0)glassbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.179404020 CET192.168.2.41.1.1.10x4da8Standard query (0)answerappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.212244034 CET192.168.2.41.1.1.10xc5baStandard query (0)glassappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.244807959 CET192.168.2.41.1.1.10xde38Standard query (0)difficultmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.256033897 CET192.168.2.41.1.1.10xfa00Standard query (0)heardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.287724018 CET192.168.2.41.1.1.10xd1eStandard query (0)difficultanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.295831919 CET192.168.2.41.1.1.10x7f04Standard query (0)heardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.304575920 CET192.168.2.41.1.1.10x12cbStandard query (0)difficultbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.315474987 CET192.168.2.41.1.1.10xdca4Standard query (0)heardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.350497007 CET192.168.2.41.1.1.10xdd28Standard query (0)difficultappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.360302925 CET192.168.2.41.1.1.10xb176Standard query (0)heardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.392524958 CET192.168.2.41.1.1.10x37c9Standard query (0)pleasantmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.425239086 CET192.168.2.41.1.1.10x351aStandard query (0)necessarymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.457153082 CET192.168.2.41.1.1.10xce23Standard query (0)pleasantanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.467777014 CET192.168.2.41.1.1.10x3f45Standard query (0)necessaryanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.478909969 CET192.168.2.41.1.1.10x5173Standard query (0)pleasantbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.490185022 CET192.168.2.41.1.1.10x487dStandard query (0)necessarybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.501054049 CET192.168.2.41.1.1.10x3b9Standard query (0)pleasantappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.512191057 CET192.168.2.41.1.1.10x7935Standard query (0)necessaryappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.520663023 CET192.168.2.41.1.1.10x65bfStandard query (0)ordermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.532332897 CET192.168.2.41.1.1.10x8a46Standard query (0)requiremanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.543133974 CET192.168.2.41.1.1.10xe981Standard query (0)orderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.554989100 CET192.168.2.41.1.1.10xd86cStandard query (0)requireanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.569005966 CET192.168.2.41.1.1.10xc801Standard query (0)orderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.584738970 CET192.168.2.41.1.1.10x6273Standard query (0)requirebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.595326900 CET192.168.2.41.1.1.10x4c37Standard query (0)orderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.606024027 CET192.168.2.41.1.1.10xa40fStandard query (0)requireappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.615483046 CET192.168.2.41.1.1.10x4947Standard query (0)leadermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.628494024 CET192.168.2.41.1.1.10x2400Standard query (0)heavenmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.661559105 CET192.168.2.41.1.1.10x3bb6Standard query (0)leaderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.693311930 CET192.168.2.41.1.1.10xc8a0Standard query (0)heavenanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.727188110 CET192.168.2.41.1.1.10xc69Standard query (0)leaderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.762094975 CET192.168.2.41.1.1.10x9e28Standard query (0)heavenbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.771603107 CET192.168.2.41.1.1.10x440cStandard query (0)leaderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.785095930 CET192.168.2.41.1.1.10x10b1Standard query (0)heavenappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.796479940 CET192.168.2.41.1.1.10x3b12Standard query (0)heavymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.807818890 CET192.168.2.41.1.1.10x92a4Standard query (0)gentlemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.818089962 CET192.168.2.41.1.1.10xda5fStandard query (0)heavyanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.826162100 CET192.168.2.41.1.1.10x9689Standard query (0)gentleanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.002224922 CET192.168.2.41.1.1.10xbd1fStandard query (0)heavybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.010828972 CET192.168.2.41.1.1.10x79a0Standard query (0)gentlebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.021446943 CET192.168.2.41.1.1.10xf738Standard query (0)heavyappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.037533998 CET192.168.2.41.1.1.10xe207Standard query (0)gentleappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.074352026 CET192.168.2.41.1.1.10x93c7Standard query (0)variousmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.085217953 CET192.168.2.41.1.1.10x68f8Standard query (0)returnmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.097291946 CET192.168.2.41.1.1.10x7669Standard query (0)variousanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.107141018 CET192.168.2.41.1.1.10x76e9Standard query (0)returnanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.118740082 CET192.168.2.41.1.1.10x12aeStandard query (0)variousbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.130482912 CET192.168.2.41.1.1.10xab79Standard query (0)returnbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.141597986 CET192.168.2.41.1.1.10xa316Standard query (0)variousappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.152327061 CET192.168.2.41.1.1.10x46d9Standard query (0)returnappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.162679911 CET192.168.2.41.1.1.10x13eStandard query (0)degreeinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.196857929 CET192.168.2.41.1.1.10x7859Standard query (0)forwardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.231228113 CET192.168.2.41.1.1.10x8ab4Standard query (0)degreeexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.242676973 CET192.168.2.41.1.1.10x2803Standard query (0)forwardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.275264025 CET192.168.2.41.1.1.10xf398Standard query (0)degreebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.286953926 CET192.168.2.41.1.1.10x1860Standard query (0)forwardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.319971085 CET192.168.2.41.1.1.10xd0e9Standard query (0)degreeinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.329936981 CET192.168.2.41.1.1.10xda26Standard query (0)forwardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.362437963 CET192.168.2.41.1.1.10xced0Standard query (0)answerinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.373574972 CET192.168.2.41.1.1.10x43dcStandard query (0)glassinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.407687902 CET192.168.2.41.1.1.10xceefStandard query (0)answerexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.422451019 CET192.168.2.41.1.1.10x88b3Standard query (0)glassexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.453669071 CET192.168.2.41.1.1.10xa99Standard query (0)answerbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.462332964 CET192.168.2.41.1.1.10x5b70Standard query (0)glassbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.562894106 CET192.168.2.41.1.1.10xec7fStandard query (0)answerinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.579677105 CET192.168.2.41.1.1.10x34fcStandard query (0)glassinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.619323969 CET192.168.2.41.1.1.10xae20Standard query (0)difficultinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.635469913 CET192.168.2.41.1.1.10xb186Standard query (0)heardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.788912058 CET192.168.2.41.1.1.10xad0aStandard query (0)difficultexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.808388948 CET192.168.2.41.1.1.10xd86fStandard query (0)heardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.871407032 CET192.168.2.41.1.1.10x8474Standard query (0)difficultbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:02.007749081 CET192.168.2.41.1.1.10xa08dStandard query (0)heardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:02.016896963 CET192.168.2.41.1.1.10x71e1Standard query (0)difficultinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:02.037857056 CET192.168.2.41.1.1.10x6065Standard query (0)heardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:02.057152033 CET192.168.2.41.1.1.10x5baaStandard query (0)pleasantinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.117227077 CET192.168.2.41.1.1.10x1f07Standard query (0)necessaryinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.149779081 CET192.168.2.41.1.1.10xb7e7Standard query (0)pleasantexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.184248924 CET192.168.2.41.1.1.10x8c66Standard query (0)necessaryexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.195462942 CET192.168.2.41.1.1.10x7f09Standard query (0)pleasantbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.204103947 CET192.168.2.41.1.1.10xe9cbStandard query (0)necessarybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.357017994 CET192.168.2.41.1.1.10xd987Standard query (0)pleasantinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.365748882 CET192.168.2.41.1.1.10x2cbStandard query (0)necessaryinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.376810074 CET192.168.2.41.1.1.10xc307Standard query (0)orderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.392452002 CET192.168.2.41.1.1.10x986aStandard query (0)requireinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.406948090 CET192.168.2.41.1.1.10x8d0dStandard query (0)orderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.441410065 CET192.168.2.41.1.1.10x966eStandard query (0)requireexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.458623886 CET192.168.2.41.1.1.10x313aStandard query (0)orderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.497203112 CET192.168.2.41.1.1.10x7da1Standard query (0)requirebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.508858919 CET192.168.2.41.1.1.10x4ebStandard query (0)orderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.520595074 CET192.168.2.41.1.1.10x4491Standard query (0)requireinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.532231092 CET192.168.2.41.1.1.10xfc8eStandard query (0)leaderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.564938068 CET192.168.2.41.1.1.10x7154Standard query (0)heaveninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.576790094 CET192.168.2.41.1.1.10x944cStandard query (0)leaderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.589378119 CET192.168.2.41.1.1.10x2109Standard query (0)heavenexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.600955963 CET192.168.2.41.1.1.10xaa4fStandard query (0)leaderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.633599997 CET192.168.2.41.1.1.10x9157Standard query (0)heavenbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.646426916 CET192.168.2.41.1.1.10xf6a6Standard query (0)leaderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.654524088 CET192.168.2.41.1.1.10x77f7Standard query (0)heaveninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.666299105 CET192.168.2.41.1.1.10x940cStandard query (0)heavyinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.699525118 CET192.168.2.41.1.1.10x48b3Standard query (0)gentleinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.733573914 CET192.168.2.41.1.1.10x818aStandard query (0)heavyexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.744409084 CET192.168.2.41.1.1.10xb217Standard query (0)gentleexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.752465963 CET192.168.2.41.1.1.10x97c4Standard query (0)heavybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.784626007 CET192.168.2.41.1.1.10x2701Standard query (0)gentlebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.819534063 CET192.168.2.41.1.1.10xe64aStandard query (0)heavyinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.831254959 CET192.168.2.41.1.1.10xc493Standard query (0)gentleinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.843167067 CET192.168.2.41.1.1.10x697cStandard query (0)variousinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.853494883 CET192.168.2.41.1.1.10xcb7eStandard query (0)returninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.864950895 CET192.168.2.41.1.1.10xcd7aStandard query (0)variousexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.897753954 CET192.168.2.41.1.1.10x9909Standard query (0)returnexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.908179045 CET192.168.2.41.1.1.10xa15cStandard query (0)variousbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.919841051 CET192.168.2.41.1.1.10xaf25Standard query (0)returnbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.931329966 CET192.168.2.41.1.1.10x3c50Standard query (0)variousinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.964085102 CET192.168.2.41.1.1.10x9311Standard query (0)returninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.975780010 CET192.168.2.41.1.1.10x75f8Standard query (0)degreeready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.008968115 CET192.168.2.41.1.1.10x185eStandard query (0)forwardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.041735888 CET192.168.2.41.1.1.10x33ddStandard query (0)degreebrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.052817106 CET192.168.2.41.1.1.10x1802Standard query (0)forwardbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.064377069 CET192.168.2.41.1.1.10xb824Standard query (0)degreepeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.075865984 CET192.168.2.41.1.1.10xdbd2Standard query (0)forwardpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.089648962 CET192.168.2.41.1.1.10xeeebStandard query (0)degreedaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.028831959 CET192.168.2.41.1.1.10xf60eStandard query (0)forwarddaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.063021898 CET192.168.2.41.1.1.10xfd9fStandard query (0)answerready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.073652983 CET192.168.2.41.1.1.10xe96fStandard query (0)glassready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.107445002 CET192.168.2.41.1.1.10x4db9Standard query (0)answerbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.118963957 CET192.168.2.41.1.1.10x7c6Standard query (0)glassbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.154149055 CET192.168.2.41.1.1.10x6a7eStandard query (0)answerpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.166157961 CET192.168.2.41.1.1.10xeee7Standard query (0)glasspeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.179332972 CET192.168.2.41.1.1.10x5b6bStandard query (0)answerdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.191303015 CET192.168.2.41.1.1.10x8d4eStandard query (0)glassdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.208862066 CET192.168.2.41.1.1.10xb174Standard query (0)difficultready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.223308086 CET192.168.2.41.1.1.10x21e7Standard query (0)heardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.232415915 CET192.168.2.41.1.1.10x1d50Standard query (0)difficultbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.247242928 CET192.168.2.41.1.1.10x234fStandard query (0)heardbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.259433985 CET192.168.2.41.1.1.10xe8e9Standard query (0)difficultpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:19.438178062 CET192.168.2.41.1.1.10x45b2Standard query (0)leaderbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:20.462446928 CET192.168.2.41.1.1.10x86eeStandard query (0)heavenbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:21.478005886 CET192.168.2.41.1.1.10x97a7Standard query (0)leaderdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:22.524883986 CET192.168.2.41.1.1.10x4e2bStandard query (0)heavendivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:23.806179047 CET192.168.2.41.1.1.10x862dStandard query (0)heavystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:24.822308064 CET192.168.2.41.1.1.10xbff7Standard query (0)gentlestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:25.837861061 CET192.168.2.41.1.1.10x8f9fStandard query (0)heavynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:26.853127003 CET192.168.2.41.1.1.10x923fStandard query (0)gentlenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:27.884213924 CET192.168.2.41.1.1.10xa4ccStandard query (0)heavybottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:28.949404001 CET192.168.2.41.1.1.10xcfe0Standard query (0)gentlebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:29.962431908 CET192.168.2.41.1.1.10xe16Standard query (0)heavydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:30.978415012 CET192.168.2.41.1.1.10x8226Standard query (0)gentledivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:33.806227922 CET192.168.2.41.1.1.10xe563Standard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:34.821968079 CET192.168.2.41.1.1.10x29fcStandard query (0)variousnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:35.838566065 CET192.168.2.41.1.1.10xe3bbStandard query (0)returnnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:37.040834904 CET192.168.2.41.1.1.10xa767Standard query (0)variousbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:40.947031975 CET192.168.2.41.1.1.10x1ac8Standard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:42.032239914 CET192.168.2.41.1.1.10x843eStandard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:43.120524883 CET192.168.2.41.1.1.10xb0a3Standard query (0)degreemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:44.167402029 CET192.168.2.41.1.1.10xc306Standard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:45.181189060 CET192.168.2.41.1.1.10xc6daStandard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:46.199157000 CET192.168.2.41.1.1.10xa252Standard query (0)forwardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:47.379148960 CET192.168.2.41.1.1.10x1664Standard query (0)degreebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:49.089530945 CET192.168.2.41.1.1.10x1bb9Standard query (0)forwardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:50.143105030 CET192.168.2.41.1.1.10xdfe9Standard query (0)degreeappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.200419903 CET1.1.1.1192.168.2.40x4101Name error (3)heavennothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.219999075 CET1.1.1.1192.168.2.40x2fe9Name error (3)leaderbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.253200054 CET1.1.1.1192.168.2.40xd4f8Name error (3)heavenbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.290348053 CET1.1.1.1192.168.2.40xdb88Name error (3)leaderdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.303440094 CET1.1.1.1192.168.2.40x1bf3Name error (3)heavendivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.315578938 CET1.1.1.1192.168.2.40x23dbName error (3)heavystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.324276924 CET1.1.1.1192.168.2.40x11bfName error (3)gentlestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.359157085 CET1.1.1.1192.168.2.40x316bName error (3)heavynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.370357037 CET1.1.1.1192.168.2.40x5700Name error (3)gentlenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.385688066 CET1.1.1.1192.168.2.40x1291Name error (3)heavybottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.398996115 CET1.1.1.1192.168.2.40xf9c1Name error (3)gentlebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.410888910 CET1.1.1.1192.168.2.40xa6e6Name error (3)heavydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.491067886 CET1.1.1.1192.168.2.40xbc30Name error (3)gentledivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.904262066 CET1.1.1.1192.168.2.40xa2c9No error (0)variousstream.net7450.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.904262066 CET1.1.1.1192.168.2.40xa2c9No error (0)7450.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.552711010 CET1.1.1.1192.168.2.40xae01Name error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.566612959 CET1.1.1.1192.168.2.40x54dcName error (3)variousnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.576980114 CET1.1.1.1192.168.2.40x7583Name error (3)returnnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.591037989 CET1.1.1.1192.168.2.40x41fdName error (3)variousbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.861198902 CET1.1.1.1192.168.2.40x5875No error (0)returnbottle.net18.143.155.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.880759954 CET1.1.1.1192.168.2.40x36d9Name error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.892527103 CET1.1.1.1192.168.2.40xa8c5Name error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.904081106 CET1.1.1.1192.168.2.40x44b7Name error (3)degreemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.917500973 CET1.1.1.1192.168.2.40x6bb4Name error (3)forwardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.927932024 CET1.1.1.1192.168.2.40x45baName error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.936007977 CET1.1.1.1192.168.2.40x2b1eName error (3)forwardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.948159933 CET1.1.1.1192.168.2.40xa46bName error (3)degreebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.958625078 CET1.1.1.1192.168.2.40xea9fName error (3)forwardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.991414070 CET1.1.1.1192.168.2.40x73f8Name error (3)degreeappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.022387981 CET1.1.1.1192.168.2.40xd2d9Name error (3)forwardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.056603909 CET1.1.1.1192.168.2.40x3c1dName error (3)answermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.090033054 CET1.1.1.1192.168.2.40x1465Name error (3)glassmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.122102022 CET1.1.1.1192.168.2.40xf828Name error (3)answeranother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.133614063 CET1.1.1.1192.168.2.40x284eName error (3)glassanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.145179033 CET1.1.1.1192.168.2.40xf926Name error (3)answerbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.178527117 CET1.1.1.1192.168.2.40x2b02Name error (3)glassbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.211016893 CET1.1.1.1192.168.2.40x4da8Name error (3)answerappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.243115902 CET1.1.1.1192.168.2.40xc5baName error (3)glassappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.254080057 CET1.1.1.1192.168.2.40xde38Name error (3)difficultmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.286492109 CET1.1.1.1192.168.2.40xfa00Name error (3)heardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.294895887 CET1.1.1.1192.168.2.40xd1eName error (3)difficultanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.303555012 CET1.1.1.1192.168.2.40x7f04Name error (3)heardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.314418077 CET1.1.1.1192.168.2.40x12cbName error (3)difficultbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.349380016 CET1.1.1.1192.168.2.40xdca4Name error (3)heardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.359190941 CET1.1.1.1192.168.2.40xdd28Name error (3)difficultappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.390963078 CET1.1.1.1192.168.2.40xb176Name error (3)heardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.423623085 CET1.1.1.1192.168.2.40x37c9Name error (3)pleasantmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.456094980 CET1.1.1.1192.168.2.40x351aName error (3)necessarymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.466806889 CET1.1.1.1192.168.2.40xce23Name error (3)pleasantanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.477857113 CET1.1.1.1192.168.2.40x3f45Name error (3)necessaryanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.489209890 CET1.1.1.1192.168.2.40x5173Name error (3)pleasantbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.500163078 CET1.1.1.1192.168.2.40x487dName error (3)necessarybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.511293888 CET1.1.1.1192.168.2.40x3b9Name error (3)pleasantappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.519716024 CET1.1.1.1192.168.2.40x7935Name error (3)necessaryappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.531354904 CET1.1.1.1192.168.2.40x65bfName error (3)ordermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.542033911 CET1.1.1.1192.168.2.40x8a46Name error (3)requiremanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.554037094 CET1.1.1.1192.168.2.40xe981Name error (3)orderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.567521095 CET1.1.1.1192.168.2.40xd86cName error (3)requireanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.579879045 CET1.1.1.1192.168.2.40xc801Name error (3)orderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.594399929 CET1.1.1.1192.168.2.40x6273Name error (3)requirebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.605148077 CET1.1.1.1192.168.2.40x4c37Name error (3)orderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.614495039 CET1.1.1.1192.168.2.40xa40fName error (3)requireappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.627567053 CET1.1.1.1192.168.2.40x4947Name error (3)leadermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.660479069 CET1.1.1.1192.168.2.40x2400Name error (3)heavenmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.691994905 CET1.1.1.1192.168.2.40x3bb6Name error (3)leaderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.725949049 CET1.1.1.1192.168.2.40xc8a0Name error (3)heavenanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.760831118 CET1.1.1.1192.168.2.40xc69Name error (3)leaderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.770543098 CET1.1.1.1192.168.2.40x9e28Name error (3)heavenbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.784092903 CET1.1.1.1192.168.2.40x440cName error (3)leaderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.795584917 CET1.1.1.1192.168.2.40x10b1Name error (3)heavenappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.806926966 CET1.1.1.1192.168.2.40x3b12Name error (3)heavymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.817090034 CET1.1.1.1192.168.2.40x92a4Name error (3)gentlemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:58.825211048 CET1.1.1.1192.168.2.40xda5fName error (3)heavyanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:04:59.037065983 CET1.1.1.1192.168.2.40x9689No error (0)gentleanother.net54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.009818077 CET1.1.1.1192.168.2.40xbd1fName error (3)heavybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.020450115 CET1.1.1.1192.168.2.40x79a0Name error (3)gentlebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.034321070 CET1.1.1.1192.168.2.40xf738Name error (3)heavyappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.069628954 CET1.1.1.1192.168.2.40xe207Name error (3)gentleappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.083796024 CET1.1.1.1192.168.2.40x93c7Name error (3)variousmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.096335888 CET1.1.1.1192.168.2.40x68f8Name error (3)returnmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.106129885 CET1.1.1.1192.168.2.40x7669Name error (3)variousanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.114543915 CET1.1.1.1192.168.2.40x76e9Name error (3)returnanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.129522085 CET1.1.1.1192.168.2.40x12aeName error (3)variousbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.140705109 CET1.1.1.1192.168.2.40xab79Name error (3)returnbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.151382923 CET1.1.1.1192.168.2.40xa316Name error (3)variousappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.161715031 CET1.1.1.1192.168.2.40x46d9Name error (3)returnappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.194441080 CET1.1.1.1192.168.2.40x13eName error (3)degreeinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.230015039 CET1.1.1.1192.168.2.40x7859Name error (3)forwardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.241339922 CET1.1.1.1192.168.2.40x8ab4Name error (3)degreeexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.273755074 CET1.1.1.1192.168.2.40x2803Name error (3)forwardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.285602093 CET1.1.1.1192.168.2.40xf398Name error (3)degreebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.318568945 CET1.1.1.1192.168.2.40x1860Name error (3)forwardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.328983068 CET1.1.1.1192.168.2.40xd0e9Name error (3)degreeinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.361294985 CET1.1.1.1192.168.2.40xda26Name error (3)forwardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.372600079 CET1.1.1.1192.168.2.40xced0Name error (3)answerinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.406697035 CET1.1.1.1192.168.2.40x43dcName error (3)glassinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.421549082 CET1.1.1.1192.168.2.40xceefName error (3)answerexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.452759027 CET1.1.1.1192.168.2.40x88b3Name error (3)glassexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.461416960 CET1.1.1.1192.168.2.40xa99Name error (3)answerbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.864927053 CET1.1.1.1192.168.2.40x5b70No error (0)glassbright.net7450.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.864927053 CET1.1.1.1192.168.2.40x5b70No error (0)7450.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.572969913 CET1.1.1.1192.168.2.40xec7fName error (3)answerinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.611439943 CET1.1.1.1192.168.2.40x34fcName error (3)glassinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.628695011 CET1.1.1.1192.168.2.40xae20Name error (3)difficultinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.667732000 CET1.1.1.1192.168.2.40xb186Name error (3)heardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.801692963 CET1.1.1.1192.168.2.40xad0aName error (3)difficultexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.819549084 CET1.1.1.1192.168.2.40xd86fName error (3)heardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.882194996 CET1.1.1.1192.168.2.40x8474Name error (3)difficultbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:02.015680075 CET1.1.1.1192.168.2.40xa08dName error (3)heardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:02.027652025 CET1.1.1.1192.168.2.40x71e1Name error (3)difficultinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:02.048932076 CET1.1.1.1192.168.2.40x6065Name error (3)heardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:02.249733925 CET1.1.1.1192.168.2.40x5baaNo error (0)pleasantinstead.net18.143.155.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.148355007 CET1.1.1.1192.168.2.40x1f07Name error (3)necessaryinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.183098078 CET1.1.1.1192.168.2.40xb7e7Name error (3)pleasantexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.194468021 CET1.1.1.1192.168.2.40x8c66Name error (3)necessaryexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.203191996 CET1.1.1.1192.168.2.40x7f09Name error (3)pleasantbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.355967045 CET1.1.1.1192.168.2.40xe9cbName error (3)necessarybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.364325047 CET1.1.1.1192.168.2.40xd987Name error (3)pleasantinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.375495911 CET1.1.1.1192.168.2.40x2cbName error (3)necessaryinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.390676022 CET1.1.1.1192.168.2.40xc307Name error (3)orderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.405225039 CET1.1.1.1192.168.2.40x986aName error (3)requireinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.439543962 CET1.1.1.1192.168.2.40x8d0dName error (3)orderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.451236010 CET1.1.1.1192.168.2.40x966eName error (3)requireexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.493665934 CET1.1.1.1192.168.2.40x313aName error (3)orderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.507563114 CET1.1.1.1192.168.2.40x7da1Name error (3)requirebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.519648075 CET1.1.1.1192.168.2.40x4ebName error (3)orderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.531299114 CET1.1.1.1192.168.2.40x4491Name error (3)requireinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.563673973 CET1.1.1.1192.168.2.40xfc8eName error (3)leaderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.575758934 CET1.1.1.1192.168.2.40x7154Name error (3)heaveninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.588294029 CET1.1.1.1192.168.2.40x944cName error (3)leaderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.600090027 CET1.1.1.1192.168.2.40x2109Name error (3)heavenexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.632162094 CET1.1.1.1192.168.2.40xaa4fName error (3)leaderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.645191908 CET1.1.1.1192.168.2.40x9157Name error (3)heavenbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.653584003 CET1.1.1.1192.168.2.40xf6a6Name error (3)leaderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.665297985 CET1.1.1.1192.168.2.40x77f7Name error (3)heaveninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.698378086 CET1.1.1.1192.168.2.40x940cName error (3)heavyinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.732264042 CET1.1.1.1192.168.2.40x48b3Name error (3)gentleinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.743381023 CET1.1.1.1192.168.2.40x818aName error (3)heavyexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.751539946 CET1.1.1.1192.168.2.40xb217Name error (3)gentleexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.783241034 CET1.1.1.1192.168.2.40x97c4Name error (3)heavybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.815834999 CET1.1.1.1192.168.2.40x2701Name error (3)gentlebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.829435110 CET1.1.1.1192.168.2.40xe64aName error (3)heavyinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.841718912 CET1.1.1.1192.168.2.40xc493Name error (3)gentleinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.852559090 CET1.1.1.1192.168.2.40x697cName error (3)variousinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.863934040 CET1.1.1.1192.168.2.40xcb7eName error (3)returninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.896553993 CET1.1.1.1192.168.2.40xcd7aName error (3)variousexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.907135010 CET1.1.1.1192.168.2.40x9909Name error (3)returnexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.918781996 CET1.1.1.1192.168.2.40xa15cName error (3)variousbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.929996014 CET1.1.1.1192.168.2.40xaf25Name error (3)returnbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.962565899 CET1.1.1.1192.168.2.40x3c50Name error (3)variousinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:04.974029064 CET1.1.1.1192.168.2.40x9311Name error (3)returninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.007333994 CET1.1.1.1192.168.2.40x75f8Name error (3)degreeready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.039340019 CET1.1.1.1192.168.2.40x185eName error (3)forwardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.051673889 CET1.1.1.1192.168.2.40x33ddName error (3)degreebrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.063307047 CET1.1.1.1192.168.2.40x1802Name error (3)forwardbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.074811935 CET1.1.1.1192.168.2.40xb824Name error (3)degreepeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.087179899 CET1.1.1.1192.168.2.40xdbd2Name error (3)forwardpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.156780005 CET1.1.1.1192.168.2.40xeeebNo error (0)degreedaughter.net85.214.228.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.059942961 CET1.1.1.1192.168.2.40xf60eName error (3)forwarddaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.072577000 CET1.1.1.1192.168.2.40xfd9fName error (3)answerready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.104614019 CET1.1.1.1192.168.2.40xe96fName error (3)glassready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.116384029 CET1.1.1.1192.168.2.40x4db9Name error (3)answerbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.152873039 CET1.1.1.1192.168.2.40x7c6Name error (3)glassbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.164575100 CET1.1.1.1192.168.2.40x6a7eName error (3)answerpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.176767111 CET1.1.1.1192.168.2.40xeee7Name error (3)glasspeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.186789036 CET1.1.1.1192.168.2.40x5b6bName error (3)answerdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.201827049 CET1.1.1.1192.168.2.40x8d4eName error (3)glassdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.220041990 CET1.1.1.1192.168.2.40xb174Name error (3)difficultready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.231368065 CET1.1.1.1192.168.2.40x21e7Name error (3)heardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.243381023 CET1.1.1.1192.168.2.40x1d50Name error (3)difficultbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.258080959 CET1.1.1.1192.168.2.40x234fName error (3)heardbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.274605989 CET1.1.1.1192.168.2.40xe8e9No error (0)difficultpeople.net13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.274605989 CET1.1.1.1192.168.2.40xe8e9No error (0)difficultpeople.net76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:19.447700024 CET1.1.1.1192.168.2.40x45b2Name error (3)leaderbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:20.472373962 CET1.1.1.1192.168.2.40x86eeName error (3)heavenbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:21.510130882 CET1.1.1.1192.168.2.40x97a7Name error (3)leaderdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:22.794306040 CET1.1.1.1192.168.2.40x4e2bName error (3)heavendivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:23.816114902 CET1.1.1.1192.168.2.40x862dName error (3)heavystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:24.833151102 CET1.1.1.1192.168.2.40xbff7Name error (3)gentlestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:25.847810030 CET1.1.1.1192.168.2.40x8f9fName error (3)heavynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:26.868854046 CET1.1.1.1192.168.2.40x923fName error (3)gentlenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:27.928298950 CET1.1.1.1192.168.2.40xa4ccName error (3)heavybottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:28.959005117 CET1.1.1.1192.168.2.40xcfe0Name error (3)gentlebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:29.974649906 CET1.1.1.1192.168.2.40xe16Name error (3)heavydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:31.151197910 CET1.1.1.1192.168.2.40x8226Name error (3)gentledivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:33.817281008 CET1.1.1.1192.168.2.40xe563Name error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:34.833677053 CET1.1.1.1192.168.2.40x29fcName error (3)variousnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:36.025531054 CET1.1.1.1192.168.2.40xe3bbName error (3)returnnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:37.072115898 CET1.1.1.1192.168.2.40xa767Name error (3)variousbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:40.956051111 CET1.1.1.1192.168.2.40x1ac8Name error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:42.062161922 CET1.1.1.1192.168.2.40x843eName error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:43.153575897 CET1.1.1.1192.168.2.40xb0a3Name error (3)degreemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:44.178715944 CET1.1.1.1192.168.2.40xc306Name error (3)forwardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:45.192327976 CET1.1.1.1192.168.2.40xc6daName error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:46.209359884 CET1.1.1.1192.168.2.40xa252Name error (3)forwardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:47.521555901 CET1.1.1.1192.168.2.40x1664Name error (3)degreebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:49.123215914 CET1.1.1.1192.168.2.40x1bb9Name error (3)forwardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:06:50.175538063 CET1.1.1.1192.168.2.40xdfe9Name error (3)degreeappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            • variousstream.net
                                                                                                                                                                                                            • returnbottle.net
                                                                                                                                                                                                            • gentleanother.net
                                                                                                                                                                                                            • glassbright.net
                                                                                                                                                                                                            • pleasantinstead.net
                                                                                                                                                                                                            • degreedaughter.net
                                                                                                                                                                                                            • difficultpeople.net
                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            0192.168.2.449730199.59.243.227807484C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 16:04:54.912143946 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: variousstream.net
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.537199974 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            date: Thu, 07 Nov 2024 15:04:55 GMT
                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                            content-length: 1066
                                                                                                                                                                                                            x-request-id: 460cf9e4-b458-45d9-95f1-3b32ae2058e5
                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==
                                                                                                                                                                                                            set-cookie: parking_session=460cf9e4-b458-45d9-95f1-3b32ae2058e5; expires=Thu, 07 Nov 2024 15:19:55 GMT; path=/
                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 53 48 57 78 4b 61 44 77 6f 44 6f 77 66 36 4c 4b 38 37 48 37 43 67 61 6e 64 75 64 43 5a 44 6d 51 47 5a 44 66 75 6c 48 7a 46 33 2b 71 61 37 37 57 52 36 7a 53 41 4f 70 32 47 6e 6f 6d 44 4b 45 7a 61 45 62 64 50 67 46 4f 47 31 48 77 38 41 67 68 7a 4e 4e 74 45 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.537226915 CET519INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiNDYwY2Y5ZTQtYjQ1OC00NWQ5LTk1ZjEtM2IzMmFlMjA1OGU1IiwicGFnZV90aW1lIjoxNzMwOTkxOD


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            1192.168.2.44973118.143.155.63807484C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 16:04:55.868019104 CET83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: returnbottle.net
                                                                                                                                                                                                            Nov 7, 2024 16:04:57.304246902 CET387INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 15:04:57 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=4dafae4e0fe0a6a71a6b23ce86887fb4|173.254.250.79|1730991897|1730991897|0|1|0; path=/; domain=.returnbottle.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            2192.168.2.44973254.244.188.177807484C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 16:04:59.042748928 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: gentleanother.net
                                                                                                                                                                                                            Nov 7, 2024 16:04:59.883291006 CET388INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 15:04:59 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=6909153e77a71ff5c3ab35eb5d315fe6|173.254.250.79|1730991899|1730991899|0|1|0; path=/; domain=.gentleanother.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            3192.168.2.449734199.59.243.227807484C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 16:05:00.870626926 CET82OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: glassbright.net
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.522624016 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            date: Thu, 07 Nov 2024 15:05:01 GMT
                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                            content-length: 1062
                                                                                                                                                                                                            x-request-id: 02605240-9e2c-4a13-8307-c732674d1c0f
                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==
                                                                                                                                                                                                            set-cookie: parking_session=02605240-9e2c-4a13-8307-c732674d1c0f; expires=Thu, 07 Nov 2024 15:20:01 GMT; path=/
                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 73 31 4f 4c 7a 78 6e 55 4f 6e 45 48 37 31 36 6b 42 70 6b 2f 68 77 6b 51 57 33 67 38 4a 33 70 73 6a 42 43 51 35 37 47 55 41 5a 74 5a 53 32 46 34 65 75 65 4b 6c 34 69 45 6f 71 6d 42 39 71 74 37 68 6b 53 39 39 4e 49 43 2f 79 4b 66 4e 77 69 33 2b 4d 56 50 79 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.522636890 CET212INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMDI2MDUyNDAtOWUyYy00YTEzLTgzMDctYzczMjY3NGQxYzB
                                                                                                                                                                                                            Nov 7, 2024 16:05:01.522648096 CET303INData Raw: 6d 49 69 77 69 63 47 46 6e 5a 56 39 30 61 57 31 6c 49 6a 6f 78 4e 7a 4d 77 4f 54 6b 78 4f 54 41 78 4c 43 4a 77 59 57 64 6c 58 33 56 79 62 43 49 36 49 6d 68 30 64 48 41 36 4c 79 39 6e 62 47 46 7a 63 32 4a 79 61 57 64 6f 64 43 35 75 5a 58 51 76 61
                                                                                                                                                                                                            Data Ascii: mIiwicGFnZV90aW1lIjoxNzMwOTkxOTAxLCJwYWdlX3VybCI6Imh0dHA6Ly9nbGFzc2JyaWdodC5uZXQvaW5kZXgucGhwIiwicGFnZV9tZXRob2QiOiJHRVQiLCJwYWdlX3JlcXVlc3QiOnt9LCJwYWdlX2hlYWRlcnMiOnt9LCJob3N0IjoiZ2xhc3NicmlnaHQubmV0IiwiaXAiOiIxNzMuMjU0LjI1MC43OSJ9Cg==";</sc


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            4192.168.2.44973618.143.155.63807484C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 16:05:02.255408049 CET86OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: pleasantinstead.net
                                                                                                                                                                                                            Nov 7, 2024 16:05:03.695981979 CET390INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 15:05:03 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=35bcd985c4ceec6cd9f7563066f33934|173.254.250.79|1730991903|1730991903|0|1|0; path=/; domain=.pleasantinstead.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            5192.168.2.44974085.214.228.140807484C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 16:05:05.166482925 CET85OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: degreedaughter.net
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.027467966 CET176INHTTP/1.0 404 Not Found
                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 15:05:05 GMT
                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                            Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                                                                                                                                                                            Data Ascii: 404 page not found


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            6192.168.2.44974213.248.169.48807484C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.281502008 CET86OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: difficultpeople.net
                                                                                                                                                                                                            Nov 7, 2024 16:05:06.956911087 CET254INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: openresty
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 15:05:06 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Content-Length: 114
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            7192.168.2.450009199.59.243.227807180C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 16:06:32.173445940 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: variousstream.net
                                                                                                                                                                                                            Nov 7, 2024 16:06:32.789855003 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            date: Thu, 07 Nov 2024 15:06:32 GMT
                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                            content-length: 1066
                                                                                                                                                                                                            x-request-id: bd33c4fb-c208-49bb-acab-8707f1969c4d
                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==
                                                                                                                                                                                                            set-cookie: parking_session=bd33c4fb-c208-49bb-acab-8707f1969c4d; expires=Thu, 07 Nov 2024 15:21:32 GMT; path=/
                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 53 48 57 78 4b 61 44 77 6f 44 6f 77 66 36 4c 4b 38 37 48 37 43 67 61 6e 64 75 64 43 5a 44 6d 51 47 5a 44 66 75 6c 48 7a 46 33 2b 71 61 37 37 57 52 36 7a 53 41 4f 70 32 47 6e 6f 6d 44 4b 45 7a 61 45 62 64 50 67 46 4f 47 31 48 77 38 41 67 68 7a 4e 4e 74 45 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                            Nov 7, 2024 16:06:32.790231943 CET519INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYmQzM2M0ZmItYzIwOC00OWJiLWFjYWItODcwN2YxOTY5YzRkIiwicGFnZV90aW1lIjoxNzMwOTkxOT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            8192.168.2.45001018.143.155.63807180C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 16:06:38.092623949 CET83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: returnbottle.net
                                                                                                                                                                                                            Nov 7, 2024 16:06:39.517577887 CET387INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 15:06:39 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=85b606f6e52f4ff2c1d5704fcd452371|173.254.250.79|1730991999|1730991999|0|1|0; path=/; domain=.returnbottle.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                            Start time:10:04:44
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\Users\user\Desktop\Z4KBs1USsJ.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\Z4KBs1USsJ.exe"
                                                                                                                                                                                                            Imagebase:0xcb0000
                                                                                                                                                                                                            File size:364'032 bytes
                                                                                                                                                                                                            MD5 hash:9C485842F954958288C2ECF17881439A
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                            Start time:10:04:46
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exe"
                                                                                                                                                                                                            Imagebase:0x3a0000
                                                                                                                                                                                                            File size:364'032 bytes
                                                                                                                                                                                                            MD5 hash:9C485842F954958288C2ECF17881439A
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                            • Detection: 92%, ReversingLabs
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                            Start time:10:04:48
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            Imagebase:0x250000
                                                                                                                                                                                                            File size:364'032 bytes
                                                                                                                                                                                                            MD5 hash:9C485842F954958288C2ECF17881439A
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                            • Detection: 92%, ReversingLabs
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                            Start time:10:04:51
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\trshmfqlcbpta\yrykdhhlfqp.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:jmbk6ivdkgpf "c:\trshmfqlcbpta\eqyozfmcsgls.exe"
                                                                                                                                                                                                            Imagebase:0xde0000
                                                                                                                                                                                                            File size:364'032 bytes
                                                                                                                                                                                                            MD5 hash:9C485842F954958288C2ECF17881439A
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                            • Detection: 92%, ReversingLabs
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                            Start time:10:04:52
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\trshmfqlcbpta\eqyozfmcsgls.exe"
                                                                                                                                                                                                            Imagebase:0x250000
                                                                                                                                                                                                            File size:364'032 bytes
                                                                                                                                                                                                            MD5 hash:9C485842F954958288C2ECF17881439A
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                            Start time:10:06:12
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"c:\trshmfqlcbpta\eqyozfmcsgls.exe"
                                                                                                                                                                                                            Imagebase:0x250000
                                                                                                                                                                                                            File size:364'032 bytes
                                                                                                                                                                                                            MD5 hash:9C485842F954958288C2ECF17881439A
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                            Start time:10:06:15
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\trshmfqlcbpta\yrykdhhlfqp.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:jmbk6ivdkgpf "c:\trshmfqlcbpta\eqyozfmcsgls.exe"
                                                                                                                                                                                                            Imagebase:0x2c0000
                                                                                                                                                                                                            File size:364'032 bytes
                                                                                                                                                                                                            MD5 hash:9C485842F954958288C2ECF17881439A
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:29.9%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:17.3%
                                                                                                                                                                                                              Total number of Nodes:2000
                                                                                                                                                                                                              Total number of Limit Nodes:10
                                                                                                                                                                                                              execution_graph 10908 cc435b 10911 cc0e50 10908->10911 10910 cc4374 ExitProcess 10912 cc0e6f 10911->10912 10912->10910 10913 cbacd0 lstrlenA CharLowerBuffA 10914 cbedf0 10919 cedfe0 10914->10919 10918 cbeec2 10920 cedfff 10919->10920 10957 ccd270 10920->10957 10923 cee13d 10924 cee65c 10923->10924 10925 cee1f2 ReadFile CloseHandle 10923->10925 10974 cefcf0 10924->10974 10926 cee27d 10925->10926 10929 cee2e3 GetTickCount 10926->10929 10961 cd5030 10929->10961 10931 cee2f0 10965 ce8340 lstrlenA 10931->10965 10933 cee300 10933->10933 10966 cd6100 10933->10966 10935 cee3ab 10935->10935 10970 ccaab0 10935->10970 10938 cee4b9 CreateFileA 10942 cee5c1 10938->10942 10939 cd6100 2 API calls 10941 cee473 10939->10941 10978 ce8340 lstrlenA 10941->10978 10942->10924 10946 cee61c WriteFile CloseHandle 10942->10946 10944 cee494 10979 ccade0 10944->10979 10946->10924 10947 cee49f 10948 ccaab0 2 API calls 10947->10948 10948->10938 10949 cbceb0 10950 cbcefb 10949->10950 10951 cbcfd7 CreateProcessA 10950->10951 10952 cbd038 CloseHandle 10951->10952 10953 cbd1af 10951->10953 10954 cbd079 CloseHandle 10952->10954 10953->10918 10956 cbd110 10954->10956 10956->10953 10958 cd0460 10957->10958 10982 cec960 GetProcessHeap RtlAllocateHeap 10958->10982 10960 cd0494 CreateFileA 10960->10923 10962 cd5090 10961->10962 10962->10962 10983 ce8340 lstrlenA 10962->10983 10964 cd50d6 10964->10931 10965->10933 10967 cd6180 10966->10967 10984 cec960 GetProcessHeap RtlAllocateHeap 10967->10984 10969 cd6203 10969->10935 10971 ccaaf0 10970->10971 10985 cd7b30 10971->10985 10973 ccab1b 10973->10938 10973->10939 10975 cf02a0 10974->10975 10976 cbee5c 10975->10976 10977 cd7b30 2 API calls 10975->10977 10976->10949 10977->10976 10978->10944 10980 ccae6d wvsprintfA 10979->10980 10980->10947 10982->10960 10983->10964 10984->10969 10987 cd7b78 GetProcessHeap RtlFreeHeap 10985->10987 10987->10973 10988 cbef70 10989 cbf016 10988->10989 11019 ce6b40 GetSystemTime 10989->11019 10991 cbf288 11024 ce7b00 10991->11024 10993 cbf327 11039 cb8140 10993->11039 10995 cbf346 10996 cd6100 2 API calls 10995->10996 10997 cbf395 10996->10997 10997->10997 10998 cbf401 10997->10998 10999 ccaab0 2 API calls 10998->10999 11004 cbf43d 10999->11004 11000 cc70f0 12 API calls 11000->11004 11004->11000 11005 cd8230 GetSystemTime SystemTimeToFileTime 11004->11005 11008 cbceb0 3 API calls 11004->11008 11011 ccaab0 GetProcessHeap RtlFreeHeap 11004->11011 11012 ccc710 8 API calls 11004->11012 11015 cd6100 GetProcessHeap RtlAllocateHeap 11004->11015 11016 ccdfc0 22 API calls 11004->11016 11017 cec000 49 API calls 11004->11017 11018 cb8350 29 API calls 11004->11018 11045 ceaa90 11004->11045 11056 ce8f70 11004->11056 11059 ccfb60 11004->11059 11062 ce8320 11004->11062 11065 ce1110 11004->11065 11073 ce7ab0 11004->11073 11084 cc8a00 11004->11084 11005->11004 11008->11004 11011->11004 11012->11004 11015->11004 11016->11004 11017->11004 11018->11004 11020 ce6c22 11019->11020 11093 cd8230 11020->11093 11022 ce6ce7 GetTickCount 11023 ce6d39 11022->11023 11023->10991 11025 ce7b2c 11024->11025 11034 ce8192 11024->11034 11098 ce8340 lstrlenA 11025->11098 11027 ce7caa Sleep 11028 ce7d15 11027->11028 11029 cd6100 2 API calls 11028->11029 11030 ce7db0 11029->11030 11030->11030 11031 ccaab0 2 API calls 11030->11031 11032 ce7e29 FindFirstFileA 11031->11032 11035 ce7ef0 11032->11035 11034->10993 11035->11034 11035->11035 11036 ce8068 DeleteFileA FindNextFileA 11035->11036 11036->11035 11037 ce80f2 FindClose 11036->11037 11037->11034 11040 cb8185 11039->11040 11099 cc9080 11040->11099 11042 cb82c7 11042->10995 11046 cd6100 2 API calls 11045->11046 11047 ceaadd 11046->11047 11048 cd6100 2 API calls 11047->11048 11049 ceab15 11048->11049 11105 ccc830 11049->11105 11052 ccaab0 2 API calls 11053 ceab56 11052->11053 11054 ccaab0 2 API calls 11053->11054 11055 ceab73 11054->11055 11055->11004 11111 cc8810 11056->11111 11144 ccfb90 11059->11144 11152 cc8740 11062->11152 11064 ce832e 11064->11004 11066 ce1142 11065->11066 11067 ccd270 2 API calls 11066->11067 11068 ce11de 11067->11068 11072 ce12ca 11068->11072 11156 cc7c60 11068->11156 11070 ce128f 11071 cefcf0 2 API calls 11070->11071 11071->11072 11072->11004 11074 cd0740 8 API calls 11073->11074 11075 cbfdbe Sleep 11074->11075 11076 ccd020 11075->11076 11078 ccd040 11076->11078 11077 ccd256 11077->11004 11078->11077 11081 ccd1c4 11078->11081 11160 cee780 11078->11160 11079 ccd242 11169 cb7c30 11079->11169 11081->11079 11165 cc5390 11081->11165 11085 cc8a56 CreateToolhelp32Snapshot 11084->11085 11087 cc8b2f 11085->11087 11088 cc8e2d 11087->11088 11089 cc8dd3 CloseHandle 11087->11089 11091 cc8d59 Process32Next 11087->11091 11092 cc8da5 11087->11092 11207 cbacd0 lstrlenA CharLowerBuffA 11087->11207 11088->11004 11089->11088 11091->11087 11091->11092 11092->11089 11094 cd82ee GetSystemTime SystemTimeToFileTime 11093->11094 11095 cd82a8 11093->11095 11097 cd836f __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 11094->11097 11095->11094 11097->11022 11098->11027 11100 cc90fb 11099->11100 11100->11100 11104 ce8340 lstrlenA 11100->11104 11102 cb81f4 11102->11042 11103 ce8340 lstrlenA 11102->11103 11103->11042 11104->11102 11106 ccc8de 11105->11106 11107 cd6100 2 API calls 11106->11107 11108 cccdfc 11107->11108 11108->11108 11109 ccaab0 2 API calls 11108->11109 11110 ccce9e 11109->11110 11110->11052 11112 cc881c 11111->11112 11117 ce8340 lstrlenA 11112->11117 11114 cc88de 11118 ccfbd0 11114->11118 11116 cc88ea 11116->11004 11117->11114 11121 cd0740 11118->11121 11120 ccfc09 11120->11116 11122 cd0761 11121->11122 11125 cd0768 11122->11125 11126 cea5d0 11122->11126 11124 cd07e0 11124->11120 11125->11120 11127 cea5f1 11126->11127 11129 cea607 11127->11129 11130 cc0a90 11127->11130 11129->11124 11131 cc0ab8 11130->11131 11132 cc0cdb 11131->11132 11133 cc0b58 11131->11133 11138 cc0c87 11131->11138 11140 cb9c20 11132->11140 11139 cec960 GetProcessHeap RtlAllocateHeap 11133->11139 11136 cc0b7c 11137 cd7b30 2 API calls 11136->11137 11137->11138 11138->11129 11139->11136 11141 cb9c58 GetProcessHeap HeapReAlloc 11140->11141 11142 cb9cd0 GetProcessHeap HeapAlloc 11140->11142 11141->11138 11142->11138 11145 ccfba1 11144->11145 11148 cccf60 11145->11148 11149 cccf74 11148->11149 11150 ccfbd0 8 API calls 11149->11150 11151 cccf80 11150->11151 11151->11004 11153 cc8776 11152->11153 11154 cd0740 8 API calls 11153->11154 11155 cc8781 11154->11155 11155->11064 11157 cc7c93 11156->11157 11158 cd0740 8 API calls 11157->11158 11159 cc7d01 11158->11159 11159->11070 11173 ccfce0 11160->11173 11162 cee78e 11177 cc6e90 11162->11177 11166 cc53a0 11165->11166 11167 cc53b5 11166->11167 11192 ce6fc0 11166->11192 11167->11081 11170 cb7c38 11169->11170 11203 cc0470 11170->11203 11174 ccfcf8 11173->11174 11175 cc0a90 8 API calls 11174->11175 11176 ccfd00 11175->11176 11176->11162 11178 cc6e9e 11177->11178 11179 cc6eb0 11178->11179 11181 ce1300 11178->11181 11179->11078 11184 cee7b0 11181->11184 11183 ce130f 11183->11179 11185 cee7c2 11184->11185 11188 ceef60 11185->11188 11187 cee7d8 11187->11183 11189 ceef6c 11188->11189 11190 cea5d0 8 API calls 11189->11190 11191 ceeff8 11190->11191 11191->11187 11195 cc41f0 11192->11195 11196 cc420f 11195->11196 11199 cd5410 11196->11199 11198 cc421b 11198->11167 11200 cd5453 11199->11200 11201 cc0a90 8 API calls 11200->11201 11202 cd548a 11201->11202 11202->11198 11204 cc047a 11203->11204 11206 cc049e 11203->11206 11205 cd7b30 2 API calls 11204->11205 11205->11206 11207->11087 11208 cc42d0 11213 cea470 11208->11213 11212 cc4300 11214 cea4a6 11213->11214 11223 ccb9e0 11214->11223 11216 cc42f1 11217 ccac30 GetStdHandle 11216->11217 11218 ccac8c 11217->11218 11219 ccace3 GetStdHandle 11218->11219 11226 cc2100 11219->11226 11221 ccad0a GetStdHandle 11222 ccad7a 11221->11222 11222->11212 11224 ccba1d GetProcessHeap HeapAlloc 11223->11224 11224->11216 11226->11221 11227 cb6c16 11228 cb6c94 11227->11228 11229 cb7ac5 11228->11229 11236 cdbeee 11228->11236 11474 cda25e 11228->11474 11883 cd915f 11228->11883 12392 cdbe53 11228->12392 12630 cdc587 11228->12630 12830 cda547 11228->12830 11237 cdbefa 11236->11237 11238 cd6100 2 API calls 11237->11238 11239 cdbf06 LoadLibraryA 11238->11239 11240 ccaab0 2 API calls 11239->11240 11241 cdbf8d 11240->11241 11242 cd6100 2 API calls 11241->11242 11243 cdc036 GetProcAddress 11242->11243 11245 cd6100 2 API calls 11243->11245 11246 cdc10d 11245->11246 11247 ccaab0 2 API calls 11246->11247 11248 cdc145 GetProcAddress 11247->11248 11249 cdc193 11248->11249 11250 cd6100 2 API calls 11249->11250 11251 cdc1b3 11250->11251 11252 ccaab0 2 API calls 11251->11252 11253 cdc1fd GetProcAddress 11252->11253 11254 cd6100 2 API calls 11253->11254 11255 cdc262 11254->11255 11256 ccaab0 2 API calls 11255->11256 11257 cdc29c GetProcAddress 11256->11257 11258 cd6100 2 API calls 11257->11258 11259 cdc2e1 11258->11259 11260 ccaab0 2 API calls 11259->11260 11261 cdc301 GetProcAddress 11260->11261 11262 cd6100 2 API calls 11261->11262 11263 cdc348 11262->11263 11264 ccaab0 2 API calls 11263->11264 11265 cdc394 GetProcAddress 11264->11265 11266 cd6100 2 API calls 11265->11266 11267 cdc3d9 11266->11267 11268 ccaab0 2 API calls 11267->11268 11269 cdc3fe GetProcAddress 11268->11269 11270 cd6100 2 API calls 11269->11270 11271 cdc46d 11270->11271 11272 ccaab0 2 API calls 11271->11272 11273 cdc4a7 GetProcAddress 11272->11273 11275 cdc53e 11273->11275 11276 cd6100 2 API calls 11275->11276 11277 cdc5eb 11276->11277 11278 ccaab0 2 API calls 11277->11278 11279 cdc60b GetProcAddress 11278->11279 11280 cd6100 2 API calls 11279->11280 11281 cdc64f 11280->11281 11282 ccaab0 2 API calls 11281->11282 11283 cdc667 GetProcAddress 11282->11283 11284 cd6100 2 API calls 11283->11284 11285 cdc6d5 11284->11285 11286 ccaab0 2 API calls 11285->11286 11287 cdc719 GetProcAddress 11286->11287 11288 cd6100 2 API calls 11287->11288 11289 cdc793 11288->11289 11290 ccaab0 2 API calls 11289->11290 11291 cdc7b3 GetProcAddress 11290->11291 11292 cd6100 2 API calls 11291->11292 11293 cdc80d 11292->11293 11294 ccaab0 2 API calls 11293->11294 11295 cdc839 GetProcAddress 11294->11295 11297 cd6100 2 API calls 11295->11297 11298 cdc8ae 11297->11298 11299 ccaab0 2 API calls 11298->11299 11300 cdc8e2 GetProcAddress 11299->11300 11302 cd6100 2 API calls 11300->11302 11303 cdc9b9 11302->11303 11304 ccaab0 2 API calls 11303->11304 11305 cdc9d3 GetProcAddress 11304->11305 11307 cd6100 2 API calls 11305->11307 11308 cdcab3 11307->11308 11309 ccaab0 2 API calls 11308->11309 11310 cdcacd GetProcAddress 11309->11310 11311 cd6100 2 API calls 11310->11311 11312 cdcb0a 11311->11312 11313 ccaab0 2 API calls 11312->11313 11314 cdcb18 GetProcAddress 11313->11314 11315 cdcb88 11314->11315 11316 cd6100 2 API calls 11315->11316 11317 cdcbfe 11316->11317 11318 ccaab0 2 API calls 11317->11318 11319 cdcc2a LoadLibraryA 11318->11319 11320 cd6100 2 API calls 11319->11320 11321 cdcc8b 11320->11321 11322 ccaab0 2 API calls 11321->11322 11323 cdccec GetProcAddress 11322->11323 11324 cd6100 2 API calls 11323->11324 11325 cdcd8e 11324->11325 11326 ccaab0 2 API calls 11325->11326 11327 cdcda6 GetProcAddress 11326->11327 11328 cd6100 2 API calls 11327->11328 11329 cdce16 11328->11329 11330 ccaab0 2 API calls 11329->11330 11331 cdce36 GetProcAddress 11330->11331 11332 cd6100 2 API calls 11331->11332 11333 cdce92 11332->11333 11334 ccaab0 2 API calls 11333->11334 11335 cdcf3a GetProcAddress 11334->11335 11336 cdcfa7 11335->11336 11337 cd6100 2 API calls 11336->11337 11338 cdcff0 11337->11338 11339 ccaab0 2 API calls 11338->11339 11340 cdd03c GetProcAddress 11339->11340 11341 cdd0dd 11340->11341 11342 cd6100 2 API calls 11341->11342 11343 cdd11b 11342->11343 11344 ccaab0 2 API calls 11343->11344 11345 cdd155 GetProcAddress 11344->11345 11347 cd6100 2 API calls 11345->11347 11348 cdd1ce 11347->11348 11349 ccaab0 2 API calls 11348->11349 11350 cdd252 GetProcAddress 11349->11350 11351 cdd28a 11350->11351 11352 cd6100 2 API calls 11351->11352 11353 cdd2c4 11352->11353 11354 ccaab0 2 API calls 11353->11354 11355 cdd353 GetProcAddress 11354->11355 11356 cd6100 2 API calls 11355->11356 11357 cdd3c1 11356->11357 11358 ccaab0 2 API calls 11357->11358 11359 cdd433 GetProcAddress 11358->11359 11360 cd6100 2 API calls 11359->11360 11361 cdd48c 11360->11361 11362 ccaab0 2 API calls 11361->11362 11363 cdd4f3 GetProcAddress 11362->11363 11364 cd6100 2 API calls 11363->11364 11365 cdd573 11364->11365 11366 ccaab0 2 API calls 11365->11366 11367 cdd591 GetProcAddress 11366->11367 11368 cd6100 2 API calls 11367->11368 11369 cdd61b 11368->11369 11370 ccaab0 2 API calls 11369->11370 11371 cdd65d GetProcAddress 11370->11371 11372 cd6100 2 API calls 11371->11372 11373 cdd6e4 11372->11373 11374 ccaab0 2 API calls 11373->11374 11375 cdd6fe GetProcAddress 11374->11375 11377 cd6100 2 API calls 11375->11377 11378 cdd79f 11377->11378 11379 ccaab0 2 API calls 11378->11379 11380 cdd7d7 GetProcAddress 11379->11380 11381 cd6100 2 API calls 11380->11381 11382 cdd834 11381->11382 11383 ccaab0 2 API calls 11382->11383 11384 cdd8b5 GetProcAddress 11383->11384 11385 cd6100 2 API calls 11384->11385 11386 cdd93f 11385->11386 11387 ccaab0 2 API calls 11386->11387 11388 cdd985 GetProcAddress 11387->11388 11389 cd6100 2 API calls 11388->11389 11390 cdda07 11389->11390 11391 ccaab0 2 API calls 11390->11391 11392 cdda37 GetProcAddress 11391->11392 11393 cd6100 2 API calls 11392->11393 11394 cddab1 11393->11394 11395 ccaab0 2 API calls 11394->11395 11396 cddb41 GetProcAddress 11395->11396 11397 cd6100 2 API calls 11396->11397 11398 cddbab 11397->11398 11399 ccaab0 2 API calls 11398->11399 11400 cddc0e GetProcAddress 11399->11400 11401 cddc67 11400->11401 11402 cd6100 2 API calls 11401->11402 11403 cddcd0 11402->11403 11404 ccaab0 2 API calls 11403->11404 11405 cddcea GetProcAddress 11404->11405 11406 cd6100 2 API calls 11405->11406 11407 cddd4f 11406->11407 11408 ccaab0 2 API calls 11407->11408 11409 cddd85 GetProcAddress 11408->11409 11410 cd6100 2 API calls 11409->11410 11411 cddde5 11410->11411 11412 ccaab0 2 API calls 11411->11412 11413 cdde65 GetProcAddress 11412->11413 11414 cd6100 2 API calls 11413->11414 11415 cddeea 11414->11415 11416 ccaab0 2 API calls 11415->11416 11417 cddf64 GetProcAddress 11416->11417 11418 cd6100 2 API calls 11417->11418 11419 cddfd5 11418->11419 11420 ccaab0 2 API calls 11419->11420 11421 cde03b GetProcAddress 11420->11421 11422 cd6100 2 API calls 11421->11422 11423 cde08d 11422->11423 11424 ccaab0 2 API calls 11423->11424 11425 cde0ae GetProcAddress 11424->11425 11426 ccaab0 2 API calls 11425->11426 11427 cde115 11426->11427 11428 ce6b40 4 API calls 11427->11428 11429 cde135 11428->11429 11430 cd6100 2 API calls 11429->11430 11431 cde191 GetEnvironmentVariableA 11430->11431 11432 cde1c8 11431->11432 11433 ccaab0 2 API calls 11432->11433 11434 cde235 CreateMutexA CreateMutexA 11433->11434 11435 cde322 11434->11435 13221 ccfbc0 11435->13221 11437 cde366 11438 cde3cc GetTickCount 11437->11438 11439 cde508 11437->11439 11440 cde3f3 11438->11440 13225 cd0d80 11439->13225 11443 cd6100 2 API calls 11440->11443 11442 cde567 GetCommandLineA 11444 cde5c0 11442->11444 11445 cde434 11443->11445 11444->11444 11446 cd6100 2 API calls 11444->11446 11445->11445 11448 ccaab0 2 API calls 11445->11448 11447 cde62f 11446->11447 11450 ccaab0 2 API calls 11447->11450 11449 cde4c0 11448->11449 11449->11439 11451 cde685 11450->11451 11452 cd6100 2 API calls 11451->11452 11453 cde6dd 11452->11453 11454 ccaab0 2 API calls 11453->11454 11455 cde7a1 11454->11455 11456 cde848 11455->11456 13336 cecac0 11455->13336 11458 cd6100 2 API calls 11456->11458 11459 cde882 11458->11459 11460 ccaab0 2 API calls 11459->11460 11461 cde8da 11460->11461 11462 cde971 11461->11462 11465 cecac0 ExitProcess 11461->11465 11463 cb8140 lstrlenA 11462->11463 11464 cde9bd 11463->11464 11466 cd6100 2 API calls 11464->11466 11465->11462 11467 cdea3a 11466->11467 11469 ccaab0 2 API calls 11467->11469 11472 cdeb48 11469->11472 11470 cc8a00 5 API calls 11470->11472 11471 cd8230 2 API calls 11471->11472 11472->11470 11472->11471 11473 cded66 Sleep 11472->11473 11473->11472 11475 cda26f 11474->11475 11476 cd6100 2 API calls 11475->11476 11477 cda27b 11476->11477 11478 ccaab0 2 API calls 11477->11478 11479 cda294 GetProcAddress 11478->11479 11480 cd6100 2 API calls 11479->11480 11481 cda2da 11480->11481 11482 ccaab0 2 API calls 11481->11482 11483 cda31a GetProcAddress 11482->11483 11484 cd6100 2 API calls 11483->11484 11485 cda3a8 11484->11485 11486 ccaab0 2 API calls 11485->11486 11487 cda3e6 GetProcAddress 11486->11487 11488 cda441 11487->11488 11489 cd6100 2 API calls 11488->11489 11490 cda466 11489->11490 11491 ccaab0 2 API calls 11490->11491 11492 cda492 GetProcAddress 11491->11492 11493 cda519 11492->11493 11494 cd6100 2 API calls 11493->11494 11495 cda576 11494->11495 11496 ccaab0 2 API calls 11495->11496 11497 cda5b9 GetProcAddress 11496->11497 11498 cda5fd 11497->11498 11499 cd6100 2 API calls 11498->11499 11500 cda619 11499->11500 11501 ccaab0 2 API calls 11500->11501 11502 cda639 GetProcAddress 11501->11502 11503 cd6100 2 API calls 11502->11503 11504 cda676 11503->11504 11505 ccaab0 2 API calls 11504->11505 11506 cda6b9 GetProcAddress 11505->11506 11507 cd6100 2 API calls 11506->11507 11508 cda705 11507->11508 11509 ccaab0 2 API calls 11508->11509 11510 cda76e GetProcAddress 11509->11510 11512 cda80a 11510->11512 11513 cd6100 2 API calls 11512->11513 11514 cda840 11513->11514 11515 ccaab0 2 API calls 11514->11515 11516 cda873 GetProcAddress 11515->11516 11517 cd6100 2 API calls 11516->11517 11518 cda8cf 11517->11518 11519 ccaab0 2 API calls 11518->11519 11520 cda8f9 GetProcAddress 11519->11520 11522 cd6100 2 API calls 11520->11522 11523 cdaa1f 11522->11523 11524 ccaab0 2 API calls 11523->11524 11525 cdaa3f GetProcAddress 11524->11525 11526 cd6100 2 API calls 11525->11526 11527 cdaac3 11526->11527 11528 ccaab0 2 API calls 11527->11528 11529 cdab4d GetProcAddress 11528->11529 11530 cd6100 2 API calls 11529->11530 11531 cdabb7 11530->11531 11532 ccaab0 2 API calls 11531->11532 11533 cdac27 GetProcAddress 11532->11533 11534 cd6100 2 API calls 11533->11534 11535 cdac64 11534->11535 11536 ccaab0 2 API calls 11535->11536 11537 cdaca5 GetProcAddress 11536->11537 11539 cd6100 2 API calls 11537->11539 11540 cdad71 11539->11540 11541 ccaab0 2 API calls 11540->11541 11542 cdadd0 GetProcAddress 11541->11542 11543 cd6100 2 API calls 11542->11543 11544 cdae2b 11543->11544 11545 ccaab0 2 API calls 11544->11545 11546 cdae4d GetProcAddress 11545->11546 11547 cd6100 2 API calls 11546->11547 11548 cdaebc 11547->11548 11549 ccaab0 2 API calls 11548->11549 11550 cdaee3 GetProcAddress 11549->11550 11551 cd6100 2 API calls 11550->11551 11552 cdaf4f 11551->11552 11553 ccaab0 2 API calls 11552->11553 11554 cdaf7b GetProcAddress 11553->11554 11555 cd6100 2 API calls 11554->11555 11556 cdafeb 11555->11556 11557 ccaab0 2 API calls 11556->11557 11558 cdb00d GetProcAddress 11557->11558 11559 cdb073 11558->11559 11560 cd6100 2 API calls 11559->11560 11561 cdb093 11560->11561 11562 ccaab0 2 API calls 11561->11562 11563 cdb0de GetProcAddress 11562->11563 11564 cd6100 2 API calls 11563->11564 11565 cdb14c 11564->11565 11566 ccaab0 2 API calls 11565->11566 11567 cdb18e GetProcAddress 11566->11567 11568 cd6100 2 API calls 11567->11568 11569 cdb1d9 11568->11569 11570 ccaab0 2 API calls 11569->11570 11571 cdb212 GetProcAddress 11570->11571 11572 cd6100 2 API calls 11571->11572 11573 cdb27a 11572->11573 11574 ccaab0 2 API calls 11573->11574 11575 cdb2b7 GetProcAddress 11574->11575 11576 cd6100 2 API calls 11575->11576 11577 cdb31c 11576->11577 11578 ccaab0 2 API calls 11577->11578 11579 cdb342 GetProcAddress 11578->11579 11580 cdb3ad 11579->11580 11581 cd6100 2 API calls 11580->11581 11582 cdb435 11581->11582 11583 ccaab0 2 API calls 11582->11583 11584 cdb46f GetProcAddress 11583->11584 11585 cd6100 2 API calls 11584->11585 11586 cdb4cf 11585->11586 11587 ccaab0 2 API calls 11586->11587 11588 cdb4ef GetProcAddress 11587->11588 11589 cdb529 11588->11589 11590 cd6100 2 API calls 11589->11590 11591 cdb553 11590->11591 11592 ccaab0 2 API calls 11591->11592 11593 cdb56d GetProcAddress 11592->11593 11594 cd6100 2 API calls 11593->11594 11595 cdb5d5 11594->11595 11596 ccaab0 2 API calls 11595->11596 11597 cdb60d GetProcAddress 11596->11597 11598 cd6100 2 API calls 11597->11598 11599 cdb657 11598->11599 11600 ccaab0 2 API calls 11599->11600 11601 cdb71b GetProcAddress 11600->11601 11602 cd6100 2 API calls 11601->11602 11603 cdb773 11602->11603 11604 ccaab0 2 API calls 11603->11604 11605 cdb799 GetProcAddress 11604->11605 11606 cd6100 2 API calls 11605->11606 11607 cdb7dc 11606->11607 11608 ccaab0 2 API calls 11607->11608 11609 cdb7f6 GetProcAddress 11608->11609 11611 cd6100 2 API calls 11609->11611 11612 cdb893 11611->11612 11613 ccaab0 2 API calls 11612->11613 11614 cdb8b7 GetProcAddress 11613->11614 11615 cd6100 2 API calls 11614->11615 11616 cdb912 11615->11616 11617 ccaab0 2 API calls 11616->11617 11618 cdb949 GetProcAddress 11617->11618 11619 cd6100 2 API calls 11618->11619 11620 cdb999 11619->11620 11621 ccaab0 2 API calls 11620->11621 11622 cdb9d3 GetProcAddress 11621->11622 11623 cd6100 2 API calls 11622->11623 11624 cdba44 11623->11624 11625 ccaab0 2 API calls 11624->11625 11626 cdba68 GetProcAddress 11625->11626 11628 cd6100 2 API calls 11626->11628 11629 cdbaeb 11628->11629 11630 ccaab0 2 API calls 11629->11630 11631 cdbb20 GetProcAddress 11630->11631 11632 cd6100 2 API calls 11631->11632 11633 cdbb79 11632->11633 11634 ccaab0 2 API calls 11633->11634 11635 cdbbe1 GetProcAddress 11634->11635 11636 cdbc37 11635->11636 11637 cd6100 2 API calls 11636->11637 11638 cdbc4d 11637->11638 11639 ccaab0 2 API calls 11638->11639 11640 cdbc81 GetProcAddress 11639->11640 11641 cd6100 2 API calls 11640->11641 11642 cdbcf9 11641->11642 11643 ccaab0 2 API calls 11642->11643 11644 cdbd19 LoadLibraryA 11643->11644 11645 ccaab0 2 API calls 11644->11645 11646 cdbd93 11645->11646 11647 cd6100 2 API calls 11646->11647 11648 cdbf06 LoadLibraryA 11647->11648 11649 ccaab0 2 API calls 11648->11649 11650 cdbf8d 11649->11650 11651 cd6100 2 API calls 11650->11651 11652 cdc036 GetProcAddress 11651->11652 11654 cd6100 2 API calls 11652->11654 11655 cdc10d 11654->11655 11656 ccaab0 2 API calls 11655->11656 11657 cdc145 GetProcAddress 11656->11657 11658 cdc193 11657->11658 11659 cd6100 2 API calls 11658->11659 11660 cdc1b3 11659->11660 11661 ccaab0 2 API calls 11660->11661 11662 cdc1fd GetProcAddress 11661->11662 11663 cd6100 2 API calls 11662->11663 11664 cdc262 11663->11664 11665 ccaab0 2 API calls 11664->11665 11666 cdc29c GetProcAddress 11665->11666 11667 cd6100 2 API calls 11666->11667 11668 cdc2e1 11667->11668 11669 ccaab0 2 API calls 11668->11669 11670 cdc301 GetProcAddress 11669->11670 11671 cd6100 2 API calls 11670->11671 11672 cdc348 11671->11672 11673 ccaab0 2 API calls 11672->11673 11674 cdc394 GetProcAddress 11673->11674 11675 cd6100 2 API calls 11674->11675 11676 cdc3d9 11675->11676 11677 ccaab0 2 API calls 11676->11677 11678 cdc3fe GetProcAddress 11677->11678 11679 cd6100 2 API calls 11678->11679 11680 cdc46d 11679->11680 11681 ccaab0 2 API calls 11680->11681 11682 cdc4a7 GetProcAddress 11681->11682 11684 cdc53e 11682->11684 11685 cd6100 2 API calls 11684->11685 11686 cdc5eb 11685->11686 11687 ccaab0 2 API calls 11686->11687 11688 cdc60b GetProcAddress 11687->11688 11689 cd6100 2 API calls 11688->11689 11690 cdc64f 11689->11690 11691 ccaab0 2 API calls 11690->11691 11692 cdc667 GetProcAddress 11691->11692 11693 cd6100 2 API calls 11692->11693 11694 cdc6d5 11693->11694 11695 ccaab0 2 API calls 11694->11695 11696 cdc719 GetProcAddress 11695->11696 11697 cd6100 2 API calls 11696->11697 11698 cdc793 11697->11698 11699 ccaab0 2 API calls 11698->11699 11700 cdc7b3 GetProcAddress 11699->11700 11701 cd6100 2 API calls 11700->11701 11702 cdc80d 11701->11702 11703 ccaab0 2 API calls 11702->11703 11704 cdc839 GetProcAddress 11703->11704 11706 cd6100 2 API calls 11704->11706 11707 cdc8ae 11706->11707 11708 ccaab0 2 API calls 11707->11708 11709 cdc8e2 GetProcAddress 11708->11709 11711 cd6100 2 API calls 11709->11711 11712 cdc9b9 11711->11712 11713 ccaab0 2 API calls 11712->11713 11714 cdc9d3 GetProcAddress 11713->11714 11716 cd6100 2 API calls 11714->11716 11717 cdcab3 11716->11717 11718 ccaab0 2 API calls 11717->11718 11719 cdcacd GetProcAddress 11718->11719 11720 cd6100 2 API calls 11719->11720 11721 cdcb0a 11720->11721 11722 ccaab0 2 API calls 11721->11722 11723 cdcb18 GetProcAddress 11722->11723 11724 cdcb88 11723->11724 11725 cd6100 2 API calls 11724->11725 11726 cdcbfe 11725->11726 11727 ccaab0 2 API calls 11726->11727 11728 cdcc2a LoadLibraryA 11727->11728 11729 cd6100 2 API calls 11728->11729 11730 cdcc8b 11729->11730 11731 ccaab0 2 API calls 11730->11731 11732 cdccec GetProcAddress 11731->11732 11733 cd6100 2 API calls 11732->11733 11734 cdcd8e 11733->11734 11735 ccaab0 2 API calls 11734->11735 11736 cdcda6 GetProcAddress 11735->11736 11737 cd6100 2 API calls 11736->11737 11738 cdce16 11737->11738 11739 ccaab0 2 API calls 11738->11739 11740 cdce36 GetProcAddress 11739->11740 11741 cd6100 2 API calls 11740->11741 11742 cdce92 11741->11742 11743 ccaab0 2 API calls 11742->11743 11744 cdcf3a GetProcAddress 11743->11744 11745 cdcfa7 11744->11745 11746 cd6100 2 API calls 11745->11746 11747 cdcff0 11746->11747 11748 ccaab0 2 API calls 11747->11748 11749 cdd03c GetProcAddress 11748->11749 11750 cdd0dd 11749->11750 11751 cd6100 2 API calls 11750->11751 11752 cdd11b 11751->11752 11753 ccaab0 2 API calls 11752->11753 11754 cdd155 GetProcAddress 11753->11754 11756 cd6100 2 API calls 11754->11756 11757 cdd1ce 11756->11757 11758 ccaab0 2 API calls 11757->11758 11759 cdd252 GetProcAddress 11758->11759 11760 cdd28a 11759->11760 11761 cd6100 2 API calls 11760->11761 11762 cdd2c4 11761->11762 11763 ccaab0 2 API calls 11762->11763 11764 cdd353 GetProcAddress 11763->11764 11765 cd6100 2 API calls 11764->11765 11766 cdd3c1 11765->11766 11767 ccaab0 2 API calls 11766->11767 11768 cdd433 GetProcAddress 11767->11768 11769 cd6100 2 API calls 11768->11769 11770 cdd48c 11769->11770 11771 ccaab0 2 API calls 11770->11771 11772 cdd4f3 GetProcAddress 11771->11772 11773 cd6100 2 API calls 11772->11773 11774 cdd573 11773->11774 11775 ccaab0 2 API calls 11774->11775 11776 cdd591 GetProcAddress 11775->11776 11777 cd6100 2 API calls 11776->11777 11778 cdd61b 11777->11778 11779 ccaab0 2 API calls 11778->11779 11780 cdd65d GetProcAddress 11779->11780 11781 cd6100 2 API calls 11780->11781 11782 cdd6e4 11781->11782 11783 ccaab0 2 API calls 11782->11783 11784 cdd6fe GetProcAddress 11783->11784 11786 cd6100 2 API calls 11784->11786 11787 cdd79f 11786->11787 11788 ccaab0 2 API calls 11787->11788 11789 cdd7d7 GetProcAddress 11788->11789 11790 cd6100 2 API calls 11789->11790 11791 cdd834 11790->11791 11792 ccaab0 2 API calls 11791->11792 11793 cdd8b5 GetProcAddress 11792->11793 11794 cd6100 2 API calls 11793->11794 11795 cdd93f 11794->11795 11796 ccaab0 2 API calls 11795->11796 11797 cdd985 GetProcAddress 11796->11797 11798 cd6100 2 API calls 11797->11798 11799 cdda07 11798->11799 11800 ccaab0 2 API calls 11799->11800 11801 cdda37 GetProcAddress 11800->11801 11802 cd6100 2 API calls 11801->11802 11803 cddab1 11802->11803 11804 ccaab0 2 API calls 11803->11804 11805 cddb41 GetProcAddress 11804->11805 11806 cd6100 2 API calls 11805->11806 11884 cd91a7 GetProcAddress 11883->11884 11885 cd6100 2 API calls 11884->11885 11886 cd91d6 11885->11886 11887 ccaab0 2 API calls 11886->11887 11888 cd9263 GetProcAddress 11887->11888 11889 cd6100 2 API calls 11888->11889 11890 cd92b4 11889->11890 11891 ccaab0 2 API calls 11890->11891 11892 cd92d6 GetProcAddress 11891->11892 11894 cd6100 2 API calls 11892->11894 11895 cd935e 11894->11895 11896 ccaab0 2 API calls 11895->11896 11897 cd9397 GetProcAddress 11896->11897 11899 cd6100 2 API calls 11897->11899 11900 cd949d 11899->11900 11901 ccaab0 2 API calls 11900->11901 11902 cd94c3 GetProcAddress 11901->11902 11903 cd6100 2 API calls 11902->11903 11904 cd9534 11903->11904 11905 ccaab0 2 API calls 11904->11905 11906 cd9566 GetProcAddress 11905->11906 11907 cd6100 2 API calls 11906->11907 11908 cd95ca 11907->11908 11909 ccaab0 2 API calls 11908->11909 11910 cd9601 GetProcAddress 11909->11910 11911 cd6100 2 API calls 11910->11911 11912 cd9651 11911->11912 11913 ccaab0 2 API calls 11912->11913 11914 cd9689 GetProcAddress 11913->11914 11915 cd6100 2 API calls 11914->11915 11916 cd970a 11915->11916 11917 ccaab0 2 API calls 11916->11917 11918 cd973d GetProcAddress 11917->11918 11919 cd6100 2 API calls 11918->11919 11920 cd979f 11919->11920 11921 ccaab0 2 API calls 11920->11921 11922 cd984a GetProcAddress 11921->11922 11923 cd6100 2 API calls 11922->11923 11924 cd98af 11923->11924 11925 ccaab0 2 API calls 11924->11925 11926 cd98e7 GetProcAddress 11925->11926 11927 cd6100 2 API calls 11926->11927 11928 cd9956 11927->11928 11929 ccaab0 2 API calls 11928->11929 11930 cd998b GetProcAddress 11929->11930 11931 cd6100 2 API calls 11930->11931 11932 cd9a13 11931->11932 11933 ccaab0 2 API calls 11932->11933 11934 cd9a33 GetProcAddress 11933->11934 11935 cd9a9d 11934->11935 11936 cd6100 2 API calls 11935->11936 11937 cd9ad2 11936->11937 11938 ccaab0 2 API calls 11937->11938 11939 cd9b0c GetProcAddress 11938->11939 11941 cd6100 2 API calls 11939->11941 11942 cd9b95 11941->11942 11943 ccaab0 2 API calls 11942->11943 11944 cd9bb6 GetProcAddress 11943->11944 11945 cd6100 2 API calls 11944->11945 11946 cd9c0b 11945->11946 11947 ccaab0 2 API calls 11946->11947 11948 cd9c49 GetProcAddress 11947->11948 11949 cd6100 2 API calls 11948->11949 11950 cd9c9f 11949->11950 11951 ccaab0 2 API calls 11950->11951 11952 cd9ccf GetProcAddress 11951->11952 11953 cd6100 2 API calls 11952->11953 11954 cd9d3e 11953->11954 11955 ccaab0 2 API calls 11954->11955 11956 cd9d5e GetProcAddress 11955->11956 11958 cd6100 2 API calls 11956->11958 11959 cd9dd0 11958->11959 11960 ccaab0 2 API calls 11959->11960 11961 cd9e14 GetProcAddress 11960->11961 11963 cd6100 2 API calls 11961->11963 11964 cd9e81 11963->11964 11965 ccaab0 2 API calls 11964->11965 11966 cd9f1a GetProcAddress 11965->11966 11967 cd6100 2 API calls 11966->11967 11968 cd9f7e 11967->11968 11969 ccaab0 2 API calls 11968->11969 11970 cd9fbf GetProcAddress 11969->11970 11971 cd6100 2 API calls 11970->11971 11972 cd9ffe 11971->11972 11973 ccaab0 2 API calls 11972->11973 11974 cda03d GetProcAddress 11973->11974 11975 cd6100 2 API calls 11974->11975 11976 cda09e 11975->11976 11977 ccaab0 2 API calls 11976->11977 11978 cda0d1 GetProcAddress 11977->11978 11979 cd6100 2 API calls 11978->11979 11980 cda141 11979->11980 11981 ccaab0 2 API calls 11980->11981 11982 cda17e GetProcAddress 11981->11982 11984 cda1ec 11982->11984 11985 cd6100 2 API calls 11984->11985 11986 cda27b 11985->11986 11987 ccaab0 2 API calls 11986->11987 11988 cda294 GetProcAddress 11987->11988 11989 cd6100 2 API calls 11988->11989 11990 cda2da 11989->11990 11991 ccaab0 2 API calls 11990->11991 11992 cda31a GetProcAddress 11991->11992 11993 cd6100 2 API calls 11992->11993 11994 cda3a8 11993->11994 11995 ccaab0 2 API calls 11994->11995 11996 cda3e6 GetProcAddress 11995->11996 11997 cda441 11996->11997 11998 cd6100 2 API calls 11997->11998 11999 cda466 11998->11999 12000 ccaab0 2 API calls 11999->12000 12001 cda492 GetProcAddress 12000->12001 12002 cda519 12001->12002 12003 cd6100 2 API calls 12002->12003 12004 cda576 12003->12004 12005 ccaab0 2 API calls 12004->12005 12006 cda5b9 GetProcAddress 12005->12006 12007 cda5fd 12006->12007 12008 cd6100 2 API calls 12007->12008 12009 cda619 12008->12009 12010 ccaab0 2 API calls 12009->12010 12011 cda639 GetProcAddress 12010->12011 12012 cd6100 2 API calls 12011->12012 12013 cda676 12012->12013 12014 ccaab0 2 API calls 12013->12014 12015 cda6b9 GetProcAddress 12014->12015 12016 cd6100 2 API calls 12015->12016 12017 cda705 12016->12017 12018 ccaab0 2 API calls 12017->12018 12019 cda76e GetProcAddress 12018->12019 12021 cda80a 12019->12021 12022 cd6100 2 API calls 12021->12022 12023 cda840 12022->12023 12024 ccaab0 2 API calls 12023->12024 12025 cda873 GetProcAddress 12024->12025 12026 cd6100 2 API calls 12025->12026 12027 cda8cf 12026->12027 12028 ccaab0 2 API calls 12027->12028 12029 cda8f9 GetProcAddress 12028->12029 12031 cd6100 2 API calls 12029->12031 12032 cdaa1f 12031->12032 12033 ccaab0 2 API calls 12032->12033 12034 cdaa3f GetProcAddress 12033->12034 12035 cd6100 2 API calls 12034->12035 12036 cdaac3 12035->12036 12037 ccaab0 2 API calls 12036->12037 12038 cdab4d GetProcAddress 12037->12038 12039 cd6100 2 API calls 12038->12039 12040 cdabb7 12039->12040 12041 ccaab0 2 API calls 12040->12041 12042 cdac27 GetProcAddress 12041->12042 12043 cd6100 2 API calls 12042->12043 12044 cdac64 12043->12044 12045 ccaab0 2 API calls 12044->12045 12046 cdaca5 GetProcAddress 12045->12046 12048 cd6100 2 API calls 12046->12048 12049 cdad71 12048->12049 12050 ccaab0 2 API calls 12049->12050 12051 cdadd0 GetProcAddress 12050->12051 12052 cd6100 2 API calls 12051->12052 12053 cdae2b 12052->12053 12054 ccaab0 2 API calls 12053->12054 12055 cdae4d GetProcAddress 12054->12055 12056 cd6100 2 API calls 12055->12056 12057 cdaebc 12056->12057 12058 ccaab0 2 API calls 12057->12058 12059 cdaee3 GetProcAddress 12058->12059 12060 cd6100 2 API calls 12059->12060 12061 cdaf4f 12060->12061 12062 ccaab0 2 API calls 12061->12062 12063 cdaf7b GetProcAddress 12062->12063 12064 cd6100 2 API calls 12063->12064 12065 cdafeb 12064->12065 12066 ccaab0 2 API calls 12065->12066 12067 cdb00d GetProcAddress 12066->12067 12068 cdb073 12067->12068 12069 cd6100 2 API calls 12068->12069 12070 cdb093 12069->12070 12071 ccaab0 2 API calls 12070->12071 12072 cdb0de GetProcAddress 12071->12072 12073 cd6100 2 API calls 12072->12073 12074 cdb14c 12073->12074 12075 ccaab0 2 API calls 12074->12075 12076 cdb18e GetProcAddress 12075->12076 12077 cd6100 2 API calls 12076->12077 12078 cdb1d9 12077->12078 12079 ccaab0 2 API calls 12078->12079 12080 cdb212 GetProcAddress 12079->12080 12081 cd6100 2 API calls 12080->12081 12082 cdb27a 12081->12082 12083 ccaab0 2 API calls 12082->12083 12084 cdb2b7 GetProcAddress 12083->12084 12085 cd6100 2 API calls 12084->12085 12086 cdb31c 12085->12086 12087 ccaab0 2 API calls 12086->12087 12088 cdb342 GetProcAddress 12087->12088 12089 cdb3ad 12088->12089 12090 cd6100 2 API calls 12089->12090 12091 cdb435 12090->12091 12092 ccaab0 2 API calls 12091->12092 12093 cdb46f GetProcAddress 12092->12093 12094 cd6100 2 API calls 12093->12094 12095 cdb4cf 12094->12095 12096 ccaab0 2 API calls 12095->12096 12097 cdb4ef GetProcAddress 12096->12097 12098 cdb529 12097->12098 12099 cd6100 2 API calls 12098->12099 12100 cdb553 12099->12100 12101 ccaab0 2 API calls 12100->12101 12102 cdb56d GetProcAddress 12101->12102 12103 cd6100 2 API calls 12102->12103 12104 cdb5d5 12103->12104 12105 ccaab0 2 API calls 12104->12105 12106 cdb60d GetProcAddress 12105->12106 12107 cd6100 2 API calls 12106->12107 12108 cdb657 12107->12108 12109 ccaab0 2 API calls 12108->12109 12110 cdb71b GetProcAddress 12109->12110 12111 cd6100 2 API calls 12110->12111 12112 cdb773 12111->12112 12113 ccaab0 2 API calls 12112->12113 12114 cdb799 GetProcAddress 12113->12114 12115 cd6100 2 API calls 12114->12115 12116 cdb7dc 12115->12116 12117 ccaab0 2 API calls 12116->12117 12118 cdb7f6 GetProcAddress 12117->12118 12120 cd6100 2 API calls 12118->12120 12121 cdb893 12120->12121 12122 ccaab0 2 API calls 12121->12122 12123 cdb8b7 GetProcAddress 12122->12123 12124 cd6100 2 API calls 12123->12124 12125 cdb912 12124->12125 12126 ccaab0 2 API calls 12125->12126 12127 cdb949 GetProcAddress 12126->12127 12128 cd6100 2 API calls 12127->12128 12129 cdb999 12128->12129 12130 ccaab0 2 API calls 12129->12130 12131 cdb9d3 GetProcAddress 12130->12131 12132 cd6100 2 API calls 12131->12132 12133 cdba44 12132->12133 12134 ccaab0 2 API calls 12133->12134 12135 cdba68 GetProcAddress 12134->12135 12137 cd6100 2 API calls 12135->12137 12138 cdbaeb 12137->12138 12139 ccaab0 2 API calls 12138->12139 12140 cdbb20 GetProcAddress 12139->12140 12141 cd6100 2 API calls 12140->12141 12142 cdbb79 12141->12142 12143 ccaab0 2 API calls 12142->12143 12144 cdbbe1 GetProcAddress 12143->12144 12145 cdbc37 12144->12145 12146 cd6100 2 API calls 12145->12146 12147 cdbc4d 12146->12147 12148 ccaab0 2 API calls 12147->12148 12149 cdbc81 GetProcAddress 12148->12149 12150 cd6100 2 API calls 12149->12150 12151 cdbcf9 12150->12151 12152 ccaab0 2 API calls 12151->12152 12153 cdbd19 LoadLibraryA 12152->12153 12154 ccaab0 2 API calls 12153->12154 12155 cdbd93 12154->12155 12156 cd6100 2 API calls 12155->12156 12157 cdbf06 LoadLibraryA 12156->12157 12158 ccaab0 2 API calls 12157->12158 12159 cdbf8d 12158->12159 12160 cd6100 2 API calls 12159->12160 12161 cdc036 GetProcAddress 12160->12161 12163 cd6100 2 API calls 12161->12163 12164 cdc10d 12163->12164 12165 ccaab0 2 API calls 12164->12165 12166 cdc145 GetProcAddress 12165->12166 12167 cdc193 12166->12167 12168 cd6100 2 API calls 12167->12168 12169 cdc1b3 12168->12169 12170 ccaab0 2 API calls 12169->12170 12171 cdc1fd GetProcAddress 12170->12171 12172 cd6100 2 API calls 12171->12172 12173 cdc262 12172->12173 12174 ccaab0 2 API calls 12173->12174 12175 cdc29c GetProcAddress 12174->12175 12176 cd6100 2 API calls 12175->12176 12177 cdc2e1 12176->12177 12178 ccaab0 2 API calls 12177->12178 12179 cdc301 GetProcAddress 12178->12179 12180 cd6100 2 API calls 12179->12180 12181 cdc348 12180->12181 12182 ccaab0 2 API calls 12181->12182 12183 cdc394 GetProcAddress 12182->12183 12184 cd6100 2 API calls 12183->12184 12185 cdc3d9 12184->12185 12186 ccaab0 2 API calls 12185->12186 12187 cdc3fe GetProcAddress 12186->12187 12188 cd6100 2 API calls 12187->12188 12189 cdc46d 12188->12189 12190 ccaab0 2 API calls 12189->12190 12191 cdc4a7 GetProcAddress 12190->12191 12193 cdc53e 12191->12193 12194 cd6100 2 API calls 12193->12194 12195 cdc5eb 12194->12195 12196 ccaab0 2 API calls 12195->12196 12197 cdc60b GetProcAddress 12196->12197 12198 cd6100 2 API calls 12197->12198 12199 cdc64f 12198->12199 12200 ccaab0 2 API calls 12199->12200 12201 cdc667 GetProcAddress 12200->12201 12202 cd6100 2 API calls 12201->12202 12203 cdc6d5 12202->12203 12204 ccaab0 2 API calls 12203->12204 12205 cdc719 GetProcAddress 12204->12205 12206 cd6100 2 API calls 12205->12206 12207 cdc793 12206->12207 12208 ccaab0 2 API calls 12207->12208 12209 cdc7b3 GetProcAddress 12208->12209 12210 cd6100 2 API calls 12209->12210 12211 cdc80d 12210->12211 12212 ccaab0 2 API calls 12211->12212 12213 cdc839 GetProcAddress 12212->12213 12215 cd6100 2 API calls 12213->12215 12216 cdc8ae 12215->12216 12217 ccaab0 2 API calls 12216->12217 12218 cdc8e2 GetProcAddress 12217->12218 12393 cdbe7c 12392->12393 12394 cd6100 2 API calls 12393->12394 12395 cdbf06 LoadLibraryA 12394->12395 12396 ccaab0 2 API calls 12395->12396 12397 cdbf8d 12396->12397 12398 cd6100 2 API calls 12397->12398 12399 cdc036 GetProcAddress 12398->12399 12401 cd6100 2 API calls 12399->12401 12402 cdc10d 12401->12402 12403 ccaab0 2 API calls 12402->12403 12404 cdc145 GetProcAddress 12403->12404 12405 cdc193 12404->12405 12406 cd6100 2 API calls 12405->12406 12407 cdc1b3 12406->12407 12408 ccaab0 2 API calls 12407->12408 12409 cdc1fd GetProcAddress 12408->12409 12410 cd6100 2 API calls 12409->12410 12411 cdc262 12410->12411 12412 ccaab0 2 API calls 12411->12412 12413 cdc29c GetProcAddress 12412->12413 12414 cd6100 2 API calls 12413->12414 12415 cdc2e1 12414->12415 12416 ccaab0 2 API calls 12415->12416 12417 cdc301 GetProcAddress 12416->12417 12418 cd6100 2 API calls 12417->12418 12419 cdc348 12418->12419 12420 ccaab0 2 API calls 12419->12420 12421 cdc394 GetProcAddress 12420->12421 12422 cd6100 2 API calls 12421->12422 12423 cdc3d9 12422->12423 12424 ccaab0 2 API calls 12423->12424 12425 cdc3fe GetProcAddress 12424->12425 12426 cd6100 2 API calls 12425->12426 12427 cdc46d 12426->12427 12428 ccaab0 2 API calls 12427->12428 12429 cdc4a7 GetProcAddress 12428->12429 12431 cdc53e 12429->12431 12432 cd6100 2 API calls 12431->12432 12433 cdc5eb 12432->12433 12434 ccaab0 2 API calls 12433->12434 12435 cdc60b GetProcAddress 12434->12435 12436 cd6100 2 API calls 12435->12436 12437 cdc64f 12436->12437 12438 ccaab0 2 API calls 12437->12438 12439 cdc667 GetProcAddress 12438->12439 12440 cd6100 2 API calls 12439->12440 12441 cdc6d5 12440->12441 12442 ccaab0 2 API calls 12441->12442 12443 cdc719 GetProcAddress 12442->12443 12444 cd6100 2 API calls 12443->12444 12445 cdc793 12444->12445 12446 ccaab0 2 API calls 12445->12446 12447 cdc7b3 GetProcAddress 12446->12447 12448 cd6100 2 API calls 12447->12448 12449 cdc80d 12448->12449 12450 ccaab0 2 API calls 12449->12450 12451 cdc839 GetProcAddress 12450->12451 12453 cd6100 2 API calls 12451->12453 12454 cdc8ae 12453->12454 12455 ccaab0 2 API calls 12454->12455 12456 cdc8e2 GetProcAddress 12455->12456 12458 cd6100 2 API calls 12456->12458 12459 cdc9b9 12458->12459 12460 ccaab0 2 API calls 12459->12460 12461 cdc9d3 GetProcAddress 12460->12461 12463 cd6100 2 API calls 12461->12463 12464 cdcab3 12463->12464 12465 ccaab0 2 API calls 12464->12465 12466 cdcacd GetProcAddress 12465->12466 12467 cd6100 2 API calls 12466->12467 12468 cdcb0a 12467->12468 12469 ccaab0 2 API calls 12468->12469 12470 cdcb18 GetProcAddress 12469->12470 12471 cdcb88 12470->12471 12472 cd6100 2 API calls 12471->12472 12473 cdcbfe 12472->12473 12474 ccaab0 2 API calls 12473->12474 12475 cdcc2a LoadLibraryA 12474->12475 12476 cd6100 2 API calls 12475->12476 12477 cdcc8b 12476->12477 12478 ccaab0 2 API calls 12477->12478 12479 cdccec GetProcAddress 12478->12479 12480 cd6100 2 API calls 12479->12480 12481 cdcd8e 12480->12481 12482 ccaab0 2 API calls 12481->12482 12483 cdcda6 GetProcAddress 12482->12483 12484 cd6100 2 API calls 12483->12484 12485 cdce16 12484->12485 12486 ccaab0 2 API calls 12485->12486 12487 cdce36 GetProcAddress 12486->12487 12488 cd6100 2 API calls 12487->12488 12489 cdce92 12488->12489 12490 ccaab0 2 API calls 12489->12490 12491 cdcf3a GetProcAddress 12490->12491 12492 cdcfa7 12491->12492 12493 cd6100 2 API calls 12492->12493 12494 cdcff0 12493->12494 12495 ccaab0 2 API calls 12494->12495 12496 cdd03c GetProcAddress 12495->12496 12497 cdd0dd 12496->12497 12498 cd6100 2 API calls 12497->12498 12499 cdd11b 12498->12499 12500 ccaab0 2 API calls 12499->12500 12501 cdd155 GetProcAddress 12500->12501 12503 cd6100 2 API calls 12501->12503 12504 cdd1ce 12503->12504 12505 ccaab0 2 API calls 12504->12505 12506 cdd252 GetProcAddress 12505->12506 12507 cdd28a 12506->12507 12508 cd6100 2 API calls 12507->12508 12509 cdd2c4 12508->12509 12510 ccaab0 2 API calls 12509->12510 12511 cdd353 GetProcAddress 12510->12511 12512 cd6100 2 API calls 12511->12512 12513 cdd3c1 12512->12513 12514 ccaab0 2 API calls 12513->12514 12515 cdd433 GetProcAddress 12514->12515 12516 cd6100 2 API calls 12515->12516 12517 cdd48c 12516->12517 12518 ccaab0 2 API calls 12517->12518 12519 cdd4f3 GetProcAddress 12518->12519 12520 cd6100 2 API calls 12519->12520 12521 cdd573 12520->12521 12522 ccaab0 2 API calls 12521->12522 12523 cdd591 GetProcAddress 12522->12523 12524 cd6100 2 API calls 12523->12524 12525 cdd61b 12524->12525 12526 ccaab0 2 API calls 12525->12526 12527 cdd65d GetProcAddress 12526->12527 12528 cd6100 2 API calls 12527->12528 12529 cdd6e4 12528->12529 12530 ccaab0 2 API calls 12529->12530 12531 cdd6fe GetProcAddress 12530->12531 12533 cd6100 2 API calls 12531->12533 12534 cdd79f 12533->12534 12535 ccaab0 2 API calls 12534->12535 12536 cdd7d7 GetProcAddress 12535->12536 12537 cd6100 2 API calls 12536->12537 12538 cdd834 12537->12538 12539 ccaab0 2 API calls 12538->12539 12540 cdd8b5 GetProcAddress 12539->12540 12541 cd6100 2 API calls 12540->12541 12542 cdd93f 12541->12542 12543 ccaab0 2 API calls 12542->12543 12544 cdd985 GetProcAddress 12543->12544 12545 cd6100 2 API calls 12544->12545 12546 cdda07 12545->12546 12547 ccaab0 2 API calls 12546->12547 12548 cdda37 GetProcAddress 12547->12548 12549 cd6100 2 API calls 12548->12549 12550 cddab1 12549->12550 12551 ccaab0 2 API calls 12550->12551 12552 cddb41 GetProcAddress 12551->12552 12553 cd6100 2 API calls 12552->12553 12554 cddbab 12553->12554 12555 ccaab0 2 API calls 12554->12555 12556 cddc0e GetProcAddress 12555->12556 12557 cddc67 12556->12557 12558 cd6100 2 API calls 12557->12558 12559 cddcd0 12558->12559 12560 ccaab0 2 API calls 12559->12560 12561 cddcea GetProcAddress 12560->12561 12562 cd6100 2 API calls 12561->12562 12563 cddd4f 12562->12563 12564 ccaab0 2 API calls 12563->12564 12565 cddd85 GetProcAddress 12564->12565 12566 cd6100 2 API calls 12565->12566 12567 cddde5 12566->12567 12568 ccaab0 2 API calls 12567->12568 12569 cdde65 GetProcAddress 12568->12569 12570 cd6100 2 API calls 12569->12570 12571 cddeea 12570->12571 12572 ccaab0 2 API calls 12571->12572 12573 cddf64 GetProcAddress 12572->12573 12574 cd6100 2 API calls 12573->12574 12575 cddfd5 12574->12575 12576 ccaab0 2 API calls 12575->12576 12577 cde03b GetProcAddress 12576->12577 12578 cd6100 2 API calls 12577->12578 12579 cde08d 12578->12579 12580 ccaab0 2 API calls 12579->12580 12581 cde0ae GetProcAddress 12580->12581 12582 ccaab0 2 API calls 12581->12582 12583 cde115 12582->12583 12584 ce6b40 4 API calls 12583->12584 12585 cde135 12584->12585 12586 cd6100 2 API calls 12585->12586 12587 cde191 GetEnvironmentVariableA 12586->12587 12588 cde1c8 12587->12588 12589 ccaab0 2 API calls 12588->12589 12590 cde235 CreateMutexA CreateMutexA 12589->12590 12591 cde322 12590->12591 12592 ccfbc0 2 API calls 12591->12592 12593 cde366 12592->12593 12594 cde3cc GetTickCount 12593->12594 12595 cde508 12593->12595 12596 cde3f3 12594->12596 12597 cd0d80 32 API calls 12595->12597 12599 cd6100 2 API calls 12596->12599 12598 cde567 GetCommandLineA 12597->12598 12600 cde5c0 12598->12600 12601 cde434 12599->12601 12600->12600 12602 cd6100 2 API calls 12600->12602 12601->12601 12604 ccaab0 2 API calls 12601->12604 12603 cde62f 12602->12603 12606 ccaab0 2 API calls 12603->12606 12605 cde4c0 12604->12605 12605->12595 12607 cde685 12606->12607 12608 cd6100 2 API calls 12607->12608 12609 cde6dd 12608->12609 12610 ccaab0 2 API calls 12609->12610 12611 cde7a1 12610->12611 12612 cde848 12611->12612 12613 cecac0 ExitProcess 12611->12613 12614 cd6100 2 API calls 12612->12614 12613->12612 12615 cde882 12614->12615 12616 ccaab0 2 API calls 12615->12616 12617 cde8da 12616->12617 12618 cde971 12617->12618 12621 cecac0 ExitProcess 12617->12621 12619 cb8140 lstrlenA 12618->12619 12620 cde9bd 12619->12620 12622 cd6100 2 API calls 12620->12622 12621->12618 12623 cdea3a 12622->12623 12625 ccaab0 2 API calls 12623->12625 12628 cdeb48 12625->12628 12626 cc8a00 5 API calls 12626->12628 12627 cd8230 2 API calls 12627->12628 12628->12626 12628->12627 12629 cded66 Sleep 12628->12629 12629->12628 12631 cdc5df 12630->12631 12632 cd6100 2 API calls 12631->12632 12633 cdc5eb 12632->12633 12634 ccaab0 2 API calls 12633->12634 12635 cdc60b GetProcAddress 12634->12635 12636 cd6100 2 API calls 12635->12636 12637 cdc64f 12636->12637 12638 ccaab0 2 API calls 12637->12638 12639 cdc667 GetProcAddress 12638->12639 12640 cd6100 2 API calls 12639->12640 12641 cdc6d5 12640->12641 12642 ccaab0 2 API calls 12641->12642 12643 cdc719 GetProcAddress 12642->12643 12644 cd6100 2 API calls 12643->12644 12645 cdc793 12644->12645 12646 ccaab0 2 API calls 12645->12646 12647 cdc7b3 GetProcAddress 12646->12647 12648 cd6100 2 API calls 12647->12648 12649 cdc80d 12648->12649 12650 ccaab0 2 API calls 12649->12650 12651 cdc839 GetProcAddress 12650->12651 12653 cd6100 2 API calls 12651->12653 12654 cdc8ae 12653->12654 12655 ccaab0 2 API calls 12654->12655 12656 cdc8e2 GetProcAddress 12655->12656 12658 cd6100 2 API calls 12656->12658 12659 cdc9b9 12658->12659 12660 ccaab0 2 API calls 12659->12660 12661 cdc9d3 GetProcAddress 12660->12661 12663 cd6100 2 API calls 12661->12663 12664 cdcab3 12663->12664 12665 ccaab0 2 API calls 12664->12665 12666 cdcacd GetProcAddress 12665->12666 12667 cd6100 2 API calls 12666->12667 12668 cdcb0a 12667->12668 12669 ccaab0 2 API calls 12668->12669 12670 cdcb18 GetProcAddress 12669->12670 12671 cdcb88 12670->12671 12672 cd6100 2 API calls 12671->12672 12673 cdcbfe 12672->12673 12674 ccaab0 2 API calls 12673->12674 12675 cdcc2a LoadLibraryA 12674->12675 12676 cd6100 2 API calls 12675->12676 12677 cdcc8b 12676->12677 12678 ccaab0 2 API calls 12677->12678 12679 cdccec GetProcAddress 12678->12679 12680 cd6100 2 API calls 12679->12680 12681 cdcd8e 12680->12681 12682 ccaab0 2 API calls 12681->12682 12683 cdcda6 GetProcAddress 12682->12683 12684 cd6100 2 API calls 12683->12684 12685 cdce16 12684->12685 12686 ccaab0 2 API calls 12685->12686 12687 cdce36 GetProcAddress 12686->12687 12688 cd6100 2 API calls 12687->12688 12689 cdce92 12688->12689 12690 ccaab0 2 API calls 12689->12690 12691 cdcf3a GetProcAddress 12690->12691 12692 cdcfa7 12691->12692 12693 cd6100 2 API calls 12692->12693 12694 cdcff0 12693->12694 12695 ccaab0 2 API calls 12694->12695 12696 cdd03c GetProcAddress 12695->12696 12697 cdd0dd 12696->12697 12698 cd6100 2 API calls 12697->12698 12699 cdd11b 12698->12699 12700 ccaab0 2 API calls 12699->12700 12701 cdd155 GetProcAddress 12700->12701 12703 cd6100 2 API calls 12701->12703 12704 cdd1ce 12703->12704 12705 ccaab0 2 API calls 12704->12705 12706 cdd252 GetProcAddress 12705->12706 12707 cdd28a 12706->12707 12708 cd6100 2 API calls 12707->12708 12709 cdd2c4 12708->12709 12710 ccaab0 2 API calls 12709->12710 12711 cdd353 GetProcAddress 12710->12711 12712 cd6100 2 API calls 12711->12712 12713 cdd3c1 12712->12713 12714 ccaab0 2 API calls 12713->12714 12715 cdd433 GetProcAddress 12714->12715 12716 cd6100 2 API calls 12715->12716 12717 cdd48c 12716->12717 12718 ccaab0 2 API calls 12717->12718 12719 cdd4f3 GetProcAddress 12718->12719 12720 cd6100 2 API calls 12719->12720 12721 cdd573 12720->12721 12722 ccaab0 2 API calls 12721->12722 12723 cdd591 GetProcAddress 12722->12723 12724 cd6100 2 API calls 12723->12724 12725 cdd61b 12724->12725 12726 ccaab0 2 API calls 12725->12726 12727 cdd65d GetProcAddress 12726->12727 12728 cd6100 2 API calls 12727->12728 12729 cdd6e4 12728->12729 12730 ccaab0 2 API calls 12729->12730 12731 cdd6fe GetProcAddress 12730->12731 12733 cd6100 2 API calls 12731->12733 12734 cdd79f 12733->12734 12735 ccaab0 2 API calls 12734->12735 12736 cdd7d7 GetProcAddress 12735->12736 12737 cd6100 2 API calls 12736->12737 12738 cdd834 12737->12738 12739 ccaab0 2 API calls 12738->12739 12740 cdd8b5 GetProcAddress 12739->12740 12741 cd6100 2 API calls 12740->12741 12742 cdd93f 12741->12742 12743 ccaab0 2 API calls 12742->12743 12744 cdd985 GetProcAddress 12743->12744 12745 cd6100 2 API calls 12744->12745 12746 cdda07 12745->12746 12747 ccaab0 2 API calls 12746->12747 12748 cdda37 GetProcAddress 12747->12748 12749 cd6100 2 API calls 12748->12749 12750 cddab1 12749->12750 12751 ccaab0 2 API calls 12750->12751 12752 cddb41 GetProcAddress 12751->12752 12753 cd6100 2 API calls 12752->12753 12754 cddbab 12753->12754 12755 ccaab0 2 API calls 12754->12755 12756 cddc0e GetProcAddress 12755->12756 12757 cddc67 12756->12757 12758 cd6100 2 API calls 12757->12758 12759 cddcd0 12758->12759 12760 ccaab0 2 API calls 12759->12760 12761 cddcea GetProcAddress 12760->12761 12762 cd6100 2 API calls 12761->12762 12763 cddd4f 12762->12763 12764 ccaab0 2 API calls 12763->12764 12765 cddd85 GetProcAddress 12764->12765 12766 cd6100 2 API calls 12765->12766 12767 cddde5 12766->12767 12768 ccaab0 2 API calls 12767->12768 12769 cdde65 GetProcAddress 12768->12769 12770 cd6100 2 API calls 12769->12770 12771 cddeea 12770->12771 12772 ccaab0 2 API calls 12771->12772 12773 cddf64 GetProcAddress 12772->12773 12774 cd6100 2 API calls 12773->12774 12775 cddfd5 12774->12775 12776 ccaab0 2 API calls 12775->12776 12777 cde03b GetProcAddress 12776->12777 12778 cd6100 2 API calls 12777->12778 12779 cde08d 12778->12779 12780 ccaab0 2 API calls 12779->12780 12781 cde0ae GetProcAddress 12780->12781 12782 ccaab0 2 API calls 12781->12782 12783 cde115 12782->12783 12784 ce6b40 4 API calls 12783->12784 12785 cde135 12784->12785 12786 cd6100 2 API calls 12785->12786 12787 cde191 GetEnvironmentVariableA 12786->12787 12788 cde1c8 12787->12788 12789 ccaab0 2 API calls 12788->12789 12790 cde235 CreateMutexA CreateMutexA 12789->12790 12791 cde322 12790->12791 12792 ccfbc0 2 API calls 12791->12792 12793 cde366 12792->12793 12794 cde3cc GetTickCount 12793->12794 12795 cde508 12793->12795 12796 cde3f3 12794->12796 12797 cd0d80 32 API calls 12795->12797 12799 cd6100 2 API calls 12796->12799 12798 cde567 GetCommandLineA 12797->12798 12800 cde5c0 12798->12800 12801 cde434 12799->12801 12800->12800 12802 cd6100 2 API calls 12800->12802 12801->12801 12804 ccaab0 2 API calls 12801->12804 12803 cde62f 12802->12803 12806 ccaab0 2 API calls 12803->12806 12805 cde4c0 12804->12805 12805->12795 12807 cde685 12806->12807 12808 cd6100 2 API calls 12807->12808 12809 cde6dd 12808->12809 12810 ccaab0 2 API calls 12809->12810 12811 cde7a1 12810->12811 12812 cde848 12811->12812 12813 cecac0 ExitProcess 12811->12813 12814 cd6100 2 API calls 12812->12814 12813->12812 12815 cde882 12814->12815 12816 ccaab0 2 API calls 12815->12816 12817 cde8da 12816->12817 12818 cde971 12817->12818 12821 cecac0 ExitProcess 12817->12821 12819 cb8140 lstrlenA 12818->12819 12820 cde9bd 12819->12820 12822 cd6100 2 API calls 12820->12822 12821->12818 12823 cdea3a 12822->12823 12825 ccaab0 2 API calls 12823->12825 12828 cdeb48 12825->12828 12826 cc8a00 5 API calls 12826->12828 12827 cd8230 2 API calls 12827->12828 12828->12826 12828->12827 12829 cded66 Sleep 12828->12829 12829->12828 12831 cda56a 12830->12831 12832 cd6100 2 API calls 12831->12832 12833 cda576 12832->12833 12834 ccaab0 2 API calls 12833->12834 12835 cda5b9 GetProcAddress 12834->12835 12836 cda5fd 12835->12836 12837 cd6100 2 API calls 12836->12837 12838 cda619 12837->12838 12839 ccaab0 2 API calls 12838->12839 12840 cda639 GetProcAddress 12839->12840 12841 cd6100 2 API calls 12840->12841 12842 cda676 12841->12842 12843 ccaab0 2 API calls 12842->12843 12844 cda6b9 GetProcAddress 12843->12844 12845 cd6100 2 API calls 12844->12845 12846 cda705 12845->12846 12847 ccaab0 2 API calls 12846->12847 12848 cda76e GetProcAddress 12847->12848 12850 cda80a 12848->12850 12851 cd6100 2 API calls 12850->12851 12852 cda840 12851->12852 12853 ccaab0 2 API calls 12852->12853 12854 cda873 GetProcAddress 12853->12854 12855 cd6100 2 API calls 12854->12855 12856 cda8cf 12855->12856 12857 ccaab0 2 API calls 12856->12857 12858 cda8f9 GetProcAddress 12857->12858 12860 cd6100 2 API calls 12858->12860 12861 cdaa1f 12860->12861 12862 ccaab0 2 API calls 12861->12862 12863 cdaa3f GetProcAddress 12862->12863 12864 cd6100 2 API calls 12863->12864 12865 cdaac3 12864->12865 12866 ccaab0 2 API calls 12865->12866 12867 cdab4d GetProcAddress 12866->12867 12868 cd6100 2 API calls 12867->12868 12869 cdabb7 12868->12869 12870 ccaab0 2 API calls 12869->12870 12871 cdac27 GetProcAddress 12870->12871 12872 cd6100 2 API calls 12871->12872 12873 cdac64 12872->12873 12874 ccaab0 2 API calls 12873->12874 12875 cdaca5 GetProcAddress 12874->12875 12877 cd6100 2 API calls 12875->12877 12878 cdad71 12877->12878 12879 ccaab0 2 API calls 12878->12879 12880 cdadd0 GetProcAddress 12879->12880 12881 cd6100 2 API calls 12880->12881 12882 cdae2b 12881->12882 12883 ccaab0 2 API calls 12882->12883 12884 cdae4d GetProcAddress 12883->12884 12885 cd6100 2 API calls 12884->12885 12886 cdaebc 12885->12886 12887 ccaab0 2 API calls 12886->12887 12888 cdaee3 GetProcAddress 12887->12888 12889 cd6100 2 API calls 12888->12889 12890 cdaf4f 12889->12890 12891 ccaab0 2 API calls 12890->12891 12892 cdaf7b GetProcAddress 12891->12892 12893 cd6100 2 API calls 12892->12893 12894 cdafeb 12893->12894 12895 ccaab0 2 API calls 12894->12895 12896 cdb00d GetProcAddress 12895->12896 12897 cdb073 12896->12897 12898 cd6100 2 API calls 12897->12898 12899 cdb093 12898->12899 12900 ccaab0 2 API calls 12899->12900 12901 cdb0de GetProcAddress 12900->12901 12902 cd6100 2 API calls 12901->12902 12903 cdb14c 12902->12903 12904 ccaab0 2 API calls 12903->12904 12905 cdb18e GetProcAddress 12904->12905 12906 cd6100 2 API calls 12905->12906 12907 cdb1d9 12906->12907 12908 ccaab0 2 API calls 12907->12908 12909 cdb212 GetProcAddress 12908->12909 12910 cd6100 2 API calls 12909->12910 12911 cdb27a 12910->12911 12912 ccaab0 2 API calls 12911->12912 12913 cdb2b7 GetProcAddress 12912->12913 12914 cd6100 2 API calls 12913->12914 12915 cdb31c 12914->12915 12916 ccaab0 2 API calls 12915->12916 12917 cdb342 GetProcAddress 12916->12917 12918 cdb3ad 12917->12918 12919 cd6100 2 API calls 12918->12919 12920 cdb435 12919->12920 12921 ccaab0 2 API calls 12920->12921 12922 cdb46f GetProcAddress 12921->12922 12923 cd6100 2 API calls 12922->12923 12924 cdb4cf 12923->12924 12925 ccaab0 2 API calls 12924->12925 12926 cdb4ef GetProcAddress 12925->12926 12927 cdb529 12926->12927 12928 cd6100 2 API calls 12927->12928 12929 cdb553 12928->12929 12930 ccaab0 2 API calls 12929->12930 12931 cdb56d GetProcAddress 12930->12931 12932 cd6100 2 API calls 12931->12932 12933 cdb5d5 12932->12933 12934 ccaab0 2 API calls 12933->12934 12935 cdb60d GetProcAddress 12934->12935 12936 cd6100 2 API calls 12935->12936 12937 cdb657 12936->12937 12938 ccaab0 2 API calls 12937->12938 12939 cdb71b GetProcAddress 12938->12939 12940 cd6100 2 API calls 12939->12940 12941 cdb773 12940->12941 12942 ccaab0 2 API calls 12941->12942 12943 cdb799 GetProcAddress 12942->12943 12944 cd6100 2 API calls 12943->12944 12945 cdb7dc 12944->12945 12946 ccaab0 2 API calls 12945->12946 12947 cdb7f6 GetProcAddress 12946->12947 12949 cd6100 2 API calls 12947->12949 12950 cdb893 12949->12950 12951 ccaab0 2 API calls 12950->12951 12952 cdb8b7 GetProcAddress 12951->12952 12953 cd6100 2 API calls 12952->12953 12954 cdb912 12953->12954 12955 ccaab0 2 API calls 12954->12955 12956 cdb949 GetProcAddress 12955->12956 12957 cd6100 2 API calls 12956->12957 12958 cdb999 12957->12958 12959 ccaab0 2 API calls 12958->12959 12960 cdb9d3 GetProcAddress 12959->12960 12961 cd6100 2 API calls 12960->12961 12962 cdba44 12961->12962 12963 ccaab0 2 API calls 12962->12963 12964 cdba68 GetProcAddress 12963->12964 12966 cd6100 2 API calls 12964->12966 12967 cdbaeb 12966->12967 12968 ccaab0 2 API calls 12967->12968 12969 cdbb20 GetProcAddress 12968->12969 12970 cd6100 2 API calls 12969->12970 12971 cdbb79 12970->12971 12972 ccaab0 2 API calls 12971->12972 12973 cdbbe1 GetProcAddress 12972->12973 12974 cdbc37 12973->12974 12975 cd6100 2 API calls 12974->12975 12976 cdbc4d 12975->12976 12977 ccaab0 2 API calls 12976->12977 12978 cdbc81 GetProcAddress 12977->12978 12979 cd6100 2 API calls 12978->12979 12980 cdbcf9 12979->12980 12981 ccaab0 2 API calls 12980->12981 12982 cdbd19 LoadLibraryA 12981->12982 12983 ccaab0 2 API calls 12982->12983 12984 cdbd93 12983->12984 12985 cd6100 2 API calls 12984->12985 12986 cdbf06 LoadLibraryA 12985->12986 12987 ccaab0 2 API calls 12986->12987 12988 cdbf8d 12987->12988 12989 cd6100 2 API calls 12988->12989 12990 cdc036 GetProcAddress 12989->12990 12992 cd6100 2 API calls 12990->12992 12993 cdc10d 12992->12993 12994 ccaab0 2 API calls 12993->12994 12995 cdc145 GetProcAddress 12994->12995 12996 cdc193 12995->12996 12997 cd6100 2 API calls 12996->12997 12998 cdc1b3 12997->12998 12999 ccaab0 2 API calls 12998->12999 13000 cdc1fd GetProcAddress 12999->13000 13001 cd6100 2 API calls 13000->13001 13002 cdc262 13001->13002 13003 ccaab0 2 API calls 13002->13003 13004 cdc29c GetProcAddress 13003->13004 13005 cd6100 2 API calls 13004->13005 13006 cdc2e1 13005->13006 13007 ccaab0 2 API calls 13006->13007 13008 cdc301 GetProcAddress 13007->13008 13009 cd6100 2 API calls 13008->13009 13010 cdc348 13009->13010 13011 ccaab0 2 API calls 13010->13011 13012 cdc394 GetProcAddress 13011->13012 13013 cd6100 2 API calls 13012->13013 13014 cdc3d9 13013->13014 13015 ccaab0 2 API calls 13014->13015 13016 cdc3fe GetProcAddress 13015->13016 13017 cd6100 2 API calls 13016->13017 13018 cdc46d 13017->13018 13019 ccaab0 2 API calls 13018->13019 13020 cdc4a7 GetProcAddress 13019->13020 13022 cdc53e 13020->13022 13023 cd6100 2 API calls 13022->13023 13024 cdc5eb 13023->13024 13025 ccaab0 2 API calls 13024->13025 13026 cdc60b GetProcAddress 13025->13026 13027 cd6100 2 API calls 13026->13027 13028 cdc64f 13027->13028 13029 ccaab0 2 API calls 13028->13029 13030 cdc667 GetProcAddress 13029->13030 13031 cd6100 2 API calls 13030->13031 13032 cdc6d5 13031->13032 13033 ccaab0 2 API calls 13032->13033 13034 cdc719 GetProcAddress 13033->13034 13035 cd6100 2 API calls 13034->13035 13036 cdc793 13035->13036 13037 ccaab0 2 API calls 13036->13037 13038 cdc7b3 GetProcAddress 13037->13038 13039 cd6100 2 API calls 13038->13039 13040 cdc80d 13039->13040 13041 ccaab0 2 API calls 13040->13041 13042 cdc839 GetProcAddress 13041->13042 13044 cd6100 2 API calls 13042->13044 13045 cdc8ae 13044->13045 13046 ccaab0 2 API calls 13045->13046 13047 cdc8e2 GetProcAddress 13046->13047 13049 cd6100 2 API calls 13047->13049 13050 cdc9b9 13049->13050 13051 ccaab0 2 API calls 13050->13051 13052 cdc9d3 GetProcAddress 13051->13052 13054 cd6100 2 API calls 13052->13054 13055 cdcab3 13054->13055 13056 ccaab0 2 API calls 13055->13056 13057 cdcacd GetProcAddress 13056->13057 13058 cd6100 2 API calls 13057->13058 13059 cdcb0a 13058->13059 13060 ccaab0 2 API calls 13059->13060 13061 cdcb18 GetProcAddress 13060->13061 13062 cdcb88 13061->13062 13063 cd6100 2 API calls 13062->13063 13064 cdcbfe 13063->13064 13065 ccaab0 2 API calls 13064->13065 13066 cdcc2a LoadLibraryA 13065->13066 13067 cd6100 2 API calls 13066->13067 13068 cdcc8b 13067->13068 13069 ccaab0 2 API calls 13068->13069 13070 cdccec GetProcAddress 13069->13070 13071 cd6100 2 API calls 13070->13071 13072 cdcd8e 13071->13072 13073 ccaab0 2 API calls 13072->13073 13074 cdcda6 GetProcAddress 13073->13074 13075 cd6100 2 API calls 13074->13075 13076 cdce16 13075->13076 13077 ccaab0 2 API calls 13076->13077 13078 cdce36 GetProcAddress 13077->13078 13079 cd6100 2 API calls 13078->13079 13080 cdce92 13079->13080 13081 ccaab0 2 API calls 13080->13081 13082 cdcf3a GetProcAddress 13081->13082 13083 cdcfa7 13082->13083 13084 cd6100 2 API calls 13083->13084 13085 cdcff0 13084->13085 13086 ccaab0 2 API calls 13085->13086 13087 cdd03c GetProcAddress 13086->13087 13088 cdd0dd 13087->13088 13089 cd6100 2 API calls 13088->13089 13090 cdd11b 13089->13090 13091 ccaab0 2 API calls 13090->13091 13092 cdd155 GetProcAddress 13091->13092 13094 cd6100 2 API calls 13092->13094 13095 cdd1ce 13094->13095 13096 ccaab0 2 API calls 13095->13096 13097 cdd252 GetProcAddress 13096->13097 13098 cdd28a 13097->13098 13099 cd6100 2 API calls 13098->13099 13100 cdd2c4 13099->13100 13101 ccaab0 2 API calls 13100->13101 13102 cdd353 GetProcAddress 13101->13102 13103 cd6100 2 API calls 13102->13103 13104 cdd3c1 13103->13104 13105 ccaab0 2 API calls 13104->13105 13106 cdd433 GetProcAddress 13105->13106 13107 cd6100 2 API calls 13106->13107 13108 cdd48c 13107->13108 13109 ccaab0 2 API calls 13108->13109 13110 cdd4f3 GetProcAddress 13109->13110 13111 cd6100 2 API calls 13110->13111 13112 cdd573 13111->13112 13113 ccaab0 2 API calls 13112->13113 13114 cdd591 GetProcAddress 13113->13114 13115 cd6100 2 API calls 13114->13115 13116 cdd61b 13115->13116 13117 ccaab0 2 API calls 13116->13117 13118 cdd65d GetProcAddress 13117->13118 13119 cd6100 2 API calls 13118->13119 13120 cdd6e4 13119->13120 13121 ccaab0 2 API calls 13120->13121 13122 cdd6fe GetProcAddress 13121->13122 13124 cd6100 2 API calls 13122->13124 13125 cdd79f 13124->13125 13126 ccaab0 2 API calls 13125->13126 13127 cdd7d7 GetProcAddress 13126->13127 13128 cd6100 2 API calls 13127->13128 13129 cdd834 13128->13129 13130 ccaab0 2 API calls 13129->13130 13131 cdd8b5 GetProcAddress 13130->13131 13132 cd6100 2 API calls 13131->13132 13133 cdd93f 13132->13133 13134 ccaab0 2 API calls 13133->13134 13135 cdd985 GetProcAddress 13134->13135 13136 cd6100 2 API calls 13135->13136 13137 cdda07 13136->13137 13138 ccaab0 2 API calls 13137->13138 13139 cdda37 GetProcAddress 13138->13139 13140 cd6100 2 API calls 13139->13140 13141 cddab1 13140->13141 13142 ccaab0 2 API calls 13141->13142 13143 cddb41 GetProcAddress 13142->13143 13144 cd6100 2 API calls 13143->13144 13145 cddbab 13144->13145 13146 ccaab0 2 API calls 13145->13146 13147 cddc0e GetProcAddress 13146->13147 13148 cddc67 13147->13148 13149 cd6100 2 API calls 13148->13149 13150 cddcd0 13149->13150 13151 ccaab0 2 API calls 13150->13151 13152 cddcea GetProcAddress 13151->13152 13153 cd6100 2 API calls 13152->13153 13154 cddd4f 13153->13154 13155 ccaab0 2 API calls 13154->13155 13156 cddd85 GetProcAddress 13155->13156 13157 cd6100 2 API calls 13156->13157 13158 cddde5 13157->13158 13159 ccaab0 2 API calls 13158->13159 13160 cdde65 GetProcAddress 13159->13160 13161 cd6100 2 API calls 13160->13161 13162 cddeea 13161->13162 13163 ccaab0 2 API calls 13162->13163 13222 cd0460 13221->13222 13339 cec960 GetProcessHeap RtlAllocateHeap 13222->13339 13224 cd0494 13224->11437 13226 cd0db3 13225->13226 13340 cf0c20 AllocateAndInitializeSid 13226->13340 13231 cd1104 13233 cd6100 2 API calls 13231->13233 13234 cd11ba 13233->13234 13235 ce8f70 9 API calls 13234->13235 13237 cd11f2 13235->13237 13238 ccfb60 8 API calls 13237->13238 13240 cd11fe 13238->13240 13242 ccaab0 2 API calls 13240->13242 13241 cd6100 2 API calls 13243 cd1094 13241->13243 13245 cd1232 13242->13245 13243->13243 13244 ccaab0 2 API calls 13243->13244 13244->13231 13363 cd3c00 13245->13363 13247 cd14a6 13251 ce1340 6 API calls 13247->13251 13248 cd12fd DeleteFileA 13250 cd1357 RemoveDirectoryA 13248->13250 13249 cd1267 13249->13247 13249->13248 13250->13247 13253 cd14df 13251->13253 13253->13253 13254 cd15b1 CreateDirectoryA 13253->13254 13255 cd15f3 13254->13255 13256 cb8140 lstrlenA 13255->13256 13257 cd1733 CreateDirectoryA 13256->13257 13259 cd183a 13257->13259 13260 cd6100 2 API calls 13259->13260 13261 cd1874 13260->13261 13261->13261 13262 cd6100 2 API calls 13261->13262 13263 cd18f9 13262->13263 13264 ccaab0 2 API calls 13263->13264 13265 cd190d 13264->13265 13266 ce8f70 9 API calls 13265->13266 13267 cd1925 13266->13267 13268 ccfb60 8 API calls 13267->13268 13269 cd1931 13268->13269 13270 ccaab0 2 API calls 13269->13270 13271 cd1957 13270->13271 13272 cd3c00 5 API calls 13271->13272 13276 cd19a1 13272->13276 13273 cd2877 13274 cb8140 lstrlenA 13273->13274 13275 cd2895 SetFileAttributesA 13274->13275 13282 cd28f2 13275->13282 13276->13273 13277 cd1a2b 13276->13277 13278 cd1be7 13276->13278 13281 cd6100 2 API calls 13277->13281 13279 cd6100 2 API calls 13278->13279 13280 cd1c29 13279->13280 13283 ccade0 wvsprintfA 13280->13283 13284 cd1aa3 13281->13284 13282->11442 13285 cd1c49 13283->13285 13286 ccade0 wvsprintfA 13284->13286 13287 ccaab0 2 API calls 13285->13287 13288 cd1afa 13286->13288 13290 cd1bc3 13287->13290 13289 ccaab0 2 API calls 13288->13289 13289->13290 13290->13290 13291 cd1d9a CreateDirectoryA 13290->13291 13292 cd1e10 13291->13292 13292->13292 13293 cb8140 lstrlenA 13292->13293 13294 cd1e6d CreateDirectoryA 13293->13294 13295 cd1eb4 13294->13295 13296 cd6100 2 API calls 13295->13296 13297 cd1eea 13296->13297 13297->13297 13298 cd6100 2 API calls 13297->13298 13299 cd1f74 13298->13299 13300 ccaab0 2 API calls 13299->13300 13301 cd2019 13300->13301 13302 ce8f70 9 API calls 13301->13302 13303 cd20d2 13302->13303 13304 ccfb60 8 API calls 13303->13304 13305 cd20de 13304->13305 13306 ccaab0 2 API calls 13305->13306 13307 cd20fb 13306->13307 13308 cd3c00 5 API calls 13307->13308 13309 cd21c9 13308->13309 13310 cd282a 13309->13310 13311 cd221f GetTempPathA 13309->13311 13310->13273 13312 cd225c 13311->13312 13381 ce8340 lstrlenA 13312->13381 13314 cb8140 lstrlenA 13316 cd245b CreateDirectoryA 13314->13316 13315 cd227f 13315->13314 13317 cd6100 2 API calls 13316->13317 13318 cd24ac 13317->13318 13319 cd6100 2 API calls 13318->13319 13320 cd2584 13319->13320 13321 ccaab0 2 API calls 13320->13321 13322 cd25a6 13321->13322 13323 ce8f70 9 API calls 13322->13323 13324 cd25ee 13323->13324 13325 ccfb60 8 API calls 13324->13325 13326 cd25fa 13325->13326 13327 ccaab0 2 API calls 13326->13327 13328 cd2647 13327->13328 13329 cd3c00 5 API calls 13328->13329 13330 cd26c5 13329->13330 13330->13310 13331 cd26d0 GetTempPathA 13330->13331 13332 cd2740 13331->13332 13332->13332 13333 cd6100 2 API calls 13332->13333 13334 cd2779 13333->13334 13334->13334 13335 ccaab0 2 API calls 13334->13335 13335->13310 13337 cc0e50 13336->13337 13338 cecafc ExitProcess 13337->13338 13339->13224 13341 cd0ecb 13340->13341 13342 cf0d24 CheckTokenMembership 13340->13342 13345 cc0fd0 13341->13345 13344 cf0d49 FreeSid 13342->13344 13344->13341 13346 cc107d 13345->13346 13347 cd6100 2 API calls 13346->13347 13348 cc114a GetProcAddress 13347->13348 13350 cc1220 13348->13350 13351 ccaab0 2 API calls 13350->13351 13352 cc1265 13351->13352 13353 cc1286 GetCurrentProcess 13352->13353 13354 cc12a5 13352->13354 13353->13354 13354->13231 13355 ce1340 GetWindowsDirectoryA 13354->13355 13356 ce13c9 13355->13356 13357 cd6100 2 API calls 13356->13357 13359 cd0f63 CreateDirectoryA 13356->13359 13358 ce13f8 13357->13358 13360 ccaab0 2 API calls 13358->13360 13359->13241 13361 ce144d 13360->13361 13382 ce8340 lstrlenA 13361->13382 13364 cd3c0d 13363->13364 13383 cd8110 WaitForSingleObject 13364->13383 13367 cd3d30 13385 ccdd20 ReleaseMutex 13367->13385 13368 cd3d63 CreateFileA 13370 cd3dd1 13368->13370 13374 cd3e4e 13368->13374 13372 ccdd20 ReleaseMutex 13370->13372 13373 cd3dff 13372->13373 13373->13249 13375 cd3f9a WriteFile 13374->13375 13376 cd40b5 13374->13376 13375->13374 13377 cd410e CloseHandle 13376->13377 13378 cd40ea 13376->13378 13379 ccdd20 ReleaseMutex 13377->13379 13378->13377 13380 cd4145 13379->13380 13380->13249 13381->13315 13382->13359 13384 cd3d08 13383->13384 13384->13367 13384->13368 13386 ccdd49 13385->13386 13386->13249
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 00CD91B1
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 00CD927C
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 00CD9341
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID: A-1$C:\Users\user$CB!$f}?$h*6$h2.$h7:$hB.$hE:$hL+$hT4$hU&$hU.$hW:$h^.$h_+$hb&$hg5$hk$hk4$hp5$ht6$hx+$h{4$h$$h-$jh&.$jhH6$jh5$jhE4$jhF $jhe6$jhn.$v":$wfQN$O$x
                                                                                                                                                                                                              • API String ID: 190572456-3820754370
                                                                                                                                                                                                              • Opcode ID: c087e0804ce38c9445f984018fecad441f7d3d6e8921bd948a4d2f0bca6592d3
                                                                                                                                                                                                              • Instruction ID: 228f50045503d0e9cb2e26a425bbf2fc99715447f2c51c7fbb798a2efe8e44e5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c087e0804ce38c9445f984018fecad441f7d3d6e8921bd948a4d2f0bca6592d3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 88B3AD74900609EBE704DFA5FD897BD7BB5FB88310B11845AE580A33B5EB340A64EB47

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3069 ce7b00-ce7b26 3070 ce7b2c-ce7b5a 3069->3070 3071 ce82fa-ce82fd 3069->3071 3072 ce7b5c-ce7b80 3070->3072 3073 ce7b90-ce7ba2 3070->3073 3074 ce7ba7-ce7c7e call cecb40 3072->3074 3075 ce7b82-ce7b8e 3072->3075 3073->3074 3078 ce7c9e-ce7d13 call ce8340 Sleep 3074->3078 3079 ce7c80-ce7c98 3074->3079 3075->3074 3082 ce7d15-ce7d1a 3078->3082 3079->3078 3082->3082 3083 ce7d1c-ce7d26 3082->3083 3084 ce7d28-ce7d2e 3083->3084 3084->3084 3085 ce7d30-ce7d6d 3084->3085 3086 ce7d6f-ce7da0 3085->3086 3087 ce7da2 3085->3087 3088 ce7da4-ce7dc9 call cd6100 3086->3088 3087->3088 3091 ce7dd0-ce7dd5 3088->3091 3091->3091 3092 ce7dd7-ce7de1 3091->3092 3093 ce7de3-ce7de9 3092->3093 3093->3093 3094 ce7deb-ce7e67 call ccaab0 3093->3094 3097 ce7e69-ce7e81 3094->3097 3098 ce7e87-ce7eee FindFirstFileA 3094->3098 3097->3098 3099 ce7ef8-ce7efb 3098->3099 3100 ce7ef0-ce7ef6 3098->3100 3101 ce81ee-ce8245 3099->3101 3102 ce7f01-ce7f37 3099->3102 3100->3099 3105 ce82b8 3101->3105 3106 ce8247-ce827a 3101->3106 3103 ce7f39-ce7f5e 3102->3103 3104 ce7f77-ce7fb8 3102->3104 3103->3104 3107 ce7f60-ce7f6b 3103->3107 3110 ce7fba-ce8019 3104->3110 3111 ce801b 3104->3111 3112 ce82ba-ce82f4 call cd7a80 3105->3112 3108 ce827c-ce8296 3106->3108 3109 ce8298-ce82b6 3106->3109 3107->3104 3108->3112 3109->3112 3113 ce801d-ce804d 3110->3113 3111->3113 3112->3071 3115 ce8050-ce8055 3113->3115 3115->3115 3117 ce8057-ce805f 3115->3117 3118 ce8060-ce8066 3117->3118 3118->3118 3119 ce8068-ce80ec DeleteFileA FindNextFileA 3118->3119 3120 ce80f2-ce811b 3119->3120 3121 ce7f70-ce7f72 3119->3121 3122 ce811d-ce8145 3120->3122 3123 ce8159-ce8190 FindClose 3120->3123 3121->3104 3122->3123 3124 ce8147-ce8153 3122->3124 3125 ce81ba-ce81e8 3123->3125 3126 ce8192-ce81b8 3123->3126 3124->3123 3125->3101 3126->3101
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8,?,00000001), ref: 00CE7CC0
                                                                                                                                                                                                              • FindFirstFileA.KERNELBASE(?,?,?,?,?,?,?,00000001), ref: 00CE7E95
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileFindFirstSleep
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4158786080-0
                                                                                                                                                                                                              • Opcode ID: d3db1f309f56567a4f546bb8c197282c72d8a917ac31fb42070450c1e419dbc2
                                                                                                                                                                                                              • Instruction ID: d1f4609b2224f32529083a290136379ca8c23901a24918fbbee50830af801e77
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d3db1f309f56567a4f546bb8c197282c72d8a917ac31fb42070450c1e419dbc2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F722D170904619DBDB089FA2FD583BC7BB6FB98310B218959D481932B4FB310A69DF47

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3184 cf0c20-cf0d1e AllocateAndInitializeSid 3185 cf0e66-cf0e78 3184->3185 3186 cf0d24-cf0d47 CheckTokenMembership 3184->3186 3187 cf0d49-cf0d70 3186->3187 3188 cf0d76-cf0d87 3186->3188 3187->3188 3189 cf0dff-cf0e3e FreeSid 3188->3189 3190 cf0d89-cf0db4 3188->3190 3189->3185 3191 cf0e40-cf0e60 3189->3191 3192 cf0db6-cf0dce 3190->3192 3193 cf0dd0-cf0df9 3190->3193 3191->3185 3192->3189 3193->3189
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,00000001,?,?,?,00CD0ECB), ref: 00CF0CE0
                                                                                                                                                                                                              • CheckTokenMembership.KERNELBASE(00000000,?,?,?,?,?,00CD0ECB), ref: 00CF0D3F
                                                                                                                                                                                                              • FreeSid.ADVAPI32(?,?,?,?,00CD0ECB), ref: 00CF0E03
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3429775523-0
                                                                                                                                                                                                              • Opcode ID: a88baf271a4d2586130a5f221ca1a7eb22a1c1ecdd21bd95e7dc627bbafce61a
                                                                                                                                                                                                              • Instruction ID: ce9c7f67b888816c0d08ebf8904299a701d2cb6fd84087882f5c153359a23205
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a88baf271a4d2586130a5f221ca1a7eb22a1c1ecdd21bd95e7dc627bbafce61a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0C510030900219DBC704CFA5FC88BBD7FBAFB54711B12855EE981A22B1EB340628DB57

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3200 cec960-cec98d GetProcessHeap RtlAllocateHeap
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00CD0494,?,00CD0494,?), ref: 00CEC97F
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00CD0494,?), ref: 00CEC986
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                              • Opcode ID: 39f44513a00501d2414f111bfdf1bc7158c7ee5d464e9ac0ff88230792aff147
                                                                                                                                                                                                              • Instruction ID: 7438a2e9099990b41d206bd09f8931e8002b8c22a0cb18ce15279132a01f0da3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 39f44513a00501d2414f111bfdf1bc7158c7ee5d464e9ac0ff88230792aff147
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FDD092B1141208ABDA009BA4AC4DB697B68A708701F510805F20C86260CB706254CB53

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 672 cda25e-cda43f call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress 686 cda45a-cda5fb call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress 672->686 687 cda441-cda454 672->687 698 cda60d-cda737 call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 686->698 699 cda5fd-cda608 686->699 687->686 710 cda739-cda75d 698->710 711 cda763-cda7b9 call ccaab0 698->711 699->698 710->711 714 cda7bb 711->714 715 cda7c5-cda808 GetProcAddress 711->715 714->715 716 cda80a-cda82e 715->716 717 cda834-cdab1b call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 715->717 716->717 735 cdab1d-cdab3c 717->735 736 cdab42-cdadb7 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 717->736 735->736 753 cdadb9-cdadbe 736->753 754 cdadc5-cdb071 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress 736->754 753->754 773 cdb087-cdb175 call cd6100 call ccaab0 GetProcAddress call cd6100 754->773 774 cdb073-cdb080 754->774 781 cdb177-cdb17d 773->781 782 cdb183-cdb3f0 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress 773->782 774->773 781->782 798 cdb429-cdb527 call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress 782->798 799 cdb3f2-cdb415 782->799 808 cdb529-cdb541 798->808 809 cdb547-cdb688 call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 798->809 799->798 808->809 820 cdb68e-cdb6f0 809->820 821 cdb710-cdba7d call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 809->821 820->821 851 cdba9d-cdbc35 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress 821->851 852 cdba7f-cdba97 821->852 863 cdbc37 851->863 864 cdbc41-cdbdf6 call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 LoadLibraryA call ccaab0 851->864 852->851 863->864 876 cdbe7c-cdbfd8 call cd6100 LoadLibraryA call ccaab0 864->876 877 cdbdfc-cdbe10 864->877 885 cdbfda-cdbff0 876->885 886 cdc000-cdc191 call cd6100 GetProcAddress call cd6100 call ccaab0 GetProcAddress 876->886 877->876 885->886 887 cdbff2-cdbffc 885->887 896 cdc1a7-cdc1d6 call cd6100 886->896 897 cdc193-cdc1a0 886->897 887->886 900 cdc1d8-cdc1ec 896->900 901 cdc1f2-cdc36f call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 896->901 897->896 900->901 914 cdc389-cdc4c1 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 901->914 915 cdc371-cdc383 901->915 926 cdc4e8-cdc865 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 914->926 927 cdc4c3-cdc4e2 914->927 915->914 950 cdc867-cdc880 926->950 951 cdc886-cdc9ed GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 926->951 927->926 950->951 962 cdca6d-cdcbbf GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress 951->962 963 cdc9ef-cdca69 951->963 974 cdcbc1-cdcbcb 962->974 975 cdcbf2-cdcccd call cd6100 call ccaab0 LoadLibraryA call cd6100 962->975 963->962 974->975 982 cdcccf-cdccdb 975->982 983 cdcce1-cdcfa5 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress 975->983 982->983 1000 cdcfe4-cdd0db call cd6100 call ccaab0 GetProcAddress 983->1000 1001 cdcfa7-cdcfdd 983->1001 1006 cdd0dd-cdd109 1000->1006 1007 cdd10f-cdd136 call cd6100 1000->1007 1001->1000 1006->1007 1010 cdd138-cdd144 1007->1010 1011 cdd14a-cdd182 call ccaab0 1007->1011 1010->1011 1014 cdd184-cdd190 1011->1014 1015 cdd196-cdd214 GetProcAddress call cd6100 1011->1015 1014->1015 1018 cdd247-cdd288 call ccaab0 GetProcAddress 1015->1018 1019 cdd216-cdd241 1015->1019 1022 cdd2b8-cdd3fe call cd6100 call ccaab0 GetProcAddress call cd6100 1018->1022 1023 cdd28a-cdd2a2 1018->1023 1019->1018 1033 cdd428-cdd4b6 call ccaab0 GetProcAddress call cd6100 1022->1033 1034 cdd400-cdd421 1022->1034 1023->1022 1024 cdd2a4-cdd2b1 1023->1024 1024->1022 1039 cdd4e8-cdd644 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 1033->1039 1040 cdd4b8-cdd4e2 1033->1040 1034->1033 1049 cdd646-cdd64b 1039->1049 1050 cdd652-cdd743 call ccaab0 GetProcAddress call cd6100 call ccaab0 1039->1050 1040->1039 1049->1050 1057 cdd745-cdd76a 1050->1057 1058 cdd770-cdd872 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 1050->1058 1057->1058 1065 cdd8aa-cdd962 call ccaab0 GetProcAddress call cd6100 1058->1065 1066 cdd874-cdd8a4 1058->1066 1071 cdd97a-cddf45 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 1065->1071 1072 cdd964-cdd974 1065->1072 1066->1065 1109 cddf59-cde01c call ccaab0 GetProcAddress call cd6100 1071->1109 1110 cddf47-cddf53 1071->1110 1072->1071 1115 cde01e-cde02a 1109->1115 1116 cde030-cde15e call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call ccaab0 call ce6b40 1109->1116 1110->1109 1115->1116 1127 cde185-cde1c6 call cd6100 GetEnvironmentVariableA 1116->1127 1128 cde160-cde180 1116->1128 1131 cde1c8-cde205 1127->1131 1132 cde22a-cde3c6 call ccaab0 CreateMutexA * 2 call ccfbc0 call cb7d60 1127->1132 1128->1127 1131->1132 1134 cde207-cde224 1131->1134 1143 cde3cc-cde46e GetTickCount call cf0110 call cd6100 1132->1143 1144 cde508-cde54e 1132->1144 1134->1132 1155 cde470-cde475 1143->1155 1145 cde550-cde55c 1144->1145 1146 cde562 call cd0d80 1144->1146 1145->1146 1150 cde567-cde5bf GetCommandLineA 1146->1150 1152 cde5c0-cde5c9 1150->1152 1152->1152 1154 cde5cb-cde60f 1152->1154 1157 cde611-cde61d 1154->1157 1158 cde623-cde758 call cd6100 call cd57d0 call ccaab0 call cd6100 call cd57d0 1154->1158 1155->1155 1156 cde477-cde481 1155->1156 1159 cde483-cde489 1156->1159 1157->1158 1174 cde799-cde7ba call ccaab0 1158->1174 1175 cde75a-cde783 1158->1175 1159->1159 1161 cde48b-cde502 call ccaab0 1159->1161 1161->1144 1179 cde7bc-cde817 1174->1179 1180 cde831-cde835 1174->1180 1175->1174 1176 cde785-cde792 1175->1176 1176->1174 1179->1180 1181 cde848-cde917 call cd6100 call cd57d0 call ccaab0 1180->1181 1182 cde837-cde843 call cecac0 1180->1182 1191 cde919-cde948 1181->1191 1192 cde971-cdeaa5 call cb8140 call cd6100 1181->1192 1182->1181 1193 cde96a-cde96c call cecac0 1191->1193 1194 cde94a-cde963 1191->1194 1202 cdeac9-cdeacb 1192->1202 1203 cdeaa7-cdeac3 1192->1203 1193->1192 1194->1193 1204 cdeacd-cdead2 1202->1204 1203->1202 1204->1204 1205 cdead4-cdeae0 1204->1205 1206 cdeae2-cdeae8 1205->1206 1206->1206 1207 cdeaea-cdec09 call ccaab0 1206->1207 1210 cdec10-cded2a call cc8a00 call cd8230 1207->1210 1217 cded2c-cded2f 1210->1217 1218 cded41-cded5d 1210->1218 1219 cded35-cded3f 1217->1219 1220 cded31-cded33 1217->1220 1222 cded5f-cded64 1218->1222 1223 cded66-cdedaf Sleep 1218->1223 1219->1218 1220->1218 1220->1219 1222->1223 1223->1210
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 00CDA2B5
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 00CDA332
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 00CDA406
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 00CDA4E1
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 00CDA5D9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID: A-1$C:\Users\user$CB!$f}?$h*6$h2.$h7:$hB.$hE:$hL+$hT4$hU&$hU.$hW:$h^.$h_+$hg5$hk$hk4$hp5$hx+$h-$jh&.$jhH6$jh5$jhF $jhe6$jhn.$v":$wfQN$O$x
                                                                                                                                                                                                              • API String ID: 190572456-3282903742
                                                                                                                                                                                                              • Opcode ID: 4fee255f0e0cb74610195759f7b1c23186476d750af5669b6115bab7f6853d4e
                                                                                                                                                                                                              • Instruction ID: c13c4885bb81ac621b0eaf20b1682f35575fac765c561e6189d64ab8957b976a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4fee255f0e0cb74610195759f7b1c23186476d750af5669b6115bab7f6853d4e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9593AD74900609EBE704DFA5FD897BD7BB5FB88310B11845AE580A33B5EB340A64EB47

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1224 cda547-cda5fb call cd6100 call ccaab0 GetProcAddress 1230 cda60d-cda737 call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 1224->1230 1231 cda5fd-cda608 1224->1231 1242 cda739-cda75d 1230->1242 1243 cda763-cda7b9 call ccaab0 1230->1243 1231->1230 1242->1243 1246 cda7bb 1243->1246 1247 cda7c5-cda808 GetProcAddress 1243->1247 1246->1247 1248 cda80a-cda82e 1247->1248 1249 cda834-cdab1b call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 1247->1249 1248->1249 1267 cdab1d-cdab3c 1249->1267 1268 cdab42-cdadb7 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 1249->1268 1267->1268 1285 cdadb9-cdadbe 1268->1285 1286 cdadc5-cdb071 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress 1268->1286 1285->1286 1305 cdb087-cdb175 call cd6100 call ccaab0 GetProcAddress call cd6100 1286->1305 1306 cdb073-cdb080 1286->1306 1313 cdb177-cdb17d 1305->1313 1314 cdb183-cdb3f0 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress 1305->1314 1306->1305 1313->1314 1330 cdb429-cdb527 call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress 1314->1330 1331 cdb3f2-cdb415 1314->1331 1340 cdb529-cdb541 1330->1340 1341 cdb547-cdb688 call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 1330->1341 1331->1330 1340->1341 1352 cdb68e-cdb6f0 1341->1352 1353 cdb710-cdba7d call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 1341->1353 1352->1353 1383 cdba9d-cdbc35 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress 1353->1383 1384 cdba7f-cdba97 1353->1384 1395 cdbc37 1383->1395 1396 cdbc41-cdbdf6 call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 LoadLibraryA call ccaab0 1383->1396 1384->1383 1395->1396 1408 cdbe7c-cdbfd8 call cd6100 LoadLibraryA call ccaab0 1396->1408 1409 cdbdfc-cdbe10 1396->1409 1417 cdbfda-cdbff0 1408->1417 1418 cdc000-cdc191 call cd6100 GetProcAddress call cd6100 call ccaab0 GetProcAddress 1408->1418 1409->1408 1417->1418 1419 cdbff2-cdbffc 1417->1419 1428 cdc1a7-cdc1d6 call cd6100 1418->1428 1429 cdc193-cdc1a0 1418->1429 1419->1418 1432 cdc1d8-cdc1ec 1428->1432 1433 cdc1f2-cdc36f call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 1428->1433 1429->1428 1432->1433 1446 cdc389-cdc4c1 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 1433->1446 1447 cdc371-cdc383 1433->1447 1458 cdc4e8-cdc865 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 1446->1458 1459 cdc4c3-cdc4e2 1446->1459 1447->1446 1482 cdc867-cdc880 1458->1482 1483 cdc886-cdc9ed GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 1458->1483 1459->1458 1482->1483 1494 cdca6d-cdcbbf GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress 1483->1494 1495 cdc9ef-cdca69 1483->1495 1506 cdcbc1-cdcbcb 1494->1506 1507 cdcbf2-cdcccd call cd6100 call ccaab0 LoadLibraryA call cd6100 1494->1507 1495->1494 1506->1507 1514 cdcccf-cdccdb 1507->1514 1515 cdcce1-cdcfa5 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress 1507->1515 1514->1515 1532 cdcfe4-cdd0db call cd6100 call ccaab0 GetProcAddress 1515->1532 1533 cdcfa7-cdcfdd 1515->1533 1538 cdd0dd-cdd109 1532->1538 1539 cdd10f-cdd136 call cd6100 1532->1539 1533->1532 1538->1539 1542 cdd138-cdd144 1539->1542 1543 cdd14a-cdd182 call ccaab0 1539->1543 1542->1543 1546 cdd184-cdd190 1543->1546 1547 cdd196-cdd214 GetProcAddress call cd6100 1543->1547 1546->1547 1550 cdd247-cdd288 call ccaab0 GetProcAddress 1547->1550 1551 cdd216-cdd241 1547->1551 1554 cdd2b8-cdd3fe call cd6100 call ccaab0 GetProcAddress call cd6100 1550->1554 1555 cdd28a-cdd2a2 1550->1555 1551->1550 1565 cdd428-cdd4b6 call ccaab0 GetProcAddress call cd6100 1554->1565 1566 cdd400-cdd421 1554->1566 1555->1554 1556 cdd2a4-cdd2b1 1555->1556 1556->1554 1571 cdd4e8-cdd644 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 1565->1571 1572 cdd4b8-cdd4e2 1565->1572 1566->1565 1581 cdd646-cdd64b 1571->1581 1582 cdd652-cdd743 call ccaab0 GetProcAddress call cd6100 call ccaab0 1571->1582 1572->1571 1581->1582 1589 cdd745-cdd76a 1582->1589 1590 cdd770-cdd872 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 1582->1590 1589->1590 1597 cdd8aa-cdd962 call ccaab0 GetProcAddress call cd6100 1590->1597 1598 cdd874-cdd8a4 1590->1598 1603 cdd97a-cddf45 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 1597->1603 1604 cdd964-cdd974 1597->1604 1598->1597 1641 cddf59-cde01c call ccaab0 GetProcAddress call cd6100 1603->1641 1642 cddf47-cddf53 1603->1642 1604->1603 1647 cde01e-cde02a 1641->1647 1648 cde030-cde15e call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call ccaab0 call ce6b40 1641->1648 1642->1641 1647->1648 1659 cde185-cde1c6 call cd6100 GetEnvironmentVariableA 1648->1659 1660 cde160-cde180 1648->1660 1663 cde1c8-cde205 1659->1663 1664 cde22a-cde3c6 call ccaab0 CreateMutexA * 2 call ccfbc0 call cb7d60 1659->1664 1660->1659 1663->1664 1666 cde207-cde224 1663->1666 1675 cde3cc-cde46e GetTickCount call cf0110 call cd6100 1664->1675 1676 cde508-cde54e 1664->1676 1666->1664 1687 cde470-cde475 1675->1687 1677 cde550-cde55c 1676->1677 1678 cde562 call cd0d80 1676->1678 1677->1678 1682 cde567-cde5bf GetCommandLineA 1678->1682 1684 cde5c0-cde5c9 1682->1684 1684->1684 1686 cde5cb-cde60f 1684->1686 1689 cde611-cde61d 1686->1689 1690 cde623-cde758 call cd6100 call cd57d0 call ccaab0 call cd6100 call cd57d0 1686->1690 1687->1687 1688 cde477-cde481 1687->1688 1691 cde483-cde489 1688->1691 1689->1690 1706 cde799-cde7ba call ccaab0 1690->1706 1707 cde75a-cde783 1690->1707 1691->1691 1693 cde48b-cde502 call ccaab0 1691->1693 1693->1676 1711 cde7bc-cde817 1706->1711 1712 cde831-cde835 1706->1712 1707->1706 1708 cde785-cde792 1707->1708 1708->1706 1711->1712 1713 cde848-cde917 call cd6100 call cd57d0 call ccaab0 1712->1713 1714 cde837-cde843 call cecac0 1712->1714 1723 cde919-cde948 1713->1723 1724 cde971-cdeaa5 call cb8140 call cd6100 1713->1724 1714->1713 1725 cde96a-cde96c call cecac0 1723->1725 1726 cde94a-cde963 1723->1726 1734 cdeac9-cdeacb 1724->1734 1735 cdeaa7-cdeac3 1724->1735 1725->1724 1726->1725 1736 cdeacd-cdead2 1734->1736 1735->1734 1736->1736 1737 cdead4-cdeae0 1736->1737 1738 cdeae2-cdeae8 1737->1738 1738->1738 1739 cdeaea-cdec09 call ccaab0 1738->1739 1742 cdec10-cded2a call cc8a00 call cd8230 1739->1742 1749 cded2c-cded2f 1742->1749 1750 cded41-cded5d 1742->1750 1751 cded35-cded3f 1749->1751 1752 cded31-cded33 1749->1752 1754 cded5f-cded64 1750->1754 1755 cded66-cdedaf Sleep 1750->1755 1751->1750 1752->1750 1752->1751 1754->1755 1755->1742
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 00CDA5D9
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 00CDA651
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 00CDA6E0
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 00CDA7CF
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 00CDA895
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 00CDA9D1
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 00CDAA6B
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 00CDAB67
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 00CDAC47
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID: A-1$C:\Users\user$CB!$f}?$h*6$h7:$hB.$hE:$hL+$hT4$hU&$hU.$hW:$h^.$h_+$hg5$hk$hk4$hp5$hx+$h-$jh&.$jh5$jhF $jhe6$jhn.$v":$wfQN$O$x
                                                                                                                                                                                                              • API String ID: 190572456-1033628882
                                                                                                                                                                                                              • Opcode ID: 4aa95bd776224bdf9afecb9577af1717b5e55c17784163420377693a6569e47c
                                                                                                                                                                                                              • Instruction ID: d9d23e7fc226c0dcb79d885aa4fdbc7aa722d13068f032850e17ab92cd5c002e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4aa95bd776224bdf9afecb9577af1717b5e55c17784163420377693a6569e47c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E93AD74900609EBE704DFA1FD897BD7BB5FB88310B11845AE581A33B5EB340A64EB47

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1756 cdbe53-cdbfd8 call cd6100 LoadLibraryA call ccaab0 1765 cdbfda-cdbff0 1756->1765 1766 cdc000-cdc191 call cd6100 GetProcAddress call cd6100 call ccaab0 GetProcAddress 1756->1766 1765->1766 1767 cdbff2-cdbffc 1765->1767 1776 cdc1a7-cdc1d6 call cd6100 1766->1776 1777 cdc193-cdc1a0 1766->1777 1767->1766 1780 cdc1d8-cdc1ec 1776->1780 1781 cdc1f2-cdc36f call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 1776->1781 1777->1776 1780->1781 1794 cdc389-cdc4c1 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 1781->1794 1795 cdc371-cdc383 1781->1795 1806 cdc4e8-cdc865 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 1794->1806 1807 cdc4c3-cdc4e2 1794->1807 1795->1794 1830 cdc867-cdc880 1806->1830 1831 cdc886-cdc9ed GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 1806->1831 1807->1806 1830->1831 1842 cdca6d-cdcbbf GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress 1831->1842 1843 cdc9ef-cdca69 1831->1843 1854 cdcbc1-cdcbcb 1842->1854 1855 cdcbf2-cdcccd call cd6100 call ccaab0 LoadLibraryA call cd6100 1842->1855 1843->1842 1854->1855 1862 cdcccf-cdccdb 1855->1862 1863 cdcce1-cdcfa5 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress 1855->1863 1862->1863 1880 cdcfe4-cdd0db call cd6100 call ccaab0 GetProcAddress 1863->1880 1881 cdcfa7-cdcfdd 1863->1881 1886 cdd0dd-cdd109 1880->1886 1887 cdd10f-cdd136 call cd6100 1880->1887 1881->1880 1886->1887 1890 cdd138-cdd144 1887->1890 1891 cdd14a-cdd182 call ccaab0 1887->1891 1890->1891 1894 cdd184-cdd190 1891->1894 1895 cdd196-cdd214 GetProcAddress call cd6100 1891->1895 1894->1895 1898 cdd247-cdd288 call ccaab0 GetProcAddress 1895->1898 1899 cdd216-cdd241 1895->1899 1902 cdd2b8-cdd3fe call cd6100 call ccaab0 GetProcAddress call cd6100 1898->1902 1903 cdd28a-cdd2a2 1898->1903 1899->1898 1913 cdd428-cdd4b6 call ccaab0 GetProcAddress call cd6100 1902->1913 1914 cdd400-cdd421 1902->1914 1903->1902 1904 cdd2a4-cdd2b1 1903->1904 1904->1902 1919 cdd4e8-cdd644 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 1913->1919 1920 cdd4b8-cdd4e2 1913->1920 1914->1913 1929 cdd646-cdd64b 1919->1929 1930 cdd652-cdd743 call ccaab0 GetProcAddress call cd6100 call ccaab0 1919->1930 1920->1919 1929->1930 1937 cdd745-cdd76a 1930->1937 1938 cdd770-cdd872 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 1930->1938 1937->1938 1945 cdd8aa-cdd962 call ccaab0 GetProcAddress call cd6100 1938->1945 1946 cdd874-cdd8a4 1938->1946 1951 cdd97a-cddf45 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 1945->1951 1952 cdd964-cdd974 1945->1952 1946->1945 1989 cddf59-cde01c call ccaab0 GetProcAddress call cd6100 1951->1989 1990 cddf47-cddf53 1951->1990 1952->1951 1995 cde01e-cde02a 1989->1995 1996 cde030-cde15e call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call ccaab0 call ce6b40 1989->1996 1990->1989 1995->1996 2007 cde185-cde1c6 call cd6100 GetEnvironmentVariableA 1996->2007 2008 cde160-cde180 1996->2008 2011 cde1c8-cde205 2007->2011 2012 cde22a-cde3c6 call ccaab0 CreateMutexA * 2 call ccfbc0 call cb7d60 2007->2012 2008->2007 2011->2012 2014 cde207-cde224 2011->2014 2023 cde3cc-cde46e GetTickCount call cf0110 call cd6100 2012->2023 2024 cde508-cde54e 2012->2024 2014->2012 2035 cde470-cde475 2023->2035 2025 cde550-cde55c 2024->2025 2026 cde562 call cd0d80 2024->2026 2025->2026 2030 cde567-cde5bf GetCommandLineA 2026->2030 2032 cde5c0-cde5c9 2030->2032 2032->2032 2034 cde5cb-cde60f 2032->2034 2037 cde611-cde61d 2034->2037 2038 cde623-cde758 call cd6100 call cd57d0 call ccaab0 call cd6100 call cd57d0 2034->2038 2035->2035 2036 cde477-cde481 2035->2036 2039 cde483-cde489 2036->2039 2037->2038 2054 cde799-cde7ba call ccaab0 2038->2054 2055 cde75a-cde783 2038->2055 2039->2039 2041 cde48b-cde502 call ccaab0 2039->2041 2041->2024 2059 cde7bc-cde817 2054->2059 2060 cde831-cde835 2054->2060 2055->2054 2056 cde785-cde792 2055->2056 2056->2054 2059->2060 2061 cde848-cde917 call cd6100 call cd57d0 call ccaab0 2060->2061 2062 cde837-cde843 call cecac0 2060->2062 2071 cde919-cde948 2061->2071 2072 cde971-cdeaa5 call cb8140 call cd6100 2061->2072 2062->2061 2073 cde96a-cde96c call cecac0 2071->2073 2074 cde94a-cde963 2071->2074 2082 cdeac9-cdeacb 2072->2082 2083 cdeaa7-cdeac3 2072->2083 2073->2072 2074->2073 2084 cdeacd-cdead2 2082->2084 2083->2082 2084->2084 2085 cdead4-cdeae0 2084->2085 2086 cdeae2-cdeae8 2085->2086 2086->2086 2087 cdeaea-cdec09 call ccaab0 2086->2087 2090 cdec10-cded2a call cc8a00 call cd8230 2087->2090 2097 cded2c-cded2f 2090->2097 2098 cded41-cded5d 2090->2098 2099 cded35-cded3f 2097->2099 2100 cded31-cded33 2097->2100 2102 cded5f-cded64 2098->2102 2103 cded66-cdedaf Sleep 2098->2103 2099->2098 2100->2098 2100->2099 2102->2103 2103->2090
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(00000000), ref: 00CDBF33
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74D60000,?), ref: 00CDC0E8
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74D60000,?), ref: 00CDC15F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                              • String ID: A-1$C:\Users\user$CB!$f}?$h*6$h7:$hB.$hU.$hW:$h_+$hg5$hk$hk4$hp5$hx+$h-$jh5$jhF $jhe6$v":$wfQN$O$x
                                                                                                                                                                                                              • API String ID: 2238633743-46324631
                                                                                                                                                                                                              • Opcode ID: af0da04b664a494f390724287dd0ec0bbeb290f6d93fba19e66436d4c17440e3
                                                                                                                                                                                                              • Instruction ID: 16f0465c08c8ca9bdf77f77db1b8ca62be2eba0cb90f239daf5b717b53e5498b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: af0da04b664a494f390724287dd0ec0bbeb290f6d93fba19e66436d4c17440e3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 48438F74900609EBE704DFA1FD497BD7BB5FB88310F21845AE581A23B5EB340A64EB47

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2104 cdbeee-cdbfd8 call cd6100 LoadLibraryA call ccaab0 2110 cdbfda-cdbff0 2104->2110 2111 cdc000-cdc191 call cd6100 GetProcAddress call cd6100 call ccaab0 GetProcAddress 2104->2111 2110->2111 2112 cdbff2-cdbffc 2110->2112 2121 cdc1a7-cdc1d6 call cd6100 2111->2121 2122 cdc193-cdc1a0 2111->2122 2112->2111 2125 cdc1d8-cdc1ec 2121->2125 2126 cdc1f2-cdc36f call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 2121->2126 2122->2121 2125->2126 2139 cdc389-cdc4c1 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 2126->2139 2140 cdc371-cdc383 2126->2140 2151 cdc4e8-cdc865 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 2139->2151 2152 cdc4c3-cdc4e2 2139->2152 2140->2139 2175 cdc867-cdc880 2151->2175 2176 cdc886-cdc9ed GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 2151->2176 2152->2151 2175->2176 2187 cdca6d-cdcbbf GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress 2176->2187 2188 cdc9ef-cdca69 2176->2188 2199 cdcbc1-cdcbcb 2187->2199 2200 cdcbf2-cdcccd call cd6100 call ccaab0 LoadLibraryA call cd6100 2187->2200 2188->2187 2199->2200 2207 cdcccf-cdccdb 2200->2207 2208 cdcce1-cdcfa5 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress 2200->2208 2207->2208 2225 cdcfe4-cdd0db call cd6100 call ccaab0 GetProcAddress 2208->2225 2226 cdcfa7-cdcfdd 2208->2226 2231 cdd0dd-cdd109 2225->2231 2232 cdd10f-cdd136 call cd6100 2225->2232 2226->2225 2231->2232 2235 cdd138-cdd144 2232->2235 2236 cdd14a-cdd182 call ccaab0 2232->2236 2235->2236 2239 cdd184-cdd190 2236->2239 2240 cdd196-cdd214 GetProcAddress call cd6100 2236->2240 2239->2240 2243 cdd247-cdd288 call ccaab0 GetProcAddress 2240->2243 2244 cdd216-cdd241 2240->2244 2247 cdd2b8-cdd3fe call cd6100 call ccaab0 GetProcAddress call cd6100 2243->2247 2248 cdd28a-cdd2a2 2243->2248 2244->2243 2258 cdd428-cdd4b6 call ccaab0 GetProcAddress call cd6100 2247->2258 2259 cdd400-cdd421 2247->2259 2248->2247 2249 cdd2a4-cdd2b1 2248->2249 2249->2247 2264 cdd4e8-cdd644 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 2258->2264 2265 cdd4b8-cdd4e2 2258->2265 2259->2258 2274 cdd646-cdd64b 2264->2274 2275 cdd652-cdd743 call ccaab0 GetProcAddress call cd6100 call ccaab0 2264->2275 2265->2264 2274->2275 2282 cdd745-cdd76a 2275->2282 2283 cdd770-cdd872 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 2275->2283 2282->2283 2290 cdd8aa-cdd962 call ccaab0 GetProcAddress call cd6100 2283->2290 2291 cdd874-cdd8a4 2283->2291 2296 cdd97a-cddf45 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 2290->2296 2297 cdd964-cdd974 2290->2297 2291->2290 2334 cddf59-cde01c call ccaab0 GetProcAddress call cd6100 2296->2334 2335 cddf47-cddf53 2296->2335 2297->2296 2340 cde01e-cde02a 2334->2340 2341 cde030-cde15e call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call ccaab0 call ce6b40 2334->2341 2335->2334 2340->2341 2352 cde185-cde1c6 call cd6100 GetEnvironmentVariableA 2341->2352 2353 cde160-cde180 2341->2353 2356 cde1c8-cde205 2352->2356 2357 cde22a-cde3c6 call ccaab0 CreateMutexA * 2 call ccfbc0 call cb7d60 2352->2357 2353->2352 2356->2357 2359 cde207-cde224 2356->2359 2368 cde3cc-cde46e GetTickCount call cf0110 call cd6100 2357->2368 2369 cde508-cde54e 2357->2369 2359->2357 2380 cde470-cde475 2368->2380 2370 cde550-cde55c 2369->2370 2371 cde562 call cd0d80 2369->2371 2370->2371 2375 cde567-cde5bf GetCommandLineA 2371->2375 2377 cde5c0-cde5c9 2375->2377 2377->2377 2379 cde5cb-cde60f 2377->2379 2382 cde611-cde61d 2379->2382 2383 cde623-cde758 call cd6100 call cd57d0 call ccaab0 call cd6100 call cd57d0 2379->2383 2380->2380 2381 cde477-cde481 2380->2381 2384 cde483-cde489 2381->2384 2382->2383 2399 cde799-cde7ba call ccaab0 2383->2399 2400 cde75a-cde783 2383->2400 2384->2384 2386 cde48b-cde502 call ccaab0 2384->2386 2386->2369 2404 cde7bc-cde817 2399->2404 2405 cde831-cde835 2399->2405 2400->2399 2401 cde785-cde792 2400->2401 2401->2399 2404->2405 2406 cde848-cde917 call cd6100 call cd57d0 call ccaab0 2405->2406 2407 cde837-cde843 call cecac0 2405->2407 2416 cde919-cde948 2406->2416 2417 cde971-cdeaa5 call cb8140 call cd6100 2406->2417 2407->2406 2418 cde96a-cde96c call cecac0 2416->2418 2419 cde94a-cde963 2416->2419 2427 cdeac9-cdeacb 2417->2427 2428 cdeaa7-cdeac3 2417->2428 2418->2417 2419->2418 2429 cdeacd-cdead2 2427->2429 2428->2427 2429->2429 2430 cdead4-cdeae0 2429->2430 2431 cdeae2-cdeae8 2430->2431 2431->2431 2432 cdeaea-cdec09 call ccaab0 2431->2432 2435 cdec10-cded2a call cc8a00 call cd8230 2432->2435 2442 cded2c-cded2f 2435->2442 2443 cded41-cded5d 2435->2443 2444 cded35-cded3f 2442->2444 2445 cded31-cded33 2442->2445 2447 cded5f-cded64 2443->2447 2448 cded66-cdedaf Sleep 2443->2448 2444->2443 2445->2443 2445->2444 2447->2448 2448->2435
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(00000000), ref: 00CDBF33
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74D60000,?), ref: 00CDC0E8
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74D60000,?), ref: 00CDC15F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                              • String ID: A-1$C:\Users\user$CB!$f}?$h*6$h7:$hB.$hU.$hW:$h_+$hg5$hk$hk4$hp5$hx+$h-$jh5$jhF $jhe6$v":$wfQN$O$x
                                                                                                                                                                                                              • API String ID: 2238633743-46324631
                                                                                                                                                                                                              • Opcode ID: 076bfd13a32847c3e74df91672d5ba6b9f4b5696ceff529b031e57650608120e
                                                                                                                                                                                                              • Instruction ID: 6804cf83ae6fc4392139a124778e224ddd4bb22d3564039be99c09fe3e7524f3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 076bfd13a32847c3e74df91672d5ba6b9f4b5696ceff529b031e57650608120e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF438E74900609EBE704DFA1FD497BD7BB5FB88310F21845AE581A23B5EB340A64EB47

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2449 cdc587-cdc865 call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 2471 cdc867-cdc880 2449->2471 2472 cdc886-cdc9ed GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 2449->2472 2471->2472 2483 cdca6d-cdcbbf GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress 2472->2483 2484 cdc9ef-cdca69 2472->2484 2495 cdcbc1-cdcbcb 2483->2495 2496 cdcbf2-cdcccd call cd6100 call ccaab0 LoadLibraryA call cd6100 2483->2496 2484->2483 2495->2496 2503 cdcccf-cdccdb 2496->2503 2504 cdcce1-cdcfa5 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress 2496->2504 2503->2504 2521 cdcfe4-cdd0db call cd6100 call ccaab0 GetProcAddress 2504->2521 2522 cdcfa7-cdcfdd 2504->2522 2527 cdd0dd-cdd109 2521->2527 2528 cdd10f-cdd136 call cd6100 2521->2528 2522->2521 2527->2528 2531 cdd138-cdd144 2528->2531 2532 cdd14a-cdd182 call ccaab0 2528->2532 2531->2532 2535 cdd184-cdd190 2532->2535 2536 cdd196-cdd214 GetProcAddress call cd6100 2532->2536 2535->2536 2539 cdd247-cdd288 call ccaab0 GetProcAddress 2536->2539 2540 cdd216-cdd241 2536->2540 2543 cdd2b8-cdd3fe call cd6100 call ccaab0 GetProcAddress call cd6100 2539->2543 2544 cdd28a-cdd2a2 2539->2544 2540->2539 2554 cdd428-cdd4b6 call ccaab0 GetProcAddress call cd6100 2543->2554 2555 cdd400-cdd421 2543->2555 2544->2543 2545 cdd2a4-cdd2b1 2544->2545 2545->2543 2560 cdd4e8-cdd644 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 2554->2560 2561 cdd4b8-cdd4e2 2554->2561 2555->2554 2570 cdd646-cdd64b 2560->2570 2571 cdd652-cdd743 call ccaab0 GetProcAddress call cd6100 call ccaab0 2560->2571 2561->2560 2570->2571 2578 cdd745-cdd76a 2571->2578 2579 cdd770-cdd872 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 2571->2579 2578->2579 2586 cdd8aa-cdd962 call ccaab0 GetProcAddress call cd6100 2579->2586 2587 cdd874-cdd8a4 2579->2587 2592 cdd97a-cddf45 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call cd6100 2586->2592 2593 cdd964-cdd974 2586->2593 2587->2586 2630 cddf59-cde01c call ccaab0 GetProcAddress call cd6100 2592->2630 2631 cddf47-cddf53 2592->2631 2593->2592 2636 cde01e-cde02a 2630->2636 2637 cde030-cde15e call ccaab0 GetProcAddress call cd6100 call ccaab0 GetProcAddress call ccaab0 call ce6b40 2630->2637 2631->2630 2636->2637 2648 cde185-cde1c6 call cd6100 GetEnvironmentVariableA 2637->2648 2649 cde160-cde180 2637->2649 2652 cde1c8-cde205 2648->2652 2653 cde22a-cde3c6 call ccaab0 CreateMutexA * 2 call ccfbc0 call cb7d60 2648->2653 2649->2648 2652->2653 2655 cde207-cde224 2652->2655 2664 cde3cc-cde46e GetTickCount call cf0110 call cd6100 2653->2664 2665 cde508-cde54e 2653->2665 2655->2653 2676 cde470-cde475 2664->2676 2666 cde550-cde55c 2665->2666 2667 cde562 call cd0d80 2665->2667 2666->2667 2671 cde567-cde5bf GetCommandLineA 2667->2671 2673 cde5c0-cde5c9 2671->2673 2673->2673 2675 cde5cb-cde60f 2673->2675 2678 cde611-cde61d 2675->2678 2679 cde623-cde758 call cd6100 call cd57d0 call ccaab0 call cd6100 call cd57d0 2675->2679 2676->2676 2677 cde477-cde481 2676->2677 2680 cde483-cde489 2677->2680 2678->2679 2695 cde799-cde7ba call ccaab0 2679->2695 2696 cde75a-cde783 2679->2696 2680->2680 2682 cde48b-cde502 call ccaab0 2680->2682 2682->2665 2700 cde7bc-cde817 2695->2700 2701 cde831-cde835 2695->2701 2696->2695 2697 cde785-cde792 2696->2697 2697->2695 2700->2701 2702 cde848-cde917 call cd6100 call cd57d0 call ccaab0 2701->2702 2703 cde837-cde843 call cecac0 2701->2703 2712 cde919-cde948 2702->2712 2713 cde971-cdeaa5 call cb8140 call cd6100 2702->2713 2703->2702 2714 cde96a-cde96c call cecac0 2712->2714 2715 cde94a-cde963 2712->2715 2723 cdeac9-cdeacb 2713->2723 2724 cdeaa7-cdeac3 2713->2724 2714->2713 2715->2714 2725 cdeacd-cdead2 2723->2725 2724->2723 2725->2725 2726 cdead4-cdeae0 2725->2726 2727 cdeae2-cdeae8 2726->2727 2727->2727 2728 cdeaea-cdec09 call ccaab0 2727->2728 2731 cdec10-cded2a call cc8a00 call cd8230 2728->2731 2738 cded2c-cded2f 2731->2738 2739 cded41-cded5d 2731->2739 2740 cded35-cded3f 2738->2740 2741 cded31-cded33 2738->2741 2743 cded5f-cded64 2739->2743 2744 cded66-cdedaf Sleep 2739->2744 2740->2739 2741->2739 2741->2740 2743->2744 2744->2731
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74D60000,?), ref: 00CDC632
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74D60000,?), ref: 00CDC69E
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74D60000,?), ref: 00CDC74B
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74D60000,?), ref: 00CDC7DE
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74D60000,?), ref: 00CDC891
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74D60000,?), ref: 00CDC97C
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID: A-1$C:\Users\user$f}?$h*6$hB.$hU.$hW:$h_+$hk$hk4$hp5$h-$jh5$jhF $jhe6$v":$wfQN$O$x
                                                                                                                                                                                                              • API String ID: 190572456-3613722682
                                                                                                                                                                                                              • Opcode ID: f3cf5a01744b9fc9f8cd72a664597734c2e5e091fbca8b27709ee3d2dec5aaaa
                                                                                                                                                                                                              • Instruction ID: 0f0f5bca5116552a4cef2954cadbc7c133583d139de044528db3413e6d941b21
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f3cf5a01744b9fc9f8cd72a664597734c2e5e091fbca8b27709ee3d2dec5aaaa
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3F338D74900609EBDB04DFA1FD497BD7BB5FB88310B21845AE581A33B5EB340A64EB47
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000), ref: 00CD1070
                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00CD1337
                                                                                                                                                                                                              • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00CD1444
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,00000000), ref: 00CD15BA
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00CD17C7
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00CD1DD6
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00CD1E83
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,00000000,?,?,?,?,?,00000000), ref: 00CD222B
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00CD247F
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,00000000,?,?,?,?,?,00000000), ref: 00CD270C
                                                                                                                                                                                                              • SetFileAttributesA.KERNELBASE(00000000,00000002,?,?,?,?,?,?,00000000), ref: 00CD28B9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Directory$Create$FilePathTemp$AttributesDeleteRemove
                                                                                                                                                                                                              • String ID: A-1$C:\Users\user$\
                                                                                                                                                                                                              • API String ID: 2326410248-1223462428
                                                                                                                                                                                                              • Opcode ID: e42a8ded97272a7d6674edef392727735ec4f46d21dbd9352c0ad4e7565b08fe
                                                                                                                                                                                                              • Instruction ID: f71a2916962c305a412b3794b6618f44306212c1ab933eff1c4b069704839725
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e42a8ded97272a7d6674edef392727735ec4f46d21dbd9352c0ad4e7565b08fe
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 30F2C070900609DBEB04DF61FD587BC3BB5FB98310F21859AD985A32B5EB310AA4DB47

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3008 cedfe0-cedffd 3009 cedfff-cee014 3008->3009 3010 cee024-cee02b 3008->3010 3011 cee016-cee022 3009->3011 3012 cee032-cee0a3 3009->3012 3010->3012 3011->3012 3013 cee0a5-cee0ab 3012->3013 3014 cee0b1-cee13b call ccd270 CreateFileA 3012->3014 3013->3014 3017 cee13d-cee170 3014->3017 3018 cee172-cee1c4 3014->3018 3019 cee1e9-cee1ec 3017->3019 3018->3019 3020 cee1c6-cee1e3 3018->3020 3021 cee674 3019->3021 3022 cee1f2-cee2bd ReadFile CloseHandle call cecb40 3019->3022 3020->3019 3023 cee676-cee6af call cefcf0 3021->3023 3028 cee2bf-cee2dc 3022->3028 3029 cee2e3-cee339 GetTickCount call cd5030 call ce8340 3022->3029 3028->3029 3034 cee340-cee345 3029->3034 3034->3034 3035 cee347-cee34c 3034->3035 3036 cee350-cee356 3035->3036 3036->3036 3037 cee358-cee381 3036->3037 3038 cee39f-cee3cf call cd6100 3037->3038 3039 cee383-cee399 3037->3039 3042 cee3d0-cee3d5 3038->3042 3039->3038 3042->3042 3043 cee3d7-cee3de 3042->3043 3044 cee3e0-cee3e6 3043->3044 3044->3044 3045 cee3e8-cee42d call ccaab0 3044->3045 3048 cee4ec-cee52b 3045->3048 3049 cee433-cee4e6 call cd6100 call ce8340 call ccade0 call ccaab0 3045->3049 3050 cee52d-cee543 3048->3050 3051 cee563-cee57c 3048->3051 3049->3048 3053 cee54f-cee561 3050->3053 3054 cee545-cee54d 3050->3054 3055 cee582-cee5bf CreateFileA 3051->3055 3053->3055 3054->3055 3057 cee5da-cee5dc 3055->3057 3058 cee5c1-cee5d5 3055->3058 3060 cee5de-cee5f9 3057->3060 3061 cee65c-cee672 3057->3061 3058->3057 3064 cee61c-cee656 WriteFile CloseHandle 3060->3064 3065 cee5fb-cee616 3060->3065 3061->3023 3064->3061 3065->3064
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,000000FF), ref: 00CEE0FE
                                                                                                                                                                                                              • ReadFile.KERNELBASE(00000000,00000000,?,?,00000000,?,?,?,?,000000FF), ref: 00CEE219
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000,?,?,?,?,000000FF), ref: 00CEE252
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00CEE2E3
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00CEE592
                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,000000FF,?,?,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 00CEE62B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,000000FF), ref: 00CEE644
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                              • String ID: *?|r${foQ$}*@o
                                                                                                                                                                                                              • API String ID: 3478262135-1153267046
                                                                                                                                                                                                              • Opcode ID: 27b3ce2ed6395d5164d1033b5a76545c0478294c1d865c411428e544819b7914
                                                                                                                                                                                                              • Instruction ID: 9d19447f31fce220b87f38116d387527628548ef66da5eedde2fed54f6593083
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 27b3ce2ed6395d5164d1033b5a76545c0478294c1d865c411428e544819b7914
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 330221B0900609DBDB049F65FD887BD7FB6FB98301F218459E881932B4EB350AA4CB57

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3127 cbceb0-cbcf97 call cd7a80 * 2 3132 cbcf99-cbcfcb 3127->3132 3133 cbcfd7-cbd032 CreateProcessA 3127->3133 3132->3133 3136 cbcfcd 3132->3136 3134 cbd038-cbd077 CloseHandle 3133->3134 3135 cbd1af-cbd1be 3133->3135 3137 cbd079-cbd0af 3134->3137 3138 cbd0b1-cbd0be 3134->3138 3139 cbd1c5-cbd1fe 3135->3139 3136->3133 3140 cbd0c5-cbd10e CloseHandle 3137->3140 3138->3140 3141 cbd158-cbd199 3140->3141 3142 cbd110-cbd156 3140->3142 3141->3139 3143 cbd19b-cbd1ad 3141->3143 3142->3139 3143->3139
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateProcessA.KERNELBASE(00002E0F,012BDA58,00000000,00000000,00000000,00000008,00000000,00000000,00000044,00000000,?,?,?,?,?,00000000), ref: 00CBD02A
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000), ref: 00CBD04E
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00CBD0C9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                              • API String ID: 2922976086-2746444292
                                                                                                                                                                                                              • Opcode ID: e80731b82027ddd1a712f129b4c6a19c6101f197bb35c5899dd05fffb18c8f77
                                                                                                                                                                                                              • Instruction ID: dd96b830959e0ef3662364c3ce4e684bf8bbe231e0a997027fbab7813ef94da3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e80731b82027ddd1a712f129b4c6a19c6101f197bb35c5899dd05fffb18c8f77
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A081DF70901619DBE700AFA1FD887BD3B71FB44314F228549E582A72B8FB350965DB87

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3144 cd3c00-cd3cac call cf1cd0 3147 cd3cae-cd3ce6 3144->3147 3148 cd3ce8 3144->3148 3149 cd3cea-cd3d2e call cd8110 3147->3149 3148->3149 3152 cd3d30-cd3d62 call ccdd20 3149->3152 3153 cd3d63-cd3dcf CreateFileA 3149->3153 3155 cd3e4e-cd3e63 3153->3155 3156 cd3dd1-cd3de5 3153->3156 3157 cd3e65-cd3e6a 3155->3157 3158 cd3e71-cd3e76 3155->3158 3160 cd3de7-cd3dec 3156->3160 3161 cd3df3-cd3e4d call ccdd20 3156->3161 3157->3158 3162 cd3e79-cd3ea9 3158->3162 3160->3161 3164 cd3eab-cd3eef 3162->3164 3165 cd3ef1-cd3f09 3162->3165 3167 cd3f59-cd402f call ccfac0 call cd7de0 WriteFile 3164->3167 3168 cd3f3e 3165->3168 3169 cd3f0b-cd3f3c 3165->3169 3175 cd406b-cd4089 3167->3175 3176 cd4031-cd4064 3167->3176 3170 cd3f40-cd3f53 3168->3170 3169->3170 3170->3167 3177 cd40ab-cd40af 3175->3177 3178 cd408b-cd40a5 3175->3178 3176->3175 3177->3162 3179 cd40b5-cd40e8 3177->3179 3178->3177 3180 cd410e-cd4169 CloseHandle call ccdd20 3179->3180 3181 cd40ea-cd4107 3179->3181 3181->3180
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(00000000,40000000,00000000,00000000,00000002,00000000,00000000,?,FFFFFFFF,00000000,?,?,?,?,00000000,?), ref: 00CD3D9D
                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000), ref: 00CD3FC3
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00CD410F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1065093856-0
                                                                                                                                                                                                              • Opcode ID: 45f781d01f18258191df29731a1d7c86348771dad47e7b201e9fb4518f8eac5c
                                                                                                                                                                                                              • Instruction ID: 7d4f062b2e08e8a6356efa725492741b4c2e3ceae9a6d7a4e4d552413df99453
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 45f781d01f18258191df29731a1d7c86348771dad47e7b201e9fb4518f8eac5c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B1D1E371900609DBE7049FA4FD883BD3F75FB98710B218959E981932B4EB314A64DF47

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3194 cd7b30-cd7b76 3195 cd7b78-cd7b82 3194->3195 3196 cd7b84-cd7ba1 3194->3196 3197 cd7bf3-cd7c2e GetProcessHeap RtlFreeHeap 3195->3197 3196->3197 3198 cd7ba3-cd7bed 3196->3198 3198->3197
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00CB650A,00CB650A,00CC435B), ref: 00CD7BF9
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000), ref: 00CD7C00
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3859560861-0
                                                                                                                                                                                                              • Opcode ID: 2c8d79c2f2f2dea449b1b6d09cc5957f5f297d9487bab20db608adfccfe37e25
                                                                                                                                                                                                              • Instruction ID: 96eb2f22c2606d92b2aca83df99c4054f18bcc0d54912cc8901e9954c1ff40a9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2c8d79c2f2f2dea449b1b6d09cc5957f5f297d9487bab20db608adfccfe37e25
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CE216875805208EBD710DFA4EA483BC7FB5F754721B22825AD94563270EB350A64DB93

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3199 cbacd0-cbad2a lstrlenA CharLowerBuffA
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlenA.KERNEL32(00CEEC02,00000000,00CEEC02,?), ref: 00CBAD0C
                                                                                                                                                                                                              • CharLowerBuffA.USER32(00CEEC02,00000000), ref: 00CBAD14
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 794975171-0
                                                                                                                                                                                                              • Opcode ID: 8035ffba9dcdb56021dd6fdf384efca5a6d302de8162e8be5fd7de1fcae5b3d1
                                                                                                                                                                                                              • Instruction ID: 17f759ab74f3074a4c4ccee10256212732dbbe7dac60ebd7eec64b9291f41fdd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8035ffba9dcdb56021dd6fdf384efca5a6d302de8162e8be5fd7de1fcae5b3d1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19F03478901218FB8B00EFA5EA487AD7BB8FF09310B008185EC4093321CB309A10CB93

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3267 cecac0-cecb26 call cc0e50 ExitProcess
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                              • Opcode ID: ddd9c6568ee742f3b125d016af2396b4975608b66c72feefe922df6810a4897e
                                                                                                                                                                                                              • Instruction ID: 7f0b67fa080a9c7ba1587ab703d44e0ea246ccd89f098c8b25514cc5d43d3b9f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ddd9c6568ee742f3b125d016af2396b4975608b66c72feefe922df6810a4897e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 37F0583410060ACBC708AFB4FC0873D7F79FB84700B228529D88083234EB344969DB83
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                              • Opcode ID: d24602cd8b013ebee407631d2fbfae82f12b2c750eaa7679e50055e315b7a6c5
                                                                                                                                                                                                              • Instruction ID: d3fc06c0a25ec77d6b3eeb4bb4835f862523ba75e99f8b7c21bba80fa41525e1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d24602cd8b013ebee407631d2fbfae82f12b2c750eaa7679e50055e315b7a6c5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C1D01235440535DAC3407FB6FE4C73D3E65BA40B21301514AF489D12B0DE70445CE757
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateServiceA.ADVAPI32(00000000,012B3C08,012B3C08,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00CB7E74
                                                                                                                                                                                                              • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00CB7EF3
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00CB7F2A
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00CB7F4E
                                                                                                                                                                                                              • OpenServiceA.ADVAPI32(00000000,012B3C08,00000010), ref: 00CB7FB2
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00CB804A
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00CB8063
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00CB8098
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$CloseHandle$Start$ChangeConfig2CreateOpen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 229943926-0
                                                                                                                                                                                                              • Opcode ID: e24d7c697f545c4e189785551a0ef667d93ee268917192887bf9a5835cd88a16
                                                                                                                                                                                                              • Instruction ID: 12e5dfe38952073376561d7f7f936e5cd34ac53374213e441419513fb858dd34
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e24d7c697f545c4e189785551a0ef667d93ee268917192887bf9a5835cd88a16
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DEA1AD74804619EBE7009FA1FC887FC7F75FB98711F12858AE885A22B0EB3105A4CB47
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000,00000001), ref: 00CEEAE8
                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000002,00000000,?), ref: 00CEECC0
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00CEED5F
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00CEEE38
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00CEEE7C
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle$CreateNextOpenProcessProcess32SnapshotToolhelp32
                                                                                                                                                                                                              • String ID: wfQN
                                                                                                                                                                                                              • API String ID: 1219847958-2838687785
                                                                                                                                                                                                              • Opcode ID: 507c22c615fcb40015b2959eedd9f0db7ab03674239ff4651721f705450ab864
                                                                                                                                                                                                              • Instruction ID: 22af3dda27ea287cb8cf7d15086f82bfb7288dde59a9c6e5b9400ef6cce8fe42
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 507c22c615fcb40015b2959eedd9f0db7ab03674239ff4651721f705450ab864
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E0E1E270900619DBD700DF62FD8C7BC7FB1FB98350B218999D881A22B5EB354AA4DB47
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,?,?,00000000), ref: 00CCD5BC
                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00CCD5E5
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,?,?,?,00000000), ref: 00CCD6F7
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: EnumServicesStatus$ErrorLast
                                                                                                                                                                                                              • String ID: wfQN
                                                                                                                                                                                                              • API String ID: 1500475886-2838687785
                                                                                                                                                                                                              • Opcode ID: 02541c5f478ff19cb1931050e34564366a06c3315391754550afec294706c6a6
                                                                                                                                                                                                              • Instruction ID: 50334a08d6e1d101f6b029b66722d80a2190a5eb4317e715898c83fdb98fcff0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 02541c5f478ff19cb1931050e34564366a06c3315391754550afec294706c6a6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1632AFB4D01609EBD704DF61FE887BC7BB5FB98310B21845AD485A22B4EB314A64DF47
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,00CE6CE7,?,?,?,?,00CBF288), ref: 00CD82F2
                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,00CE6CE7,?,?,?,?,00CBF288), ref: 00CD8312
                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00CD8390
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Time$System$FileUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1858273683-0
                                                                                                                                                                                                              • Opcode ID: dfcc31ec33f2975551f33c8a4941a6c704d5a897c9cc4ed411397c5c09c71c5a
                                                                                                                                                                                                              • Instruction ID: 4b548671314744c7ee0a06960f5890fddc1cc8801d5731f202f033c29632df13
                                                                                                                                                                                                              • Opcode Fuzzy Hash: dfcc31ec33f2975551f33c8a4941a6c704d5a897c9cc4ed411397c5c09c71c5a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C9515A7490560ADBDB04DFA1FD887BD7B75FB88310B218646E981A3274EB304A64CB47
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • recv.WS2_32(00000009,?,00000400,00000000), ref: 00CCF0A4
                                                                                                                                                                                                              • closesocket.WS2_32(00000009), ref: 00CCF642
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: closesocketrecv
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 485150354-0
                                                                                                                                                                                                              • Opcode ID: 8665f7192676b2b903ab3f1cdf7627ad35655a1fa59be226ca06fd3fdace7e6d
                                                                                                                                                                                                              • Instruction ID: 3888adda7b8908e4e7407df6cc207024a96ca5783610f452cc383b6075af1dca
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8665f7192676b2b903ab3f1cdf7627ad35655a1fa59be226ca06fd3fdace7e6d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0D1B070A00608DBDB04DFA1FD887BD7B76FB98700F22846DE585922B5EB3046A5DB47
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • StartServiceCtrlDispatcherA.ADVAPI32(?), ref: 00CC7E71
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CtrlDispatcherServiceStart
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3789849863-0
                                                                                                                                                                                                              • Opcode ID: 33153b238bc014fe0e0c6720912befbd5f6391a4ce70ea23581ba03966a7dde0
                                                                                                                                                                                                              • Instruction ID: cc6bf4c64e01787d7a0cbe662ed8e0397414bf5d082fb763333c24359c69e819
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 33153b238bc014fe0e0c6720912befbd5f6391a4ce70ea23581ba03966a7dde0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 28117934804609DBDB04DFA4ED583BD7FB1FB89720B218559C894A32B4D73506A5CB97
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 94e211720189cc5632d7be0b9fd54c7f8963361ad49e92c6da6d434ec3871e9f
                                                                                                                                                                                                              • Instruction ID: 47b0030b24b2f35eed01b22e8e352edad28d9ac93ac9491b38478070ca8eaf07
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 94e211720189cc5632d7be0b9fd54c7f8963361ad49e92c6da6d434ec3871e9f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3722AD70A00609DBDB049F66FD883BC7FB2FB88354B228559D481932B9EB314965DF87
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegisterServiceCtrlHandlerA.ADVAPI32(012B3C08,Function_000114E0), ref: 00CCA47B
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00CFE9BC), ref: 00CCA590
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00CCA5A6
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00CFE9BC), ref: 00CCA636
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 00CCA6CB
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00CFE9BC), ref: 00CCA7A6
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00CCA7D3
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00CFE9BC), ref: 00CCA8E5
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3399922960-0
                                                                                                                                                                                                              • Opcode ID: 8ded6289a64bcb6da2d1e35af2d0734861adb72d4eddef59201e92e10f68d3dc
                                                                                                                                                                                                              • Instruction ID: 06463f9ded9e977e7e8183050ccf6994f995a448ee9efebb84213e0df133430a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8ded6289a64bcb6da2d1e35af2d0734861adb72d4eddef59201e92e10f68d3dc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C1F18C70901609DBE704DF65FE887BC3FB5FB98314B21855AD981932B4EB340A68EB07
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 00CEA728
                                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,?,?,?), ref: 00CEA7F1
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00CEA810
                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00CEA8FB
                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 00CEA94E
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00CEA990
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3236713533-0
                                                                                                                                                                                                              • Opcode ID: 8cc7bc0b2352c2c8ade4a3935913e7eb14881369e171dcfba4e95a718c47a886
                                                                                                                                                                                                              • Instruction ID: d4c96e510f84f2922c616d761cdac5b5abe3cc9f059e8a68c00d3293b23ae323
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8cc7bc0b2352c2c8ade4a3935913e7eb14881369e171dcfba4e95a718c47a886
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E7A1CE70900219DFD704DFA9FD887BC7BB5FB88720B21855AE884932B4EB345A64DB53
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00CBB0FE
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 00CBB1A5
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 00CBB2BD
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 00CBB30B
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseFileHandle$CreateRead
                                                                                                                                                                                                              • String ID: wfQN
                                                                                                                                                                                                              • API String ID: 2564258376-2838687785
                                                                                                                                                                                                              • Opcode ID: c8dd40bf4e17db063900bd77502602afb5a0b8e4173500e30928c3815b9bb349
                                                                                                                                                                                                              • Instruction ID: feff51854e4250758ad477cbeff64ec46bf66a01a813f151bc6d9313b89a8709
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8dd40bf4e17db063900bd77502602afb5a0b8e4173500e30928c3815b9bb349
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 95D1AE70900608DBDB04DFA5FD887BD3B75FB88310F21815AE581922B4EB705A64EB57
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00CE8340: lstrlenA.KERNEL32(?,?,?,00CB7D41,?,?), ref: 00CE83A7
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,?), ref: 00CBC157
                                                                                                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 00CBC1FE
                                                                                                                                                                                                                • Part of subcall function 00CCADE0: wvsprintfA.USER32(00002E0F,?,?), ref: 00CCAF24
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFirstModule32SnapshotToolhelp32lstrlenwvsprintf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3143976151-0
                                                                                                                                                                                                              • Opcode ID: a2a968504baf00a58537d306637c4648eeeb094b40f721db6d28e84655b7f5cd
                                                                                                                                                                                                              • Instruction ID: 818349c9053e1f3c1eabc0f39961fa6fe7d31cd3124e0f29d9a666bcb7614141
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a2a968504baf00a58537d306637c4648eeeb094b40f721db6d28e84655b7f5cd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 45B1AB70901218DBDB14DFA5FE887BC7BB1FB88310F228459E845A32B4EB340A64DB13
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000001,00000001,00CEC80C), ref: 00CC7B1E
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 00CC7B87
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00CC7BA0
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00000000), ref: 00CC7BDF
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00CC7BFA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1404307249-0
                                                                                                                                                                                                              • Opcode ID: d2a73283792330c9707bada9691185db828cb418a486ef9d8d749eb041940344
                                                                                                                                                                                                              • Instruction ID: f81ca361dd16d2ff61e6e1a3e64128ce94c089f554f3d011ca0fb1aff7db0dc4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d2a73283792330c9707bada9691185db828cb418a486ef9d8d749eb041940344
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D51B870500218EBE7049F26FD487BD3BB5FB98722F11C51AE8888A2B4EB744560DF13
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00CB87E0
                                                                                                                                                                                                              • Sleep.KERNEL32(00015F90), ref: 00CB8A0F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileModuleNameSleep
                                                                                                                                                                                                              • String ID: wfQN$$y0
                                                                                                                                                                                                              • API String ID: 4084727719-2136385076
                                                                                                                                                                                                              • Opcode ID: fdc861534b27ff7d51e3a2694d706a632fcfa5cc619a920d432561fbdbab3da9
                                                                                                                                                                                                              • Instruction ID: 8249ee2c2c8bf753a0e91614241333aa31b33a165fd4e0ba8dd12fa7528fa677
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fdc861534b27ff7d51e3a2694d706a632fcfa5cc619a920d432561fbdbab3da9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A112DE70900619EBDB04DF65FD887BD7BB5FB98310F21859AE481932B5EB300A64EB47
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegOpenKeyA.ADVAPI32(80000002,00000000,?), ref: 00CC9700
                                                                                                                                                                                                              • RegSetValueExA.ADVAPI32(?,012AFC10,00000000,00000001,?,00000000), ref: 00CC97AE
                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00CC9832
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseOpenValue
                                                                                                                                                                                                              • String ID: ue[
                                                                                                                                                                                                              • API String ID: 779948276-739068366
                                                                                                                                                                                                              • Opcode ID: 51fc38544ffed961ad06b35f9f10f01712f8e225930bce4b9ef6d88f13b4909b
                                                                                                                                                                                                              • Instruction ID: 61a1228dd5c844b666a76b80932f45a8145f0c9459e9547a70e9247307f310cf
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 51fc38544ffed961ad06b35f9f10f01712f8e225930bce4b9ef6d88f13b4909b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A161DC30900619EBEB00AFA5FD887FD3B75FB98715B21444AE885923B4EB3245A4CB57
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?), ref: 00CB9CBF
                                                                                                                                                                                                              • HeapReAlloc.KERNEL32(00000000), ref: 00CB9CC6
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 00CB9CF0
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00CB9CF7
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1773386379.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773374953.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773412479.0000000000CF3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773426693.0000000000CFE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1773439303.0000000000D00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_cb0000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1617791916-0
                                                                                                                                                                                                              • Opcode ID: c2e894ce1e28ef2e7da965fa8cbe08750444c2e56a7c3ebca34b3a3f830e0e95
                                                                                                                                                                                                              • Instruction ID: acc9772fe7f4612090a52a3d4cd04a56dcf069de03988c4293159c2ca6920651
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c2e894ce1e28ef2e7da965fa8cbe08750444c2e56a7c3ebca34b3a3f830e0e95
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B9214A74905609E7DB00AFA1FD087BD3F74FB49311F108585E98992374EB3246A8CB97

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:32.1%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:1.9%
                                                                                                                                                                                                              Total number of Nodes:2000
                                                                                                                                                                                                              Total number of Limit Nodes:19
                                                                                                                                                                                                              execution_graph 12864 3ab9b0 12865 3ab9e0 12864->12865 12872 3d8340 lstrlenA 12865->12872 12867 3ab9fd 12868 3b0a90 8 API calls 12867->12868 12869 3aba1a 12868->12869 12870 3bc710 8 API calls 12869->12870 12871 3aba6d 12870->12871 12872->12867 11684 3b7430 11685 3a8140 lstrlenA 11684->11685 11686 3b74ba 11685->11686 11687 3c6100 2 API calls 11686->11687 11688 3b74ed 11687->11688 11688->11688 11689 3baab0 2 API calls 11688->11689 11690 3b757b CreateFileA 11689->11690 11691 3b7606 11690->11691 12882 3ba9a0 12883 3ba9d6 12882->12883 12886 3d8340 lstrlenA 12883->12886 12885 3baa07 12886->12885 11711 3c2b20 11712 3c2ba7 11711->11712 11713 3bfbc0 2 API calls 11712->11713 11717 3c2cad 11713->11717 11714 3c2ccc GetComputerNameA 11715 3c2dcb 11714->11715 11716 3c2d2d 11714->11716 11719 3c6100 2 API calls 11715->11719 11718 3c6100 2 API calls 11716->11718 11717->11714 11720 3c2d88 11718->11720 11721 3c2e8f 11719->11721 11722 3baab0 2 API calls 11720->11722 11723 3baab0 2 API calls 11721->11723 11722->11715 11724 3c2efd 11723->11724 11725 3d8f70 9 API calls 11724->11725 11726 3c2f3b 11725->11726 11727 3bfb60 8 API calls 11726->11727 11728 3c2f47 11727->11728 11771 3d8320 11728->11771 11730 3c2f9c 11774 3dcbd0 11730->11774 11732 3c30cb 11817 3d8340 lstrlenA 11732->11817 11734 3c30e9 11735 3d8320 8 API calls 11734->11735 11736 3c31af 11735->11736 11737 3d8320 8 API calls 11736->11737 11738 3c3248 11737->11738 11739 3d8320 8 API calls 11738->11739 11740 3c32c8 11739->11740 11741 3d8320 8 API calls 11740->11741 11742 3c3327 11741->11742 11743 3d8320 8 API calls 11742->11743 11744 3c3416 11743->11744 11745 3c6100 2 API calls 11744->11745 11746 3c345f 11745->11746 11747 3baab0 2 API calls 11746->11747 11748 3c349c 11747->11748 11749 3d8320 8 API calls 11748->11749 11750 3c34bb 11749->11750 11751 3d8320 8 API calls 11750->11751 11752 3c3533 11751->11752 11753 3d8320 8 API calls 11752->11753 11754 3c35d1 11753->11754 11818 3c04c0 11754->11818 11758 3c3710 11759 3d8320 8 API calls 11758->11759 11760 3c3735 11759->11760 11827 3b5550 11760->11827 11762 3c37d5 11763 3d7ab0 8 API calls 11762->11763 11764 3c37f2 11763->11764 11765 3b7c60 8 API calls 11764->11765 11766 3c381b 11765->11766 11850 3b5120 11766->11850 11768 3c389b 11859 3dca60 11768->11859 11863 3b8740 11771->11863 11773 3d832e 11773->11730 11775 3dcc06 11774->11775 11776 3c6100 2 API calls 11775->11776 11777 3dcdc8 11776->11777 11778 3baab0 2 API calls 11777->11778 11780 3dce25 11778->11780 11779 3dce84 11779->11732 11780->11779 11781 3c6100 2 API calls 11780->11781 11782 3dcf2a LoadLibraryA 11781->11782 11783 3baab0 2 API calls 11782->11783 11784 3dcf87 11783->11784 11785 3dcfcb 11784->11785 11786 3c6100 2 API calls 11784->11786 11785->11732 11787 3dd024 GetProcAddress 11786->11787 11788 3baab0 2 API calls 11787->11788 11789 3dd060 11788->11789 11790 3dd08f FreeLibrary 11789->11790 11791 3dd11b HeapAlloc 11789->11791 11790->11732 11794 3dd1a9 FreeLibrary 11791->11794 11795 3dd206 GetAdaptersInfo 11791->11795 11794->11732 11797 3dd306 HeapFree 11795->11797 11798 3dd470 GetAdaptersInfo 11795->11798 11799 3dd355 11797->11799 11803 3dd9ad 11798->11803 11804 3dd4e4 11798->11804 11801 3dd37d 11799->11801 11802 3dd3fa HeapAlloc 11799->11802 11801->11802 11805 3dd42b FreeLibrary 11802->11805 11806 3dd462 11802->11806 11808 3dde86 HeapFree 11803->11808 11807 3c6100 2 API calls 11804->11807 11805->11732 11806->11798 11811 3dd57b 11807->11811 11809 3ddef6 FreeLibrary 11808->11809 11809->11732 11812 3baab0 2 API calls 11811->11812 11813 3dd611 11812->11813 11813->11803 11814 3c6100 2 API calls 11813->11814 11815 3dda00 11814->11815 11816 3baab0 2 API calls 11815->11816 11816->11803 11817->11734 11819 3c0502 11818->11819 11820 3c6100 2 API calls 11819->11820 11821 3c05af 11820->11821 11822 3baab0 2 API calls 11821->11822 11823 3c06c5 11822->11823 11824 3b8620 11823->11824 11867 3d8340 lstrlenA 11824->11867 11826 3b8663 11826->11758 11828 3c6100 2 API calls 11827->11828 11829 3b5620 11828->11829 11830 3c6100 2 API calls 11829->11830 11831 3b5650 11830->11831 11832 3c6100 2 API calls 11831->11832 11833 3b5708 11832->11833 11834 3baab0 2 API calls 11833->11834 11835 3b571c 11834->11835 11835->11835 11836 3c6100 2 API calls 11835->11836 11837 3b57de 11836->11837 11838 3baab0 2 API calls 11837->11838 11839 3b5807 11838->11839 11840 3baab0 2 API calls 11839->11840 11846 3b589d 11840->11846 11841 3baab0 2 API calls 11848 3b66a3 11841->11848 11842 3b6658 11842->11841 11843 3d8320 8 API calls 11843->11846 11844 3d8320 8 API calls 11845 3b650d 11844->11845 11845->11842 11845->11844 11846->11843 11847 3b5fa5 11846->11847 11847->11842 11847->11845 11849 3d8320 8 API calls 11847->11849 11848->11762 11849->11847 11868 3b53c0 11850->11868 11852 3b5148 11874 3bd270 11852->11874 11854 3b5165 11855 3b7c60 8 API calls 11854->11855 11858 3b52c3 11854->11858 11856 3b52b1 11855->11856 11878 3dfcf0 11856->11878 11858->11768 11860 3de6c0 11859->11860 11887 3b0470 11860->11887 11864 3b8776 11863->11864 11865 3c0740 8 API calls 11864->11865 11866 3b8781 11865->11866 11866->11773 11867->11826 11869 3b540b 11868->11869 11882 3c5230 11869->11882 11871 3b5520 11871->11852 11872 3c41e0 8 API calls 11873 3b543d 11872->11873 11873->11871 11873->11872 11875 3c0460 11874->11875 11886 3dc960 GetProcessHeap RtlAllocateHeap 11875->11886 11877 3c0494 11877->11854 11879 3e02a0 11878->11879 11880 3e02b0 11879->11880 11881 3c7b30 2 API calls 11879->11881 11880->11858 11881->11880 11883 3c5253 11882->11883 11884 3c52d4 11883->11884 11885 3d7ab0 8 API calls 11883->11885 11884->11873 11885->11884 11886->11877 11888 3b047a 11887->11888 11890 3b049e 11887->11890 11889 3c7b30 2 API calls 11888->11889 11889->11890 9605 3a6c13 9606 3a6c94 9605->9606 9607 3a7ac5 9606->9607 9614 3ca25e 9606->9614 10023 3cbe53 9606->10023 10261 3cc587 9606->10261 10461 3d01c6 9606->10461 10529 3c915f 9606->10529 11038 3cbeee 9606->11038 9615 3ca26f 9614->9615 11276 3c6100 9615->11276 9617 3ca27b 11280 3baab0 9617->11280 9620 3c6100 2 API calls 9621 3ca2da 9620->9621 9622 3baab0 2 API calls 9621->9622 9623 3ca31a GetProcAddress 9622->9623 9624 3c6100 2 API calls 9623->9624 9625 3ca3a8 9624->9625 9626 3baab0 2 API calls 9625->9626 9627 3ca3e6 GetProcAddress 9626->9627 9628 3ca441 9627->9628 9629 3c6100 2 API calls 9628->9629 9630 3ca466 9629->9630 9631 3baab0 2 API calls 9630->9631 9632 3ca492 GetProcAddress 9631->9632 9633 3ca519 9632->9633 9634 3c6100 2 API calls 9633->9634 9635 3ca576 9634->9635 9636 3baab0 2 API calls 9635->9636 9637 3ca5b9 GetProcAddress 9636->9637 9638 3ca5fd 9637->9638 9639 3c6100 2 API calls 9638->9639 9640 3ca619 9639->9640 9641 3baab0 2 API calls 9640->9641 9642 3ca639 GetProcAddress 9641->9642 9643 3c6100 2 API calls 9642->9643 9644 3ca676 9643->9644 9645 3baab0 2 API calls 9644->9645 9646 3ca6b9 GetProcAddress 9645->9646 9647 3c6100 2 API calls 9646->9647 9648 3ca705 9647->9648 9649 3baab0 2 API calls 9648->9649 9650 3ca76e GetProcAddress 9649->9650 9652 3ca80a 9650->9652 9653 3c6100 2 API calls 9652->9653 9654 3ca840 9653->9654 9655 3baab0 2 API calls 9654->9655 9656 3ca873 GetProcAddress 9655->9656 9657 3c6100 2 API calls 9656->9657 9658 3ca8cf 9657->9658 9659 3baab0 2 API calls 9658->9659 9660 3ca8f9 GetProcAddress 9659->9660 9662 3c6100 2 API calls 9660->9662 9663 3caa1f 9662->9663 9664 3baab0 2 API calls 9663->9664 9665 3caa3f GetProcAddress 9664->9665 9666 3c6100 2 API calls 9665->9666 9667 3caac3 9666->9667 9668 3baab0 2 API calls 9667->9668 9669 3cab4d GetProcAddress 9668->9669 9670 3c6100 2 API calls 9669->9670 9671 3cabb7 9670->9671 9672 3baab0 2 API calls 9671->9672 9673 3cac27 GetProcAddress 9672->9673 9674 3c6100 2 API calls 9673->9674 9675 3cac64 9674->9675 9676 3baab0 2 API calls 9675->9676 9677 3caca5 GetProcAddress 9676->9677 9679 3c6100 2 API calls 9677->9679 9680 3cad71 9679->9680 9681 3baab0 2 API calls 9680->9681 9682 3cadd0 GetProcAddress 9681->9682 9683 3c6100 2 API calls 9682->9683 9684 3cae2b 9683->9684 9685 3baab0 2 API calls 9684->9685 9686 3cae4d GetProcAddress 9685->9686 9687 3c6100 2 API calls 9686->9687 9688 3caebc 9687->9688 9689 3baab0 2 API calls 9688->9689 9690 3caee3 GetProcAddress 9689->9690 9691 3c6100 2 API calls 9690->9691 9692 3caf4f 9691->9692 9693 3baab0 2 API calls 9692->9693 9694 3caf7b GetProcAddress 9693->9694 9695 3c6100 2 API calls 9694->9695 9696 3cafeb 9695->9696 9697 3baab0 2 API calls 9696->9697 9698 3cb00d GetProcAddress 9697->9698 9699 3cb073 9698->9699 9700 3c6100 2 API calls 9699->9700 9701 3cb093 9700->9701 9702 3baab0 2 API calls 9701->9702 9703 3cb0de GetProcAddress 9702->9703 9704 3c6100 2 API calls 9703->9704 9705 3cb14c 9704->9705 9706 3baab0 2 API calls 9705->9706 9707 3cb18e GetProcAddress 9706->9707 9708 3c6100 2 API calls 9707->9708 9709 3cb1d9 9708->9709 9710 3baab0 2 API calls 9709->9710 9711 3cb212 GetProcAddress 9710->9711 9712 3c6100 2 API calls 9711->9712 9713 3cb27a 9712->9713 9714 3baab0 2 API calls 9713->9714 9715 3cb2b7 GetProcAddress 9714->9715 9716 3c6100 2 API calls 9715->9716 9717 3cb31c 9716->9717 9718 3baab0 2 API calls 9717->9718 9719 3cb342 GetProcAddress 9718->9719 9720 3cb3ad 9719->9720 9721 3c6100 2 API calls 9720->9721 9722 3cb435 9721->9722 9723 3baab0 2 API calls 9722->9723 9724 3cb46f GetProcAddress 9723->9724 9725 3c6100 2 API calls 9724->9725 9726 3cb4cf 9725->9726 9727 3baab0 2 API calls 9726->9727 9728 3cb4ef GetProcAddress 9727->9728 9729 3cb529 9728->9729 9730 3c6100 2 API calls 9729->9730 9731 3cb553 9730->9731 9732 3baab0 2 API calls 9731->9732 9733 3cb56d GetProcAddress 9732->9733 9734 3c6100 2 API calls 9733->9734 9735 3cb5d5 9734->9735 9736 3baab0 2 API calls 9735->9736 9737 3cb60d GetProcAddress 9736->9737 9738 3c6100 2 API calls 9737->9738 9739 3cb657 9738->9739 9740 3baab0 2 API calls 9739->9740 9741 3cb71b GetProcAddress 9740->9741 9742 3c6100 2 API calls 9741->9742 9743 3cb773 9742->9743 9744 3baab0 2 API calls 9743->9744 9745 3cb799 GetProcAddress 9744->9745 9746 3c6100 2 API calls 9745->9746 9747 3cb7dc 9746->9747 9748 3baab0 2 API calls 9747->9748 9749 3cb7f6 GetProcAddress 9748->9749 9751 3c6100 2 API calls 9749->9751 9752 3cb893 9751->9752 9753 3baab0 2 API calls 9752->9753 9754 3cb8b7 GetProcAddress 9753->9754 9755 3c6100 2 API calls 9754->9755 9756 3cb912 9755->9756 9757 3baab0 2 API calls 9756->9757 9758 3cb949 GetProcAddress 9757->9758 9759 3c6100 2 API calls 9758->9759 9760 3cb999 9759->9760 9761 3baab0 2 API calls 9760->9761 9762 3cb9d3 GetProcAddress 9761->9762 9763 3c6100 2 API calls 9762->9763 9764 3cba44 9763->9764 9765 3baab0 2 API calls 9764->9765 9766 3cba68 GetProcAddress 9765->9766 9768 3c6100 2 API calls 9766->9768 9769 3cbaeb 9768->9769 9770 3baab0 2 API calls 9769->9770 9771 3cbb20 GetProcAddress 9770->9771 9772 3c6100 2 API calls 9771->9772 9773 3cbb79 9772->9773 9774 3baab0 2 API calls 9773->9774 9775 3cbbe1 GetProcAddress 9774->9775 9776 3cbc37 9775->9776 9777 3c6100 2 API calls 9776->9777 9778 3cbc4d 9777->9778 9779 3baab0 2 API calls 9778->9779 9780 3cbc81 GetProcAddress 9779->9780 9781 3c6100 2 API calls 9780->9781 9782 3cbcf9 9781->9782 9783 3baab0 2 API calls 9782->9783 9784 3cbd19 LoadLibraryA 9783->9784 9785 3baab0 2 API calls 9784->9785 9786 3cbd93 9785->9786 9787 3c6100 2 API calls 9786->9787 9788 3cbf06 LoadLibraryA 9787->9788 9789 3baab0 2 API calls 9788->9789 9790 3cbf8d 9789->9790 9791 3c6100 2 API calls 9790->9791 9792 3cc036 GetProcAddress 9791->9792 9794 3c6100 2 API calls 9792->9794 9795 3cc10d 9794->9795 9796 3baab0 2 API calls 9795->9796 9797 3cc145 GetProcAddress 9796->9797 9798 3cc193 9797->9798 9799 3c6100 2 API calls 9798->9799 9800 3cc1b3 9799->9800 9801 3baab0 2 API calls 9800->9801 9802 3cc1fd GetProcAddress 9801->9802 9803 3c6100 2 API calls 9802->9803 9804 3cc262 9803->9804 9805 3baab0 2 API calls 9804->9805 9806 3cc29c GetProcAddress 9805->9806 9807 3c6100 2 API calls 9806->9807 9808 3cc2e1 9807->9808 9809 3baab0 2 API calls 9808->9809 9810 3cc301 GetProcAddress 9809->9810 9811 3c6100 2 API calls 9810->9811 9812 3cc348 9811->9812 9813 3baab0 2 API calls 9812->9813 9814 3cc394 GetProcAddress 9813->9814 9815 3c6100 2 API calls 9814->9815 9816 3cc3d9 9815->9816 9817 3baab0 2 API calls 9816->9817 9818 3cc3fe GetProcAddress 9817->9818 9819 3c6100 2 API calls 9818->9819 9820 3cc46d 9819->9820 9821 3baab0 2 API calls 9820->9821 9822 3cc4a7 GetProcAddress 9821->9822 9824 3cc53e 9822->9824 9825 3c6100 2 API calls 9824->9825 9826 3cc5eb 9825->9826 9827 3baab0 2 API calls 9826->9827 9828 3cc60b GetProcAddress 9827->9828 9829 3c6100 2 API calls 9828->9829 9830 3cc64f 9829->9830 9831 3baab0 2 API calls 9830->9831 9832 3cc667 GetProcAddress 9831->9832 9833 3c6100 2 API calls 9832->9833 9834 3cc6d5 9833->9834 9835 3baab0 2 API calls 9834->9835 9836 3cc719 GetProcAddress 9835->9836 9837 3c6100 2 API calls 9836->9837 9838 3cc793 9837->9838 9839 3baab0 2 API calls 9838->9839 9840 3cc7b3 GetProcAddress 9839->9840 9841 3c6100 2 API calls 9840->9841 9842 3cc80d 9841->9842 9843 3baab0 2 API calls 9842->9843 9844 3cc839 GetProcAddress 9843->9844 9846 3c6100 2 API calls 9844->9846 9847 3cc8ae 9846->9847 9848 3baab0 2 API calls 9847->9848 9849 3cc8e2 GetProcAddress 9848->9849 9851 3c6100 2 API calls 9849->9851 9852 3cc9b9 9851->9852 9853 3baab0 2 API calls 9852->9853 9854 3cc9d3 GetProcAddress 9853->9854 9856 3c6100 2 API calls 9854->9856 9857 3ccab3 9856->9857 9858 3baab0 2 API calls 9857->9858 10024 3cbe7c 10023->10024 10025 3c6100 2 API calls 10024->10025 10026 3cbf06 LoadLibraryA 10025->10026 10027 3baab0 2 API calls 10026->10027 10028 3cbf8d 10027->10028 10029 3c6100 2 API calls 10028->10029 10030 3cc036 GetProcAddress 10029->10030 10032 3c6100 2 API calls 10030->10032 10033 3cc10d 10032->10033 10034 3baab0 2 API calls 10033->10034 10035 3cc145 GetProcAddress 10034->10035 10036 3cc193 10035->10036 10037 3c6100 2 API calls 10036->10037 10038 3cc1b3 10037->10038 10039 3baab0 2 API calls 10038->10039 10040 3cc1fd GetProcAddress 10039->10040 10041 3c6100 2 API calls 10040->10041 10042 3cc262 10041->10042 10043 3baab0 2 API calls 10042->10043 10044 3cc29c GetProcAddress 10043->10044 10045 3c6100 2 API calls 10044->10045 10046 3cc2e1 10045->10046 10047 3baab0 2 API calls 10046->10047 10048 3cc301 GetProcAddress 10047->10048 10049 3c6100 2 API calls 10048->10049 10050 3cc348 10049->10050 10051 3baab0 2 API calls 10050->10051 10052 3cc394 GetProcAddress 10051->10052 10053 3c6100 2 API calls 10052->10053 10054 3cc3d9 10053->10054 10055 3baab0 2 API calls 10054->10055 10056 3cc3fe GetProcAddress 10055->10056 10057 3c6100 2 API calls 10056->10057 10058 3cc46d 10057->10058 10059 3baab0 2 API calls 10058->10059 10060 3cc4a7 GetProcAddress 10059->10060 10062 3cc53e 10060->10062 10063 3c6100 2 API calls 10062->10063 10064 3cc5eb 10063->10064 10065 3baab0 2 API calls 10064->10065 10066 3cc60b GetProcAddress 10065->10066 10067 3c6100 2 API calls 10066->10067 10068 3cc64f 10067->10068 10069 3baab0 2 API calls 10068->10069 10070 3cc667 GetProcAddress 10069->10070 10071 3c6100 2 API calls 10070->10071 10072 3cc6d5 10071->10072 10073 3baab0 2 API calls 10072->10073 10074 3cc719 GetProcAddress 10073->10074 10075 3c6100 2 API calls 10074->10075 10076 3cc793 10075->10076 10077 3baab0 2 API calls 10076->10077 10078 3cc7b3 GetProcAddress 10077->10078 10079 3c6100 2 API calls 10078->10079 10080 3cc80d 10079->10080 10081 3baab0 2 API calls 10080->10081 10082 3cc839 GetProcAddress 10081->10082 10084 3c6100 2 API calls 10082->10084 10085 3cc8ae 10084->10085 10086 3baab0 2 API calls 10085->10086 10087 3cc8e2 GetProcAddress 10086->10087 10089 3c6100 2 API calls 10087->10089 10090 3cc9b9 10089->10090 10091 3baab0 2 API calls 10090->10091 10092 3cc9d3 GetProcAddress 10091->10092 10094 3c6100 2 API calls 10092->10094 10095 3ccab3 10094->10095 10096 3baab0 2 API calls 10095->10096 10097 3ccacd GetProcAddress 10096->10097 10098 3c6100 2 API calls 10097->10098 10099 3ccb0a 10098->10099 10100 3baab0 2 API calls 10099->10100 10101 3ccb18 GetProcAddress 10100->10101 10102 3ccb88 10101->10102 10103 3c6100 2 API calls 10102->10103 10104 3ccbfe 10103->10104 10105 3baab0 2 API calls 10104->10105 10106 3ccc2a LoadLibraryA 10105->10106 10107 3c6100 2 API calls 10106->10107 10108 3ccc8b 10107->10108 10109 3baab0 2 API calls 10108->10109 10110 3cccec GetProcAddress 10109->10110 10111 3c6100 2 API calls 10110->10111 10112 3ccd8e 10111->10112 10113 3baab0 2 API calls 10112->10113 10114 3ccda6 GetProcAddress 10113->10114 10115 3c6100 2 API calls 10114->10115 10116 3cce16 10115->10116 10117 3baab0 2 API calls 10116->10117 10118 3cce36 GetProcAddress 10117->10118 10119 3c6100 2 API calls 10118->10119 10120 3cce92 10119->10120 10121 3baab0 2 API calls 10120->10121 10122 3ccf3a GetProcAddress 10121->10122 10123 3ccfa7 10122->10123 10124 3c6100 2 API calls 10123->10124 10125 3ccff0 10124->10125 10126 3baab0 2 API calls 10125->10126 10127 3cd03c GetProcAddress 10126->10127 10128 3cd0dd 10127->10128 10129 3c6100 2 API calls 10128->10129 10130 3cd11b 10129->10130 10131 3baab0 2 API calls 10130->10131 10132 3cd155 GetProcAddress 10131->10132 10134 3c6100 2 API calls 10132->10134 10135 3cd1ce 10134->10135 10136 3baab0 2 API calls 10135->10136 10137 3cd252 GetProcAddress 10136->10137 10138 3cd28a 10137->10138 10139 3c6100 2 API calls 10138->10139 10140 3cd2c4 10139->10140 10141 3baab0 2 API calls 10140->10141 10142 3cd353 GetProcAddress 10141->10142 10143 3c6100 2 API calls 10142->10143 10144 3cd3c1 10143->10144 10145 3baab0 2 API calls 10144->10145 10146 3cd433 GetProcAddress 10145->10146 10147 3c6100 2 API calls 10146->10147 10148 3cd48c 10147->10148 10149 3baab0 2 API calls 10148->10149 10150 3cd4f3 GetProcAddress 10149->10150 10151 3c6100 2 API calls 10150->10151 10152 3cd573 10151->10152 10153 3baab0 2 API calls 10152->10153 10154 3cd591 GetProcAddress 10153->10154 10155 3c6100 2 API calls 10154->10155 10156 3cd61b 10155->10156 10157 3baab0 2 API calls 10156->10157 10158 3cd65d GetProcAddress 10157->10158 10159 3c6100 2 API calls 10158->10159 10160 3cd6e4 10159->10160 10161 3baab0 2 API calls 10160->10161 10162 3cd6fe GetProcAddress 10161->10162 10164 3c6100 2 API calls 10162->10164 10165 3cd79f 10164->10165 10166 3baab0 2 API calls 10165->10166 10167 3cd7d7 GetProcAddress 10166->10167 10168 3c6100 2 API calls 10167->10168 10169 3cd834 10168->10169 10170 3baab0 2 API calls 10169->10170 10171 3cd8b5 GetProcAddress 10170->10171 10172 3c6100 2 API calls 10171->10172 10173 3cd93f 10172->10173 10174 3baab0 2 API calls 10173->10174 10175 3cd985 GetProcAddress 10174->10175 10176 3c6100 2 API calls 10175->10176 10177 3cda07 10176->10177 10178 3baab0 2 API calls 10177->10178 10179 3cda37 GetProcAddress 10178->10179 10180 3c6100 2 API calls 10179->10180 10181 3cdab1 10180->10181 10182 3baab0 2 API calls 10181->10182 10183 3cdb41 GetProcAddress 10182->10183 10184 3c6100 2 API calls 10183->10184 10185 3cdbab 10184->10185 10186 3baab0 2 API calls 10185->10186 10187 3cdc0e GetProcAddress 10186->10187 10188 3cdc67 10187->10188 10189 3c6100 2 API calls 10188->10189 10190 3cdcd0 10189->10190 10191 3baab0 2 API calls 10190->10191 10192 3cdcea GetProcAddress 10191->10192 10193 3c6100 2 API calls 10192->10193 10194 3cdd4f 10193->10194 10195 3baab0 2 API calls 10194->10195 10196 3cdd85 GetProcAddress 10195->10196 10197 3c6100 2 API calls 10196->10197 10198 3cdde5 10197->10198 10199 3baab0 2 API calls 10198->10199 10200 3cde65 GetProcAddress 10199->10200 10201 3c6100 2 API calls 10200->10201 10202 3cdeea 10201->10202 10203 3baab0 2 API calls 10202->10203 10204 3cdf64 GetProcAddress 10203->10204 10205 3c6100 2 API calls 10204->10205 10206 3cdfd5 10205->10206 10207 3baab0 2 API calls 10206->10207 10208 3ce03b GetProcAddress 10207->10208 10209 3c6100 2 API calls 10208->10209 10210 3ce08d 10209->10210 10211 3baab0 2 API calls 10210->10211 10212 3ce0ae GetProcAddress 10211->10212 10213 3baab0 2 API calls 10212->10213 10214 3ce115 10213->10214 10215 3d6b40 4 API calls 10214->10215 10216 3ce135 10215->10216 10217 3c6100 2 API calls 10216->10217 10218 3ce191 GetEnvironmentVariableA 10217->10218 10219 3ce1c8 10218->10219 10220 3baab0 2 API calls 10219->10220 10221 3ce235 CreateMutexA CreateMutexA 10220->10221 10222 3ce322 10221->10222 10223 3bfbc0 2 API calls 10222->10223 10224 3ce366 10223->10224 10225 3ce3cc GetTickCount 10224->10225 10226 3ce508 10224->10226 10227 3ce3f3 10225->10227 10228 3c0d80 32 API calls 10226->10228 10230 3c6100 2 API calls 10227->10230 10229 3ce567 GetCommandLineA 10228->10229 10231 3ce5c0 10229->10231 10233 3ce434 10230->10233 10231->10231 10232 3c6100 2 API calls 10231->10232 10234 3ce62f 10232->10234 10233->10233 10235 3baab0 2 API calls 10233->10235 10237 3baab0 2 API calls 10234->10237 10236 3ce4c0 10235->10236 10236->10226 10238 3ce685 10237->10238 10239 3c6100 2 API calls 10238->10239 10240 3ce6dd 10239->10240 10241 3baab0 2 API calls 10240->10241 10242 3ce7a1 10241->10242 10243 3ce848 10242->10243 10244 3dcac0 ExitProcess 10242->10244 10245 3c6100 2 API calls 10243->10245 10244->10243 10246 3ce882 10245->10246 10247 3baab0 2 API calls 10246->10247 10248 3ce8da 10247->10248 10249 3ce971 10248->10249 10251 3dcac0 ExitProcess 10248->10251 10250 3a8140 lstrlenA 10249->10250 10252 3ce9bd 10250->10252 10251->10249 10253 3c6100 2 API calls 10252->10253 10254 3cea3a 10253->10254 10256 3baab0 2 API calls 10254->10256 10259 3ceb48 10256->10259 10257 3b8a00 5 API calls 10257->10259 10258 3c8230 2 API calls 10258->10259 10259->10257 10259->10258 10260 3ced66 Sleep 10259->10260 10260->10259 10262 3cc5df 10261->10262 10263 3c6100 2 API calls 10262->10263 10264 3cc5eb 10263->10264 10265 3baab0 2 API calls 10264->10265 10266 3cc60b GetProcAddress 10265->10266 10267 3c6100 2 API calls 10266->10267 10268 3cc64f 10267->10268 10269 3baab0 2 API calls 10268->10269 10270 3cc667 GetProcAddress 10269->10270 10271 3c6100 2 API calls 10270->10271 10272 3cc6d5 10271->10272 10273 3baab0 2 API calls 10272->10273 10274 3cc719 GetProcAddress 10273->10274 10275 3c6100 2 API calls 10274->10275 10276 3cc793 10275->10276 10277 3baab0 2 API calls 10276->10277 10278 3cc7b3 GetProcAddress 10277->10278 10279 3c6100 2 API calls 10278->10279 10280 3cc80d 10279->10280 10281 3baab0 2 API calls 10280->10281 10282 3cc839 GetProcAddress 10281->10282 10284 3c6100 2 API calls 10282->10284 10285 3cc8ae 10284->10285 10286 3baab0 2 API calls 10285->10286 10287 3cc8e2 GetProcAddress 10286->10287 10289 3c6100 2 API calls 10287->10289 10290 3cc9b9 10289->10290 10291 3baab0 2 API calls 10290->10291 10292 3cc9d3 GetProcAddress 10291->10292 10294 3c6100 2 API calls 10292->10294 10295 3ccab3 10294->10295 10296 3baab0 2 API calls 10295->10296 10297 3ccacd GetProcAddress 10296->10297 10298 3c6100 2 API calls 10297->10298 10299 3ccb0a 10298->10299 10300 3baab0 2 API calls 10299->10300 10301 3ccb18 GetProcAddress 10300->10301 10302 3ccb88 10301->10302 10303 3c6100 2 API calls 10302->10303 10304 3ccbfe 10303->10304 10305 3baab0 2 API calls 10304->10305 10306 3ccc2a LoadLibraryA 10305->10306 10307 3c6100 2 API calls 10306->10307 10308 3ccc8b 10307->10308 10309 3baab0 2 API calls 10308->10309 10310 3cccec GetProcAddress 10309->10310 10311 3c6100 2 API calls 10310->10311 10312 3ccd8e 10311->10312 10313 3baab0 2 API calls 10312->10313 10314 3ccda6 GetProcAddress 10313->10314 10315 3c6100 2 API calls 10314->10315 10316 3cce16 10315->10316 10317 3baab0 2 API calls 10316->10317 10318 3cce36 GetProcAddress 10317->10318 10319 3c6100 2 API calls 10318->10319 10320 3cce92 10319->10320 10321 3baab0 2 API calls 10320->10321 10322 3ccf3a GetProcAddress 10321->10322 10323 3ccfa7 10322->10323 10324 3c6100 2 API calls 10323->10324 10325 3ccff0 10324->10325 10326 3baab0 2 API calls 10325->10326 10327 3cd03c GetProcAddress 10326->10327 10328 3cd0dd 10327->10328 10329 3c6100 2 API calls 10328->10329 10330 3cd11b 10329->10330 10331 3baab0 2 API calls 10330->10331 10332 3cd155 GetProcAddress 10331->10332 10334 3c6100 2 API calls 10332->10334 10335 3cd1ce 10334->10335 10336 3baab0 2 API calls 10335->10336 10337 3cd252 GetProcAddress 10336->10337 10338 3cd28a 10337->10338 10339 3c6100 2 API calls 10338->10339 10340 3cd2c4 10339->10340 10341 3baab0 2 API calls 10340->10341 10342 3cd353 GetProcAddress 10341->10342 10343 3c6100 2 API calls 10342->10343 10344 3cd3c1 10343->10344 10345 3baab0 2 API calls 10344->10345 10346 3cd433 GetProcAddress 10345->10346 10347 3c6100 2 API calls 10346->10347 10348 3cd48c 10347->10348 10349 3baab0 2 API calls 10348->10349 10350 3cd4f3 GetProcAddress 10349->10350 10351 3c6100 2 API calls 10350->10351 10352 3cd573 10351->10352 10353 3baab0 2 API calls 10352->10353 10354 3cd591 GetProcAddress 10353->10354 10355 3c6100 2 API calls 10354->10355 10356 3cd61b 10355->10356 10357 3baab0 2 API calls 10356->10357 10358 3cd65d GetProcAddress 10357->10358 10359 3c6100 2 API calls 10358->10359 10360 3cd6e4 10359->10360 10361 3baab0 2 API calls 10360->10361 10362 3cd6fe GetProcAddress 10361->10362 10364 3c6100 2 API calls 10362->10364 10365 3cd79f 10364->10365 10366 3baab0 2 API calls 10365->10366 10367 3cd7d7 GetProcAddress 10366->10367 10368 3c6100 2 API calls 10367->10368 10369 3cd834 10368->10369 10370 3baab0 2 API calls 10369->10370 10371 3cd8b5 GetProcAddress 10370->10371 10372 3c6100 2 API calls 10371->10372 10373 3cd93f 10372->10373 10374 3baab0 2 API calls 10373->10374 10375 3cd985 GetProcAddress 10374->10375 10376 3c6100 2 API calls 10375->10376 10377 3cda07 10376->10377 10378 3baab0 2 API calls 10377->10378 10379 3cda37 GetProcAddress 10378->10379 10380 3c6100 2 API calls 10379->10380 10381 3cdab1 10380->10381 10382 3baab0 2 API calls 10381->10382 10383 3cdb41 GetProcAddress 10382->10383 10384 3c6100 2 API calls 10383->10384 10385 3cdbab 10384->10385 10386 3baab0 2 API calls 10385->10386 10387 3cdc0e GetProcAddress 10386->10387 10388 3cdc67 10387->10388 10389 3c6100 2 API calls 10388->10389 10390 3cdcd0 10389->10390 10391 3baab0 2 API calls 10390->10391 10392 3cdcea GetProcAddress 10391->10392 10393 3c6100 2 API calls 10392->10393 10394 3cdd4f 10393->10394 10395 3baab0 2 API calls 10394->10395 10396 3cdd85 GetProcAddress 10395->10396 10397 3c6100 2 API calls 10396->10397 10398 3cdde5 10397->10398 10399 3baab0 2 API calls 10398->10399 10400 3cde65 GetProcAddress 10399->10400 10401 3c6100 2 API calls 10400->10401 10402 3cdeea 10401->10402 10403 3baab0 2 API calls 10402->10403 10404 3cdf64 GetProcAddress 10403->10404 10405 3c6100 2 API calls 10404->10405 10406 3cdfd5 10405->10406 10407 3baab0 2 API calls 10406->10407 10408 3ce03b GetProcAddress 10407->10408 10409 3c6100 2 API calls 10408->10409 10410 3ce08d 10409->10410 10411 3baab0 2 API calls 10410->10411 10412 3ce0ae GetProcAddress 10411->10412 10413 3baab0 2 API calls 10412->10413 10414 3ce115 10413->10414 10415 3d6b40 4 API calls 10414->10415 10416 3ce135 10415->10416 10417 3c6100 2 API calls 10416->10417 10418 3ce191 GetEnvironmentVariableA 10417->10418 10419 3ce1c8 10418->10419 10420 3baab0 2 API calls 10419->10420 10421 3ce235 CreateMutexA CreateMutexA 10420->10421 10422 3ce322 10421->10422 10423 3bfbc0 2 API calls 10422->10423 10424 3ce366 10423->10424 10425 3ce3cc GetTickCount 10424->10425 10426 3ce508 10424->10426 10427 3ce3f3 10425->10427 10428 3c0d80 32 API calls 10426->10428 10430 3c6100 2 API calls 10427->10430 10429 3ce567 GetCommandLineA 10428->10429 10431 3ce5c0 10429->10431 10433 3ce434 10430->10433 10431->10431 10432 3c6100 2 API calls 10431->10432 10434 3ce62f 10432->10434 10433->10433 10435 3baab0 2 API calls 10433->10435 10437 3baab0 2 API calls 10434->10437 10436 3ce4c0 10435->10436 10436->10426 10438 3ce685 10437->10438 10439 3c6100 2 API calls 10438->10439 10440 3ce6dd 10439->10440 10441 3baab0 2 API calls 10440->10441 10442 3ce7a1 10441->10442 10443 3ce848 10442->10443 10444 3dcac0 ExitProcess 10442->10444 10445 3c6100 2 API calls 10443->10445 10444->10443 10446 3ce882 10445->10446 10447 3baab0 2 API calls 10446->10447 10448 3ce8da 10447->10448 10449 3ce971 10448->10449 10451 3dcac0 ExitProcess 10448->10451 10450 3a8140 lstrlenA 10449->10450 10452 3ce9bd 10450->10452 10451->10449 10453 3c6100 2 API calls 10452->10453 10454 3cea3a 10453->10454 10456 3baab0 2 API calls 10454->10456 10459 3ceb48 10456->10459 10457 3b8a00 5 API calls 10457->10459 10458 3c8230 2 API calls 10458->10459 10459->10457 10459->10458 10460 3ced66 Sleep 10459->10460 10460->10459 10462 3d01f2 WSAStartup 10461->10462 10463 3d022c 10462->10463 10466 3d027e 10462->10466 10464 3c6100 2 API calls 10463->10464 10465 3d0269 10464->10465 11563 3c4a30 10465->11563 10471 3d045d 10466->10471 11535 3e0740 10466->11535 10469 3d0352 10470 3d03f1 10469->10470 10473 3d03a2 10469->10473 11568 3d6970 10470->11568 10472 3d0561 CloseHandle SetFileAttributesA 10471->10472 10480 3d0951 10471->10480 10475 3d060f CopyFileA 10472->10475 10476 3dcac0 ExitProcess 10473->10476 10482 3d0876 10475->10482 10483 3d0687 SetFileAttributesA 10475->10483 10476->10470 10478 3b8a00 5 API calls 10478->10480 10480->10478 10481 3d0a3a SetFileAttributesA CopyFileA SetFileAttributesA 10480->10481 11586 3de950 10480->11586 10489 3a8140 lstrlenA 10481->10489 10487 3c8110 WaitForSingleObject 10482->10487 10486 3d06c2 10483->10486 10490 3d073d 10486->10490 11546 3a7da0 OpenSCManagerA 10486->11546 10491 3d0904 10487->10491 10488 3d09f7 Sleep 10488->10480 10488->10481 10492 3d0b0b 10489->10492 10494 3d07b7 10490->10494 10497 3d0819 Sleep 10490->10497 10493 3dcac0 ExitProcess 10491->10493 10495 3c6100 2 API calls 10492->10495 10493->10480 11576 3b95b0 10494->11576 10501 3d0b47 10495->10501 11555 3aceb0 10497->11555 10499 3d07ef 10499->10497 10501->10501 10502 3c6100 2 API calls 10501->10502 10503 3d0be5 10502->10503 10504 3baab0 2 API calls 10503->10504 10505 3d0c1e 10504->10505 11597 3b68c0 10505->11597 10507 3d0c3c 10508 3baab0 2 API calls 10507->10508 10509 3d0ca3 10508->10509 11604 3b70f0 10509->11604 10512 3c6100 2 API calls 10513 3d0d09 10512->10513 10514 3c6100 2 API calls 10513->10514 10515 3d0d4d 10514->10515 10516 3bade0 wvsprintfA 10515->10516 10517 3d0d80 10516->10517 10518 3baab0 2 API calls 10517->10518 10519 3d0dc0 10518->10519 10520 3baab0 2 API calls 10519->10520 10521 3d0df3 10520->10521 10522 3aceb0 3 API calls 10521->10522 10523 3d0e45 10522->10523 10524 3d0e9b CreateThread 10523->10524 10525 3d0f12 10524->10525 10528 3d0fe4 Sleep 10524->10528 11625 3b7de0 10525->11625 10530 3c91a7 GetProcAddress 10529->10530 10531 3c6100 2 API calls 10530->10531 10532 3c91d6 10531->10532 10533 3baab0 2 API calls 10532->10533 10534 3c9263 GetProcAddress 10533->10534 10535 3c6100 2 API calls 10534->10535 10536 3c92b4 10535->10536 10537 3baab0 2 API calls 10536->10537 10538 3c92d6 GetProcAddress 10537->10538 10540 3c6100 2 API calls 10538->10540 10541 3c935e 10540->10541 10542 3baab0 2 API calls 10541->10542 10543 3c9397 GetProcAddress 10542->10543 10545 3c6100 2 API calls 10543->10545 10546 3c949d 10545->10546 10547 3baab0 2 API calls 10546->10547 10548 3c94c3 GetProcAddress 10547->10548 10549 3c6100 2 API calls 10548->10549 10550 3c9534 10549->10550 10551 3baab0 2 API calls 10550->10551 10552 3c9566 GetProcAddress 10551->10552 10553 3c6100 2 API calls 10552->10553 10554 3c95ca 10553->10554 10555 3baab0 2 API calls 10554->10555 10556 3c9601 GetProcAddress 10555->10556 10557 3c6100 2 API calls 10556->10557 10558 3c9651 10557->10558 10559 3baab0 2 API calls 10558->10559 10560 3c9689 GetProcAddress 10559->10560 10561 3c6100 2 API calls 10560->10561 10562 3c970a 10561->10562 10563 3baab0 2 API calls 10562->10563 10564 3c973d GetProcAddress 10563->10564 10565 3c6100 2 API calls 10564->10565 10566 3c979f 10565->10566 10567 3baab0 2 API calls 10566->10567 10568 3c984a GetProcAddress 10567->10568 10569 3c6100 2 API calls 10568->10569 10570 3c98af 10569->10570 10571 3baab0 2 API calls 10570->10571 10572 3c98e7 GetProcAddress 10571->10572 10573 3c6100 2 API calls 10572->10573 10574 3c9956 10573->10574 10575 3baab0 2 API calls 10574->10575 10576 3c998b GetProcAddress 10575->10576 10577 3c6100 2 API calls 10576->10577 10578 3c9a13 10577->10578 10579 3baab0 2 API calls 10578->10579 10580 3c9a33 GetProcAddress 10579->10580 10581 3c9a9d 10580->10581 10582 3c6100 2 API calls 10581->10582 10583 3c9ad2 10582->10583 10584 3baab0 2 API calls 10583->10584 10585 3c9b0c GetProcAddress 10584->10585 10587 3c6100 2 API calls 10585->10587 10588 3c9b95 10587->10588 10589 3baab0 2 API calls 10588->10589 10590 3c9bb6 GetProcAddress 10589->10590 10591 3c6100 2 API calls 10590->10591 10592 3c9c0b 10591->10592 10593 3baab0 2 API calls 10592->10593 10594 3c9c49 GetProcAddress 10593->10594 10595 3c6100 2 API calls 10594->10595 10596 3c9c9f 10595->10596 10597 3baab0 2 API calls 10596->10597 10598 3c9ccf GetProcAddress 10597->10598 10599 3c6100 2 API calls 10598->10599 10600 3c9d3e 10599->10600 10601 3baab0 2 API calls 10600->10601 10602 3c9d5e GetProcAddress 10601->10602 10604 3c6100 2 API calls 10602->10604 10605 3c9dd0 10604->10605 10606 3baab0 2 API calls 10605->10606 10607 3c9e14 GetProcAddress 10606->10607 10609 3c6100 2 API calls 10607->10609 10610 3c9e81 10609->10610 10611 3baab0 2 API calls 10610->10611 10612 3c9f1a GetProcAddress 10611->10612 10613 3c6100 2 API calls 10612->10613 10614 3c9f7e 10613->10614 10615 3baab0 2 API calls 10614->10615 10616 3c9fbf GetProcAddress 10615->10616 10617 3c6100 2 API calls 10616->10617 10618 3c9ffe 10617->10618 10619 3baab0 2 API calls 10618->10619 10620 3ca03d GetProcAddress 10619->10620 10621 3c6100 2 API calls 10620->10621 10622 3ca09e 10621->10622 10623 3baab0 2 API calls 10622->10623 10624 3ca0d1 GetProcAddress 10623->10624 10625 3c6100 2 API calls 10624->10625 10626 3ca141 10625->10626 10627 3baab0 2 API calls 10626->10627 10628 3ca17e GetProcAddress 10627->10628 10630 3ca1ec 10628->10630 10631 3c6100 2 API calls 10630->10631 10632 3ca27b 10631->10632 10633 3baab0 2 API calls 10632->10633 10634 3ca294 GetProcAddress 10633->10634 10635 3c6100 2 API calls 10634->10635 10636 3ca2da 10635->10636 10637 3baab0 2 API calls 10636->10637 10638 3ca31a GetProcAddress 10637->10638 10639 3c6100 2 API calls 10638->10639 10640 3ca3a8 10639->10640 10641 3baab0 2 API calls 10640->10641 10642 3ca3e6 GetProcAddress 10641->10642 10643 3ca441 10642->10643 10644 3c6100 2 API calls 10643->10644 10645 3ca466 10644->10645 10646 3baab0 2 API calls 10645->10646 10647 3ca492 GetProcAddress 10646->10647 10648 3ca519 10647->10648 10649 3c6100 2 API calls 10648->10649 10650 3ca576 10649->10650 10651 3baab0 2 API calls 10650->10651 10652 3ca5b9 GetProcAddress 10651->10652 10653 3ca5fd 10652->10653 10654 3c6100 2 API calls 10653->10654 10655 3ca619 10654->10655 10656 3baab0 2 API calls 10655->10656 10657 3ca639 GetProcAddress 10656->10657 10658 3c6100 2 API calls 10657->10658 10659 3ca676 10658->10659 10660 3baab0 2 API calls 10659->10660 10661 3ca6b9 GetProcAddress 10660->10661 10662 3c6100 2 API calls 10661->10662 10663 3ca705 10662->10663 10664 3baab0 2 API calls 10663->10664 10665 3ca76e GetProcAddress 10664->10665 10667 3ca80a 10665->10667 10668 3c6100 2 API calls 10667->10668 10669 3ca840 10668->10669 10670 3baab0 2 API calls 10669->10670 10671 3ca873 GetProcAddress 10670->10671 10672 3c6100 2 API calls 10671->10672 10673 3ca8cf 10672->10673 10674 3baab0 2 API calls 10673->10674 10675 3ca8f9 GetProcAddress 10674->10675 10677 3c6100 2 API calls 10675->10677 10678 3caa1f 10677->10678 10679 3baab0 2 API calls 10678->10679 10680 3caa3f GetProcAddress 10679->10680 10681 3c6100 2 API calls 10680->10681 10682 3caac3 10681->10682 10683 3baab0 2 API calls 10682->10683 10684 3cab4d GetProcAddress 10683->10684 10685 3c6100 2 API calls 10684->10685 10686 3cabb7 10685->10686 10687 3baab0 2 API calls 10686->10687 10688 3cac27 GetProcAddress 10687->10688 10689 3c6100 2 API calls 10688->10689 10690 3cac64 10689->10690 10691 3baab0 2 API calls 10690->10691 10692 3caca5 GetProcAddress 10691->10692 10694 3c6100 2 API calls 10692->10694 10695 3cad71 10694->10695 10696 3baab0 2 API calls 10695->10696 10697 3cadd0 GetProcAddress 10696->10697 10698 3c6100 2 API calls 10697->10698 10699 3cae2b 10698->10699 10700 3baab0 2 API calls 10699->10700 10701 3cae4d GetProcAddress 10700->10701 10702 3c6100 2 API calls 10701->10702 10703 3caebc 10702->10703 10704 3baab0 2 API calls 10703->10704 10705 3caee3 GetProcAddress 10704->10705 10706 3c6100 2 API calls 10705->10706 10707 3caf4f 10706->10707 10708 3baab0 2 API calls 10707->10708 10709 3caf7b GetProcAddress 10708->10709 10710 3c6100 2 API calls 10709->10710 10711 3cafeb 10710->10711 10712 3baab0 2 API calls 10711->10712 10713 3cb00d GetProcAddress 10712->10713 10714 3cb073 10713->10714 10715 3c6100 2 API calls 10714->10715 10716 3cb093 10715->10716 10717 3baab0 2 API calls 10716->10717 10718 3cb0de GetProcAddress 10717->10718 10719 3c6100 2 API calls 10718->10719 10720 3cb14c 10719->10720 10721 3baab0 2 API calls 10720->10721 10722 3cb18e GetProcAddress 10721->10722 10723 3c6100 2 API calls 10722->10723 10724 3cb1d9 10723->10724 10725 3baab0 2 API calls 10724->10725 10726 3cb212 GetProcAddress 10725->10726 10727 3c6100 2 API calls 10726->10727 10728 3cb27a 10727->10728 10729 3baab0 2 API calls 10728->10729 10730 3cb2b7 GetProcAddress 10729->10730 10731 3c6100 2 API calls 10730->10731 10732 3cb31c 10731->10732 10733 3baab0 2 API calls 10732->10733 10734 3cb342 GetProcAddress 10733->10734 10735 3cb3ad 10734->10735 10736 3c6100 2 API calls 10735->10736 10737 3cb435 10736->10737 10738 3baab0 2 API calls 10737->10738 10739 3cb46f GetProcAddress 10738->10739 10740 3c6100 2 API calls 10739->10740 10741 3cb4cf 10740->10741 10742 3baab0 2 API calls 10741->10742 10743 3cb4ef GetProcAddress 10742->10743 10744 3cb529 10743->10744 10745 3c6100 2 API calls 10744->10745 10746 3cb553 10745->10746 10747 3baab0 2 API calls 10746->10747 10748 3cb56d GetProcAddress 10747->10748 10749 3c6100 2 API calls 10748->10749 10750 3cb5d5 10749->10750 10751 3baab0 2 API calls 10750->10751 10752 3cb60d GetProcAddress 10751->10752 10753 3c6100 2 API calls 10752->10753 10754 3cb657 10753->10754 10755 3baab0 2 API calls 10754->10755 10756 3cb71b GetProcAddress 10755->10756 10757 3c6100 2 API calls 10756->10757 10758 3cb773 10757->10758 10759 3baab0 2 API calls 10758->10759 10760 3cb799 GetProcAddress 10759->10760 10761 3c6100 2 API calls 10760->10761 10762 3cb7dc 10761->10762 10763 3baab0 2 API calls 10762->10763 10764 3cb7f6 GetProcAddress 10763->10764 10766 3c6100 2 API calls 10764->10766 10767 3cb893 10766->10767 10768 3baab0 2 API calls 10767->10768 10769 3cb8b7 GetProcAddress 10768->10769 10770 3c6100 2 API calls 10769->10770 10771 3cb912 10770->10771 10772 3baab0 2 API calls 10771->10772 10773 3cb949 GetProcAddress 10772->10773 10774 3c6100 2 API calls 10773->10774 10775 3cb999 10774->10775 10776 3baab0 2 API calls 10775->10776 10777 3cb9d3 GetProcAddress 10776->10777 10778 3c6100 2 API calls 10777->10778 10779 3cba44 10778->10779 11039 3cbefa 11038->11039 11040 3c6100 2 API calls 11039->11040 11041 3cbf06 LoadLibraryA 11040->11041 11042 3baab0 2 API calls 11041->11042 11043 3cbf8d 11042->11043 11044 3c6100 2 API calls 11043->11044 11045 3cc036 GetProcAddress 11044->11045 11047 3c6100 2 API calls 11045->11047 11048 3cc10d 11047->11048 11049 3baab0 2 API calls 11048->11049 11050 3cc145 GetProcAddress 11049->11050 11051 3cc193 11050->11051 11052 3c6100 2 API calls 11051->11052 11053 3cc1b3 11052->11053 11054 3baab0 2 API calls 11053->11054 11055 3cc1fd GetProcAddress 11054->11055 11056 3c6100 2 API calls 11055->11056 11057 3cc262 11056->11057 11058 3baab0 2 API calls 11057->11058 11059 3cc29c GetProcAddress 11058->11059 11060 3c6100 2 API calls 11059->11060 11061 3cc2e1 11060->11061 11062 3baab0 2 API calls 11061->11062 11063 3cc301 GetProcAddress 11062->11063 11064 3c6100 2 API calls 11063->11064 11065 3cc348 11064->11065 11066 3baab0 2 API calls 11065->11066 11067 3cc394 GetProcAddress 11066->11067 11068 3c6100 2 API calls 11067->11068 11069 3cc3d9 11068->11069 11070 3baab0 2 API calls 11069->11070 11071 3cc3fe GetProcAddress 11070->11071 11072 3c6100 2 API calls 11071->11072 11073 3cc46d 11072->11073 11074 3baab0 2 API calls 11073->11074 11075 3cc4a7 GetProcAddress 11074->11075 11077 3cc53e 11075->11077 11078 3c6100 2 API calls 11077->11078 11079 3cc5eb 11078->11079 11080 3baab0 2 API calls 11079->11080 11081 3cc60b GetProcAddress 11080->11081 11082 3c6100 2 API calls 11081->11082 11083 3cc64f 11082->11083 11084 3baab0 2 API calls 11083->11084 11085 3cc667 GetProcAddress 11084->11085 11086 3c6100 2 API calls 11085->11086 11087 3cc6d5 11086->11087 11088 3baab0 2 API calls 11087->11088 11089 3cc719 GetProcAddress 11088->11089 11090 3c6100 2 API calls 11089->11090 11091 3cc793 11090->11091 11092 3baab0 2 API calls 11091->11092 11093 3cc7b3 GetProcAddress 11092->11093 11094 3c6100 2 API calls 11093->11094 11095 3cc80d 11094->11095 11096 3baab0 2 API calls 11095->11096 11097 3cc839 GetProcAddress 11096->11097 11099 3c6100 2 API calls 11097->11099 11100 3cc8ae 11099->11100 11101 3baab0 2 API calls 11100->11101 11102 3cc8e2 GetProcAddress 11101->11102 11104 3c6100 2 API calls 11102->11104 11105 3cc9b9 11104->11105 11106 3baab0 2 API calls 11105->11106 11107 3cc9d3 GetProcAddress 11106->11107 11109 3c6100 2 API calls 11107->11109 11110 3ccab3 11109->11110 11111 3baab0 2 API calls 11110->11111 11112 3ccacd GetProcAddress 11111->11112 11113 3c6100 2 API calls 11112->11113 11114 3ccb0a 11113->11114 11115 3baab0 2 API calls 11114->11115 11116 3ccb18 GetProcAddress 11115->11116 11117 3ccb88 11116->11117 11118 3c6100 2 API calls 11117->11118 11119 3ccbfe 11118->11119 11120 3baab0 2 API calls 11119->11120 11121 3ccc2a LoadLibraryA 11120->11121 11122 3c6100 2 API calls 11121->11122 11123 3ccc8b 11122->11123 11124 3baab0 2 API calls 11123->11124 11125 3cccec GetProcAddress 11124->11125 11126 3c6100 2 API calls 11125->11126 11127 3ccd8e 11126->11127 11128 3baab0 2 API calls 11127->11128 11129 3ccda6 GetProcAddress 11128->11129 11130 3c6100 2 API calls 11129->11130 11131 3cce16 11130->11131 11132 3baab0 2 API calls 11131->11132 11133 3cce36 GetProcAddress 11132->11133 11134 3c6100 2 API calls 11133->11134 11135 3cce92 11134->11135 11136 3baab0 2 API calls 11135->11136 11137 3ccf3a GetProcAddress 11136->11137 11138 3ccfa7 11137->11138 11139 3c6100 2 API calls 11138->11139 11140 3ccff0 11139->11140 11141 3baab0 2 API calls 11140->11141 11142 3cd03c GetProcAddress 11141->11142 11143 3cd0dd 11142->11143 11144 3c6100 2 API calls 11143->11144 11145 3cd11b 11144->11145 11146 3baab0 2 API calls 11145->11146 11147 3cd155 GetProcAddress 11146->11147 11149 3c6100 2 API calls 11147->11149 11150 3cd1ce 11149->11150 11151 3baab0 2 API calls 11150->11151 11152 3cd252 GetProcAddress 11151->11152 11153 3cd28a 11152->11153 11154 3c6100 2 API calls 11153->11154 11155 3cd2c4 11154->11155 11156 3baab0 2 API calls 11155->11156 11157 3cd353 GetProcAddress 11156->11157 11158 3c6100 2 API calls 11157->11158 11159 3cd3c1 11158->11159 11160 3baab0 2 API calls 11159->11160 11161 3cd433 GetProcAddress 11160->11161 11162 3c6100 2 API calls 11161->11162 11163 3cd48c 11162->11163 11164 3baab0 2 API calls 11163->11164 11165 3cd4f3 GetProcAddress 11164->11165 11166 3c6100 2 API calls 11165->11166 11167 3cd573 11166->11167 11168 3baab0 2 API calls 11167->11168 11169 3cd591 GetProcAddress 11168->11169 11170 3c6100 2 API calls 11169->11170 11171 3cd61b 11170->11171 11172 3baab0 2 API calls 11171->11172 11173 3cd65d GetProcAddress 11172->11173 11174 3c6100 2 API calls 11173->11174 11175 3cd6e4 11174->11175 11176 3baab0 2 API calls 11175->11176 11177 3cd6fe GetProcAddress 11176->11177 11179 3c6100 2 API calls 11177->11179 11180 3cd79f 11179->11180 11181 3baab0 2 API calls 11180->11181 11182 3cd7d7 GetProcAddress 11181->11182 11183 3c6100 2 API calls 11182->11183 11184 3cd834 11183->11184 11185 3baab0 2 API calls 11184->11185 11186 3cd8b5 GetProcAddress 11185->11186 11187 3c6100 2 API calls 11186->11187 11188 3cd93f 11187->11188 11189 3baab0 2 API calls 11188->11189 11190 3cd985 GetProcAddress 11189->11190 11191 3c6100 2 API calls 11190->11191 11192 3cda07 11191->11192 11193 3baab0 2 API calls 11192->11193 11194 3cda37 GetProcAddress 11193->11194 11195 3c6100 2 API calls 11194->11195 11196 3cdab1 11195->11196 11197 3baab0 2 API calls 11196->11197 11198 3cdb41 GetProcAddress 11197->11198 11199 3c6100 2 API calls 11198->11199 11200 3cdbab 11199->11200 11201 3baab0 2 API calls 11200->11201 11202 3cdc0e GetProcAddress 11201->11202 11203 3cdc67 11202->11203 11204 3c6100 2 API calls 11203->11204 11205 3cdcd0 11204->11205 11206 3baab0 2 API calls 11205->11206 11207 3cdcea GetProcAddress 11206->11207 11208 3c6100 2 API calls 11207->11208 11209 3cdd4f 11208->11209 11210 3baab0 2 API calls 11209->11210 11211 3cdd85 GetProcAddress 11210->11211 11212 3c6100 2 API calls 11211->11212 11213 3cdde5 11212->11213 11214 3baab0 2 API calls 11213->11214 11215 3cde65 GetProcAddress 11214->11215 11216 3c6100 2 API calls 11215->11216 11217 3cdeea 11216->11217 11218 3baab0 2 API calls 11217->11218 11219 3cdf64 GetProcAddress 11218->11219 11220 3c6100 2 API calls 11219->11220 11221 3cdfd5 11220->11221 11222 3baab0 2 API calls 11221->11222 11223 3ce03b GetProcAddress 11222->11223 11224 3c6100 2 API calls 11223->11224 11225 3ce08d 11224->11225 11226 3baab0 2 API calls 11225->11226 11227 3ce0ae GetProcAddress 11226->11227 11228 3baab0 2 API calls 11227->11228 11229 3ce115 11228->11229 11230 3d6b40 4 API calls 11229->11230 11231 3ce135 11230->11231 11232 3c6100 2 API calls 11231->11232 11233 3ce191 GetEnvironmentVariableA 11232->11233 11234 3ce1c8 11233->11234 11235 3baab0 2 API calls 11234->11235 11236 3ce235 CreateMutexA CreateMutexA 11235->11236 11237 3ce322 11236->11237 11238 3bfbc0 2 API calls 11237->11238 11239 3ce366 11238->11239 11240 3ce3cc GetTickCount 11239->11240 11241 3ce508 11239->11241 11242 3ce3f3 11240->11242 11243 3c0d80 32 API calls 11241->11243 11245 3c6100 2 API calls 11242->11245 11244 3ce567 GetCommandLineA 11243->11244 11246 3ce5c0 11244->11246 11248 3ce434 11245->11248 11246->11246 11247 3c6100 2 API calls 11246->11247 11249 3ce62f 11247->11249 11248->11248 11250 3baab0 2 API calls 11248->11250 11252 3baab0 2 API calls 11249->11252 11251 3ce4c0 11250->11251 11251->11241 11253 3ce685 11252->11253 11254 3c6100 2 API calls 11253->11254 11255 3ce6dd 11254->11255 11256 3baab0 2 API calls 11255->11256 11257 3ce7a1 11256->11257 11258 3ce848 11257->11258 11259 3dcac0 ExitProcess 11257->11259 11260 3c6100 2 API calls 11258->11260 11259->11258 11261 3ce882 11260->11261 11262 3baab0 2 API calls 11261->11262 11263 3ce8da 11262->11263 11264 3ce971 11263->11264 11266 3dcac0 ExitProcess 11263->11266 11265 3a8140 lstrlenA 11264->11265 11267 3ce9bd 11265->11267 11266->11264 11268 3c6100 2 API calls 11267->11268 11269 3cea3a 11268->11269 11271 3baab0 2 API calls 11269->11271 11274 3ceb48 11271->11274 11272 3b8a00 5 API calls 11272->11274 11273 3c8230 2 API calls 11273->11274 11274->11272 11274->11273 11275 3ced66 Sleep 11274->11275 11275->11274 11277 3c6180 11276->11277 11427 3dc960 GetProcessHeap RtlAllocateHeap 11277->11427 11279 3c6203 11279->9617 11281 3baaf0 11280->11281 11428 3c7b30 11281->11428 11283 3bab1b GetProcAddress 11283->9620 11427->11279 11429 3c7b78 GetProcessHeap RtlFreeHeap 11428->11429 11429->11283 11536 3e0778 11535->11536 11537 3a8140 lstrlenA 11536->11537 11538 3e087a 11537->11538 11539 3c6100 2 API calls 11538->11539 11540 3e08a5 11538->11540 11541 3e097d 11539->11541 11540->10469 11542 3baab0 2 API calls 11541->11542 11543 3e0a3d 11542->11543 11628 3aafe0 11543->11628 11545 3e0a64 11545->10469 11547 3a7e45 CreateServiceA 11546->11547 11549 3a80c4 11546->11549 11548 3a7e8f 11547->11548 11550 3a7ea3 ChangeServiceConfig2A StartServiceA CloseServiceHandle 11548->11550 11551 3a7f96 OpenServiceA 11548->11551 11549->10490 11552 3a8085 CloseServiceHandle 11550->11552 11553 3a7fed StartServiceA CloseServiceHandle 11551->11553 11554 3a8073 11551->11554 11552->11549 11553->11554 11554->11552 11556 3acefb 11555->11556 11557 3acfd7 CreateProcessA 11556->11557 11558 3ad038 CloseHandle 11557->11558 11559 3ad1af 11557->11559 11560 3ad079 CloseHandle 11558->11560 11559->10482 11562 3ad110 11560->11562 11562->11559 11564 3c8110 WaitForSingleObject 11563->11564 11565 3c4a6a 11564->11565 11566 3dcac0 ExitProcess 11565->11566 11567 3c4aaa 11566->11567 11569 3c8230 2 API calls 11568->11569 11570 3d69ef 11569->11570 11571 3d040a 11570->11571 11572 3c8230 2 API calls 11570->11572 11571->10471 11573 3d6a49 11572->11573 11573->11571 11574 3d6a60 Sleep 11573->11574 11575 3c8230 2 API calls 11574->11575 11575->11573 11577 3b9620 11576->11577 11578 3c6100 2 API calls 11577->11578 11579 3b96b1 RegOpenKeyA 11578->11579 11580 3baab0 2 API calls 11579->11580 11581 3b9722 11580->11581 11585 3b97ed 11581->11585 11653 3d8340 lstrlenA 11581->11653 11583 3b9822 RegCloseKey 11583->10499 11584 3b979b RegSetValueExA 11584->11583 11584->11585 11585->11583 11587 3de984 CreateToolhelp32Snapshot 11586->11587 11589 3dee94 11587->11589 11595 3deb39 11587->11595 11589->10488 11590 3dee58 CloseHandle 11590->11589 11593 3decac OpenProcess 11593->11595 11594 3dedd1 Process32Next 11594->11590 11594->11595 11595->11590 11595->11593 11595->11594 11596 3ded4b CloseHandle 11595->11596 11654 3aacd0 lstrlenA CharLowerBuffA 11595->11654 11596->11595 11599 3b68d9 11597->11599 11598 3b6a61 CreateFileA 11600 3b6ae5 11598->11600 11599->11598 11601 3b6b18 11600->11601 11602 3bfbc0 2 API calls 11600->11602 11601->10507 11603 3b6b78 11602->11603 11603->10507 11605 3b712e 11604->11605 11606 3b714f 11604->11606 11655 3c41e0 11605->11655 11608 3c6100 2 API calls 11606->11608 11609 3b71d5 11608->11609 11610 3b68c0 3 API calls 11609->11610 11611 3b71ec 11610->11611 11612 3baab0 2 API calls 11611->11612 11613 3b7245 11612->11613 11614 3b7264 Sleep 11613->11614 11624 3b72fd 11613->11624 11616 3c6100 2 API calls 11614->11616 11615 3b73d3 11615->10512 11618 3b72ca 11616->11618 11620 3b68c0 3 API calls 11618->11620 11619 3b73bb 11674 3d1520 11619->11674 11622 3b72df 11620->11622 11623 3baab0 2 API calls 11622->11623 11623->11624 11624->11615 11669 3aca10 11624->11669 11626 3b7e33 11625->11626 11627 3b7e55 StartServiceCtrlDispatcherA 11625->11627 11626->11627 11627->10528 11629 3aafed 11628->11629 11646 3d7ab0 11629->11646 11632 3c8110 WaitForSingleObject 11633 3ab0d2 CreateFileA 11632->11633 11634 3ab12e 11633->11634 11637 3ab166 11633->11637 11636 3bdd20 ReleaseMutex 11634->11636 11635 3ab180 ReadFile 11635->11637 11638 3ab34c 11636->11638 11637->11635 11639 3b0a90 8 API calls 11637->11639 11640 3ab2f6 CloseHandle 11637->11640 11642 3ab2a2 CloseHandle 11637->11642 11649 3b7c60 11637->11649 11638->11545 11639->11637 11640->11634 11643 3ab2e7 11642->11643 11644 3bdd20 ReleaseMutex 11643->11644 11645 3ab45e 11644->11645 11645->11545 11647 3c0740 8 API calls 11646->11647 11648 3ab0b5 11647->11648 11648->11632 11650 3b7c93 11649->11650 11651 3c0740 8 API calls 11650->11651 11652 3b7d01 11651->11652 11652->11637 11653->11584 11654->11595 11656 3c424d 11655->11656 11657 3c8110 WaitForSingleObject 11656->11657 11658 3c449e 11657->11658 11659 3c6100 2 API calls 11658->11659 11667 3c45e9 11658->11667 11660 3c4519 GetProcAddress 11659->11660 11661 3c6100 2 API calls 11660->11661 11662 3c455c 11661->11662 11664 3baab0 2 API calls 11662->11664 11663 3bdd20 ReleaseMutex 11665 3c4902 11663->11665 11666 3c4578 GetProcAddress 11664->11666 11665->11606 11668 3baab0 2 API calls 11666->11668 11667->11663 11668->11667 11671 3aca37 11669->11671 11670 3acacf 11670->11619 11671->11670 11672 3acb9b WriteFile 11671->11672 11673 3acbed 11672->11673 11673->11619 11675 3d154e 11674->11675 11676 3d156b CloseHandle 11675->11676 11679 3a10b0 11676->11679 11680 3e02a0 11679->11680 11681 3d158a 11680->11681 11682 3c7b30 2 API calls 11680->11682 11681->11615 11682->11681 12672 3b8510 12673 3b855d 12672->12673 12678 3d8340 lstrlenA 12673->12678 12675 3b85e3 12679 3ba970 12675->12679 12678->12675 12682 3d7700 12679->12682 12681 3b85f9 12683 3d773d 12682->12683 12684 3d780f 12683->12684 12685 3d7802 12683->12685 12687 3bab80 8 API calls 12684->12687 12688 3d780d 12684->12688 12686 3c5410 8 API calls 12685->12686 12686->12688 12687->12688 12688->12681 12891 3b7790 12892 3b77bc 12891->12892 12897 3d8340 lstrlenA 12892->12897 12894 3b77f6 12895 3b7c60 8 API calls 12894->12895 12896 3b7802 12895->12896 12897->12894 12721 3aad70 12724 3d8340 lstrlenA 12721->12724 12723 3aadc9 12724->12723 12027 3a7c60 12028 3a7c90 12027->12028 12033 3d8340 lstrlenA 12028->12033 12030 3a7d41 12034 3e0630 12030->12034 12032 3a7d53 12033->12030 12035 3e065b 12034->12035 12038 3bab80 12035->12038 12037 3e0672 12037->12032 12039 3bab9a 12038->12039 12040 3da5d0 8 API calls 12039->12040 12041 3babc6 12040->12041 12041->12037 12161 3d86e0 12162 3d8717 12161->12162 12213 3bc740 12162->12213 12164 3d87c2 12165 3daa90 4 API calls 12164->12165 12212 3d8e10 12164->12212 12166 3d8889 12165->12166 12167 3c6100 2 API calls 12166->12167 12168 3d88aa 12167->12168 12169 3d8f70 9 API calls 12168->12169 12170 3d88da 12169->12170 12172 3bfb60 8 API calls 12170->12172 12171 3dca60 2 API calls 12173 3d8f01 12171->12173 12174 3d88e6 12172->12174 12175 3baab0 2 API calls 12174->12175 12176 3d8908 12175->12176 12217 3b92e0 12176->12217 12179 3bc710 8 API calls 12180 3d8949 12179->12180 12181 3dca60 2 API calls 12180->12181 12182 3d8951 12181->12182 12183 3c6100 2 API calls 12182->12183 12184 3d8969 12183->12184 12185 3baab0 2 API calls 12184->12185 12186 3d8a17 12185->12186 12187 3d1110 8 API calls 12186->12187 12188 3d8a36 12187->12188 12189 3bc710 8 API calls 12188->12189 12190 3d8a3f 12189->12190 12191 3b8920 8 API calls 12190->12191 12192 3d8a86 12191->12192 12220 3bbb40 12192->12220 12194 3d8acb 12195 3b5550 8 API calls 12194->12195 12196 3d8c0f 12195->12196 12197 3bfb60 8 API calls 12196->12197 12198 3d8c48 12197->12198 12199 3c6100 2 API calls 12198->12199 12200 3d8c6c 12199->12200 12201 3baab0 2 API calls 12200->12201 12202 3d8ced 12201->12202 12203 3b7c60 8 API calls 12202->12203 12204 3d8d2c 12203->12204 12205 3d7ab0 8 API calls 12204->12205 12206 3d8d7a 12205->12206 12207 3c6100 2 API calls 12206->12207 12208 3d8d9d 12207->12208 12284 3bdfc0 12208->12284 12210 3d8dd7 12211 3baab0 2 API calls 12210->12211 12211->12212 12212->12171 12214 3b7c60 8 API calls 12213->12214 12215 3bc78a SetEvent 12214->12215 12215->12164 12374 3c39d0 12217->12374 12221 3bbc57 12220->12221 12222 3c6100 2 API calls 12221->12222 12227 3bbd05 12221->12227 12223 3bbcaa 12222->12223 12224 3d8f70 9 API calls 12223->12224 12225 3bbcde 12224->12225 12226 3bfb60 8 API calls 12225->12226 12228 3bbce9 12226->12228 12229 3bbe11 12227->12229 12230 3bbeb5 12227->12230 12233 3baab0 2 API calls 12228->12233 12231 3c6100 2 API calls 12229->12231 12234 3c6100 2 API calls 12230->12234 12232 3bbe28 12231->12232 12235 3d8f70 9 API calls 12232->12235 12233->12227 12236 3bbf17 12234->12236 12237 3bbe5a 12235->12237 12382 3df660 12236->12382 12238 3bfb60 8 API calls 12237->12238 12239 3bbe65 12238->12239 12243 3baab0 2 API calls 12239->12243 12241 3bbf49 12242 3baab0 2 API calls 12241->12242 12244 3bbf88 12242->12244 12245 3bbe99 12243->12245 12246 3bbfa8 12244->12246 12247 3bc05f 12244->12247 12245->12194 12248 3c6100 2 API calls 12246->12248 12395 3aebb0 12247->12395 12250 3bbfc6 12248->12250 12252 3d8f70 9 API calls 12250->12252 12251 3bc0b3 12253 3bc0be 12251->12253 12254 3bc22c 12251->12254 12255 3bbfe6 12252->12255 12260 3c6100 2 API calls 12253->12260 12257 3b9080 lstrlenA 12254->12257 12256 3bfb60 8 API calls 12255->12256 12258 3bbff1 12256->12258 12259 3bc263 12257->12259 12265 3baab0 2 API calls 12258->12265 12399 3c3aa0 12259->12399 12262 3bc186 12260->12262 12264 3d8f70 9 API calls 12262->12264 12267 3bc1a0 12264->12267 12268 3bc00b 12265->12268 12270 3bfb60 8 API calls 12267->12270 12268->12194 12272 3bc1ab 12270->12272 12271 3c6100 2 API calls 12274 3bc2ef 12271->12274 12273 3baab0 2 API calls 12272->12273 12275 3bc1dd 12273->12275 12274->12274 12276 3baab0 2 API calls 12274->12276 12275->12194 12277 3bc342 12276->12277 12407 3d8340 lstrlenA 12277->12407 12279 3bc390 12280 3c3c00 5 API calls 12279->12280 12281 3bc3c0 12280->12281 12408 3b4400 12281->12408 12283 3bc4fc 12283->12194 12285 3be019 12284->12285 12286 3c8230 2 API calls 12285->12286 12287 3be1e2 12286->12287 12657 3d8340 lstrlenA 12287->12657 12289 3be24f 12289->12210 12291 3be367 12659 3d8340 lstrlenA 12291->12659 12293 3be216 12293->12289 12658 3d8340 lstrlenA 12293->12658 12294 3bf711 12294->12210 12295 3be375 12295->12294 12296 3c6100 2 API calls 12295->12296 12297 3be414 12296->12297 12298 3d8f70 9 API calls 12297->12298 12299 3be437 12298->12299 12300 3bfb60 8 API calls 12299->12300 12301 3be446 12300->12301 12302 3baab0 2 API calls 12301->12302 12304 3be484 12302->12304 12303 3be679 12307 3c6100 2 API calls 12303->12307 12304->12303 12305 3c6100 2 API calls 12304->12305 12306 3be4d9 12305->12306 12308 3b8810 9 API calls 12306->12308 12309 3be75c 12307->12309 12310 3be505 12308->12310 12311 3baab0 2 API calls 12309->12311 12312 3dca60 2 API calls 12310->12312 12315 3be7d1 12311->12315 12313 3be51c 12312->12313 12314 3baab0 2 API calls 12313->12314 12317 3be54e 12314->12317 12316 3c6100 2 API calls 12315->12316 12349 3be98b 12315->12349 12323 3be858 12316->12323 12317->12303 12319 3b8920 8 API calls 12317->12319 12318 3c6100 2 API calls 12320 3beb8d 12318->12320 12321 3be5cd 12319->12321 12324 3baab0 2 API calls 12320->12324 12322 3c6100 2 API calls 12321->12322 12326 3be5f0 12322->12326 12325 3c6100 2 API calls 12323->12325 12327 3bebe4 12324->12327 12328 3be8cb 12325->12328 12329 3d8f70 9 API calls 12326->12329 12330 3bec2a socket 12327->12330 12333 3bc710 8 API calls 12327->12333 12331 3baab0 2 API calls 12328->12331 12332 3be61f 12329->12332 12336 3becd1 12330->12336 12337 3becb6 12330->12337 12339 3be8fb 12331->12339 12335 3bfb60 8 API calls 12332->12335 12333->12330 12338 3be62e 12335->12338 12340 3bede1 12336->12340 12341 3bed70 setsockopt 12336->12341 12337->12210 12343 3baab0 2 API calls 12338->12343 12342 3bade0 wvsprintfA 12339->12342 12344 3bede3 gethostbyname 12340->12344 12341->12344 12345 3be95d 12342->12345 12343->12303 12346 3bee2b 12344->12346 12347 3baab0 2 API calls 12345->12347 12346->12294 12348 3bee55 inet_ntoa inet_addr 12346->12348 12347->12349 12350 3beeda 12348->12350 12351 3beeec htons 12348->12351 12349->12318 12350->12351 12352 3bef23 12351->12352 12353 3bef35 connect 12351->12353 12352->12353 12354 3bef49 12353->12354 12355 3bef65 12353->12355 12354->12210 12356 3bef99 send 12355->12356 12357 3befbd 12356->12357 12358 3befc1 12357->12358 12359 3d7ab0 8 API calls 12357->12359 12358->12210 12372 3bf022 12359->12372 12360 3bf080 recv 12360->12372 12361 3bf5a0 closesocket 12361->12294 12364 3bf65c 12361->12364 12363 3c4ca0 2 API calls 12363->12372 12365 3b8920 8 API calls 12364->12365 12365->12294 12366 3b0a90 8 API calls 12366->12372 12367 3b7c60 8 API calls 12367->12372 12368 3b8810 9 API calls 12368->12372 12369 3b3f20 9 API calls 12369->12372 12370 3c6100 GetProcessHeap RtlAllocateHeap 12370->12372 12371 3dca60 GetProcessHeap RtlFreeHeap 12371->12372 12372->12360 12372->12361 12372->12363 12372->12366 12372->12367 12372->12368 12372->12369 12372->12370 12372->12371 12373 3baab0 GetProcessHeap RtlFreeHeap 12372->12373 12373->12372 12375 3c39de 12374->12375 12378 3b4390 12375->12378 12379 3b43ac 12378->12379 12380 3bcf60 8 API calls 12379->12380 12381 3b43bd 12380->12381 12381->12179 12384 3df694 12382->12384 12383 3df76c 12383->12241 12384->12383 12436 3d8460 12384->12436 12388 3df98e 12393 3df8de 12388->12393 12446 3c2920 12388->12446 12390 3dfaa5 12453 3a1110 12390->12453 12466 3a9d10 12393->12466 12396 3aec1e GetModuleFileNameA 12395->12396 12397 3aec00 12395->12397 12398 3aec3a 12396->12398 12397->12396 12398->12251 12401 3c3ab7 12399->12401 12400 3bc293 12403 3d6ff0 12400->12403 12401->12400 12402 3c41e0 8 API calls 12401->12402 12402->12400 12404 3d702d 12403->12404 12405 3bc2b3 12404->12405 12406 3c3aa0 8 API calls 12404->12406 12405->12271 12406->12404 12407->12279 12409 3b44ab 12408->12409 12410 3b461d CreatePipe 12409->12410 12411 3b46eb SetHandleInformation 12410->12411 12417 3b46ac 12410->12417 12413 3b4779 12411->12413 12414 3b47b7 CreatePipe 12411->12414 12413->12414 12415 3b47cf 12414->12415 12416 3b47e5 SetHandleInformation 12414->12416 12418 3b4f90 CloseHandle 12415->12418 12419 3b485e 12416->12419 12420 3d7ab0 8 API calls 12417->12420 12422 3b5067 12417->12422 12418->12417 12421 3b4faa CloseHandle 12418->12421 12423 3b4a48 CreateProcessA 12419->12423 12420->12422 12421->12417 12422->12283 12424 3b4b59 WriteFile 12423->12424 12425 3b4aa4 CloseHandle 12423->12425 12429 3b4bef CloseHandle CloseHandle 12424->12429 12435 3b4b11 CloseHandle 12425->12435 12649 3da060 12429->12649 12433 3b4de2 CloseHandle CloseHandle 12433->12435 12435->12418 12437 3d84b5 12436->12437 12469 3aa670 12437->12469 12440 3a9ff0 4 API calls 12441 3d861e 12440->12441 12441->12393 12442 3a9ff0 12441->12442 12443 3aa021 12442->12443 12444 3aa670 4 API calls 12443->12444 12445 3aa0a8 12444->12445 12445->12388 12476 3b8ec0 12446->12476 12450 3c29ae 12489 3c5930 12450->12489 12452 3c29d0 12452->12390 12455 3a111d 12453->12455 12454 3a17ed 12454->12393 12455->12454 12501 3b1bb0 12455->12501 12457 3a123c 12458 3a12c1 12457->12458 12459 3c6100 2 API calls 12457->12459 12465 3a15ed 12457->12465 12458->12393 12462 3a150d 12459->12462 12460 3a1720 12460->12393 12461 3c6100 2 API calls 12463 3a16a4 12461->12463 12462->12463 12464 3baab0 2 API calls 12462->12464 12463->12393 12464->12465 12465->12460 12465->12461 12467 3b9300 2 API calls 12466->12467 12468 3a9d5b 12467->12468 12468->12241 12470 3aa6cb 12469->12470 12471 3aa71f 12470->12471 12475 3dc960 GetProcessHeap RtlAllocateHeap 12470->12475 12471->12440 12471->12441 12473 3aa716 12473->12471 12474 3c7b30 2 API calls 12473->12474 12474->12471 12475->12473 12477 3b8f16 12476->12477 12478 3c6100 2 API calls 12477->12478 12479 3b8f7c 12478->12479 12480 3baab0 2 API calls 12479->12480 12481 3b9040 12480->12481 12482 3bb440 12481->12482 12484 3bb4b3 12482->12484 12483 3bb884 12483->12450 12484->12483 12488 3bb67b 12484->12488 12495 3b9ac0 12484->12495 12485 3bb819 12485->12450 12486 3b9ac0 4 API calls 12486->12488 12488->12485 12488->12486 12490 3c5a32 12489->12490 12491 3bb440 4 API calls 12490->12491 12492 3c5e4d 12491->12492 12493 3bb440 4 API calls 12492->12493 12494 3c5e7d 12493->12494 12494->12452 12496 3b9b9a 12495->12496 12497 3c6100 2 API calls 12496->12497 12498 3b9d7a 12497->12498 12499 3baab0 2 API calls 12498->12499 12500 3ba16f 12499->12500 12500->12488 12502 3b1c31 12501->12502 12503 3d8460 4 API calls 12502->12503 12507 3b1cae 12503->12507 12504 3b1dfc 12505 3b9300 2 API calls 12504->12505 12506 3b1e72 12505->12506 12506->12457 12507->12504 12508 3b1d8e 12507->12508 12509 3b1d45 12507->12509 12517 3ad210 12508->12517 12513 3b9300 12509->12513 12514 3b1d62 12513->12514 12515 3b9350 12513->12515 12514->12457 12515->12514 12516 3c7b30 2 API calls 12515->12516 12516->12515 12519 3ad2aa 12517->12519 12518 3ae816 12518->12504 12519->12518 12520 3aa670 4 API calls 12519->12520 12521 3ad627 12520->12521 12522 3aa670 4 API calls 12521->12522 12551 3addf0 12521->12551 12526 3ad653 12522->12526 12523 3ae797 12524 3ae7ca 12523->12524 12525 3ae7d6 12523->12525 12527 3b9300 2 API calls 12524->12527 12528 3b9300 2 API calls 12525->12528 12531 3aa670 4 API calls 12526->12531 12526->12551 12530 3ae7d1 12527->12530 12528->12530 12529 3b9300 2 API calls 12529->12551 12530->12504 12532 3ad67f 12531->12532 12533 3a9ff0 4 API calls 12532->12533 12536 3ad6b4 12532->12536 12532->12551 12534 3ad740 12533->12534 12534->12551 12553 3affc0 12534->12553 12537 3ad9db 12536->12537 12538 3ad9c8 12536->12538 12536->12551 12565 3c4ab0 12537->12565 12540 3c0820 4 API calls 12538->12540 12543 3ad9d6 12540->12543 12544 3c4ab0 4 API calls 12543->12544 12545 3ada43 12544->12545 12546 3aa670 4 API calls 12545->12546 12545->12551 12547 3adbc1 12546->12547 12548 3c4ab0 4 API calls 12547->12548 12547->12551 12549 3adc05 12548->12549 12550 3aa670 4 API calls 12549->12550 12549->12551 12552 3c4ab0 4 API calls 12549->12552 12550->12549 12551->12523 12551->12529 12552->12549 12554 3b0083 12553->12554 12555 3aa670 4 API calls 12554->12555 12556 3ad778 12554->12556 12555->12556 12556->12551 12557 3c0820 12556->12557 12558 3c0837 12557->12558 12570 3b26e0 12558->12570 12560 3c0896 12561 3c08f3 12560->12561 12563 3c0970 12560->12563 12612 3b2110 12560->12612 12561->12563 12622 3aa210 12561->12622 12563->12536 12566 3c4b2f 12565->12566 12567 3c4b27 12565->12567 12568 3aa670 4 API calls 12566->12568 12567->12543 12569 3c4baa 12568->12569 12569->12543 12572 3b277c 12570->12572 12571 3b2783 12571->12560 12572->12571 12573 3b27f9 12572->12573 12574 3b2881 12572->12574 12575 3b2825 12573->12575 12577 3a9ff0 4 API calls 12573->12577 12576 3c4ab0 4 API calls 12574->12576 12578 3b286e 12575->12578 12580 3c4ab0 4 API calls 12575->12580 12604 3b2861 12575->12604 12579 3b28b6 12576->12579 12577->12575 12578->12560 12582 3c4ab0 4 API calls 12579->12582 12579->12604 12580->12604 12581 3b9300 2 API calls 12583 3b3ce2 12581->12583 12584 3b28f6 12582->12584 12583->12560 12585 3aa670 4 API calls 12584->12585 12584->12604 12586 3b295a 12585->12586 12587 3a9ff0 4 API calls 12586->12587 12586->12604 12588 3b29a8 12587->12588 12589 3aa670 4 API calls 12588->12589 12588->12604 12590 3b29f1 12589->12590 12591 3aa670 4 API calls 12590->12591 12590->12604 12592 3b2a2d 12591->12592 12593 3affc0 4 API calls 12592->12593 12597 3b2b83 12592->12597 12592->12604 12594 3b2b49 12593->12594 12596 3affc0 4 API calls 12594->12596 12594->12604 12595 3affc0 4 API calls 12599 3b2c45 12595->12599 12596->12597 12597->12595 12597->12604 12598 3aa210 4 API calls 12598->12599 12599->12598 12608 3b2cf6 12599->12608 12600 3b3953 12601 3c4ab0 4 API calls 12600->12601 12602 3b39cd 12600->12602 12601->12602 12603 3c4ab0 4 API calls 12602->12603 12602->12604 12603->12604 12604->12578 12604->12581 12605 3d6d60 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 12605->12608 12606 3a9ff0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 12606->12608 12607 3affc0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 12607->12608 12608->12600 12608->12604 12608->12605 12608->12606 12608->12607 12609 3aa210 4 API calls 12608->12609 12610 3c4ab0 4 API calls 12608->12610 12611 3b2110 4 API calls 12608->12611 12609->12608 12610->12608 12611->12608 12613 3b2164 12612->12613 12614 3b2210 12613->12614 12615 3b23e6 12613->12615 12617 3b225c 12614->12617 12618 3b2312 12614->12618 12641 3df070 12615->12641 12632 3dbc20 12617->12632 12620 3dbc20 4 API calls 12618->12620 12621 3b227e 12620->12621 12621->12560 12623 3aa25d 12622->12623 12624 3aa4fb 12623->12624 12625 3aa2a8 12623->12625 12626 3df070 4 API calls 12624->12626 12627 3aa2e0 12625->12627 12630 3aa37e 12625->12630 12629 3aa2fd 12626->12629 12628 3dbc20 4 API calls 12627->12628 12628->12629 12629->12561 12631 3dbc20 4 API calls 12630->12631 12631->12629 12634 3dbc5f 12632->12634 12633 3dbd81 12633->12621 12634->12633 12635 3dbe05 12634->12635 12636 3c4ab0 4 API calls 12634->12636 12637 3c4ab0 4 API calls 12635->12637 12638 3dbe97 12635->12638 12636->12635 12637->12638 12639 3b9300 2 API calls 12638->12639 12640 3dbfc8 12639->12640 12640->12621 12642 3df0ca 12641->12642 12643 3c4ab0 4 API calls 12642->12643 12644 3df1d7 12642->12644 12643->12644 12645 3aa670 4 API calls 12644->12645 12646 3df60e 12644->12646 12647 3df2b1 12645->12647 12646->12621 12647->12646 12648 3aa670 4 API calls 12647->12648 12648->12647 12650 3da06d 12649->12650 12651 3d7ab0 8 API calls 12650->12651 12652 3da113 ReadFile 12651->12652 12653 3da18c 12652->12653 12654 3b4d55 WaitForSingleObject 12652->12654 12653->12654 12655 3b7c60 8 API calls 12653->12655 12654->12433 12656 3da1e3 ReadFile 12655->12656 12656->12653 12656->12654 12657->12293 12658->12291 12659->12295 9600 3b435b 9603 3b0e50 9600->9603 9602 3b4374 ExitProcess 9604 3b0e6f 9603->9604 9604->9602 11683 3aacd0 lstrlenA CharLowerBuffA 11692 3b42d0 11697 3da470 11692->11697 11696 3b4300 11698 3da4a6 11697->11698 11707 3bb9e0 11698->11707 11700 3b42f1 11701 3bac30 GetStdHandle 11700->11701 11702 3bac8c 11701->11702 11703 3bace3 GetStdHandle 11702->11703 11710 3b2100 11703->11710 11705 3bad0a GetStdHandle 11706 3bad7a 11705->11706 11706->11696 11708 3bba1d GetProcessHeap HeapAlloc 11707->11708 11708->11700 11710->11705 12805 3d6950 12808 3d83e0 12805->12808 12807 3d695f 12809 3d83ee 12808->12809 12812 3d8340 lstrlenA 12809->12812 12811 3d83fa 12811->12807 12812->12811

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2598 3dcbd0-3dcc04 2599 3dcc1c-3dcc77 2598->2599 2600 3dcc06-3dcc16 2598->2600 2601 3dcc79-3dcc95 2599->2601 2602 3dcc97-3dccb8 2599->2602 2600->2599 2603 3dccbf-3dcd0f 2601->2603 2602->2603 2604 3dcd2a-3dcdfe call 3c6100 2603->2604 2605 3dcd11-3dcd24 2603->2605 2608 3dce00-3dce09 2604->2608 2605->2604 2608->2608 2609 3dce0b-3dce39 call 3baab0 2608->2609 2612 3dce4d-3dce82 2609->2612 2613 3dce3b-3dce47 2609->2613 2615 3dce84-3dceb6 2612->2615 2616 3dceb7-3dceda 2612->2616 2613->2612 2617 3dcedc-3dcefe 2616->2617 2618 3dcf00-3dcf18 2616->2618 2619 3dcf1e-3dcfc9 call 3c6100 LoadLibraryA call 3baab0 2617->2619 2618->2619 2624 3dcfcb-3dcff2 2619->2624 2625 3dcff3-3dd089 call 3c6100 GetProcAddress call 3baab0 2619->2625 2630 3dd08f-3dd0ba 2625->2630 2631 3dd11b-3dd134 2625->2631 2632 3dd0bc-3dd0df 2630->2632 2633 3dd0e5-3dd11a FreeLibrary 2630->2633 2634 3dd14e-3dd1a7 HeapAlloc 2631->2634 2635 3dd136-3dd148 2631->2635 2632->2633 2636 3dd1a9-3dd205 FreeLibrary 2634->2636 2637 3dd206-3dd243 2634->2637 2635->2634 2638 3dd245-3dd251 2637->2638 2639 3dd253-3dd28a 2637->2639 2640 3dd2b8-3dd300 GetAdaptersInfo 2638->2640 2641 3dd28c-3dd2a4 2639->2641 2642 3dd2a6-3dd2b2 2639->2642 2643 3dd306-3dd353 HeapFree 2640->2643 2644 3dd470 2640->2644 2641->2640 2642->2640 2646 3dd39b-3dd3d6 2643->2646 2647 3dd355-3dd37b 2643->2647 2645 3dd472-3dd4a3 2644->2645 2648 3dd4a5-3dd4bd 2645->2648 2649 3dd4c3-3dd4de GetAdaptersInfo 2645->2649 2652 3dd3f8 2646->2652 2653 3dd3d8-3dd3f6 2646->2653 2650 3dd37d-3dd399 2647->2650 2651 3dd3fa-3dd429 HeapAlloc 2647->2651 2648->2649 2654 3dde58-3dde83 2649->2654 2655 3dd4e4-3dd5ab call 3c6100 2649->2655 2650->2651 2656 3dd42b-3dd461 FreeLibrary 2651->2656 2657 3dd462-3dd46e 2651->2657 2652->2651 2653->2651 2659 3dde86-3ddef4 HeapFree 2654->2659 2663 3dd5b1-3dd5ba 2655->2663 2657->2645 2661 3ddef6-3ddf13 2659->2661 2662 3ddf32 2659->2662 2664 3ddf7f-3ddfaf 2661->2664 2665 3ddf15-3ddf2c 2661->2665 2666 3ddf34-3ddf7e FreeLibrary 2662->2666 2663->2663 2667 3dd5bc-3dd5eb 2663->2667 2664->2666 2665->2662 2668 3dd5ed-3dd603 2667->2668 2669 3dd609-3dd65c call 3baab0 2667->2669 2668->2669 2672 3dd6ad-3dd6d5 2669->2672 2673 3dd65e-3dd6ab 2669->2673 2674 3dd6d7-3dd73c 2672->2674 2673->2674 2675 3dd740-3dd752 2674->2675 2676 3dd79d-3dd7a0 2675->2676 2677 3dd754-3dd77b 2675->2677 2679 3dd7a6-3dd7aa 2676->2679 2677->2676 2678 3dd77d-3dd796 2677->2678 2678->2676 2680 3dd7ac-3dd7ae 2679->2680 2681 3dd7c6-3dd7c8 2679->2681 2682 3dd7b0-3dd7b6 2680->2682 2683 3dd7c2-3dd7c4 2680->2683 2684 3dd7ca-3dd7f1 2681->2684 2682->2681 2685 3dd7b8-3dd7c0 2682->2685 2683->2684 2686 3dd7f7-3dd827 2684->2686 2687 3dd971-3dd99e 2684->2687 2685->2679 2685->2683 2688 3dd829-3dd835 2686->2688 2689 3dd83b-3dd83e 2686->2689 2690 3dd9a5-3dd9a7 2687->2690 2688->2689 2693 3dd844-3dd848 2689->2693 2691 3dd9ad-3dd9b7 2690->2691 2692 3dd73e 2690->2692 2696 3dde17-3dde56 call 3c7a80 2691->2696 2692->2675 2694 3dd84a-3dd84c 2693->2694 2695 3dd864-3dd866 2693->2695 2697 3dd84e-3dd854 2694->2697 2698 3dd860-3dd862 2694->2698 2699 3dd868-3dd87c 2695->2699 2696->2659 2697->2695 2701 3dd856-3dd85e 2697->2701 2698->2699 2702 3dd95b-3dd96b 2699->2702 2703 3dd882-3dd8d8 2699->2703 2701->2693 2701->2698 2702->2687 2705 3dd8fd-3dd904 2703->2705 2706 3dd8da-3dd8f7 2703->2706 2707 3dd9bc-3dda1c call 3c6100 2705->2707 2708 3dd90a-3dd945 2705->2708 2706->2705 2712 3dda20-3dda29 2707->2712 2708->2690 2710 3dd947-3dd959 2708->2710 2710->2690 2712->2712 2713 3dda2b-3dda7b call 3baab0 2712->2713 2716 3dda7d-3dda91 2713->2716 2717 3dda93-3ddab7 2713->2717 2718 3ddabd-3ddac4 2716->2718 2717->2718 2719 3ddd38-3dde11 call 3c7a80 2718->2719 2720 3ddaca-3ddae1 2718->2720 2719->2696 2722 3ddae7-3ddbe5 2720->2722 2724 3ddbe7-3ddbec 2722->2724 2725 3ddbf2-3ddc2a 2722->2725 2724->2725 2726 3ddc2c-3ddc5d 2725->2726 2727 3ddc63-3ddc96 2725->2727 2726->2727 2728 3ddc9d-3ddcae 2727->2728 2729 3ddc98-3ddc9c 2727->2729 2730 3ddcba-3ddd2a 2728->2730 2731 3ddcb0 2728->2731 2729->2728 2730->2722 2732 3ddd30-3ddd36 2730->2732 2731->2730 2732->2719
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(00000000,?,?,?,?,?,00000001), ref: 003DCF42
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 003DD041
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 003DD0E9
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(?,00000000,00000288,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 003DD17C
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 003DD1D7
                                                                                                                                                                                                              • GetAdaptersInfo.IPHLPAPI(00000000,00000288,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 003DD2BD
                                                                                                                                                                                                              • HeapFree.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 003DD33C
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(?,00000000,00000288,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 003DD404
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 003DD441
                                                                                                                                                                                                              • GetAdaptersInfo.IPHLPAPI(00000000,00000288,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 003DD4C8
                                                                                                                                                                                                              • HeapFree.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 003DDEB5
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 003DDF43
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Free$Library$Heap$AdaptersAllocInfo$AddressLoadProc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2823868357-0
                                                                                                                                                                                                              • Opcode ID: 750660c665cb57c57d8154d8c98776c7155b98cc1d852f44abb8b08a1e9a4f44
                                                                                                                                                                                                              • Instruction ID: d5ea9110611ead239af1c36cb727fd95b41da136759344b0e1c4b5a5e16c122e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 750660c665cb57c57d8154d8c98776c7155b98cc1d852f44abb8b08a1e9a4f44
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19C2B075900699CBD7239F61FDC82A83B7CFB99310F124B5AD4856E2F8EB3148A4CB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2733 3a7da0-3a7e3f OpenSCManagerA 2734 3a80c4-3a8115 2733->2734 2735 3a7e45-3a7e8d CreateServiceA 2733->2735 2738 3a813a-3a813d 2734->2738 2739 3a8117-3a8134 2734->2739 2736 3a7e9b-3a7e9d 2735->2736 2737 3a7e8f-3a7e95 2735->2737 2740 3a7ea3-3a7f91 ChangeServiceConfig2A StartServiceA CloseServiceHandle 2736->2740 2741 3a7f96-3a7fe7 OpenServiceA 2736->2741 2737->2736 2739->2738 2742 3a8085-3a80c3 CloseServiceHandle 2740->2742 2743 3a7fed-3a8069 StartServiceA CloseServiceHandle 2741->2743 2744 3a8073-3a807f 2741->2744 2742->2734 2743->2744 2744->2742
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.SECHOST(00000000,00000000,00000002), ref: 003A7E23
                                                                                                                                                                                                              • CreateServiceA.ADVAPI32(00000000,009C02F0,009C02F0,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 003A7E74
                                                                                                                                                                                                              • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 003A7EF3
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 003A7F2A
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 003A7F4E
                                                                                                                                                                                                              • OpenServiceA.ADVAPI32(00000000,009C02F0,00000010), ref: 003A7FB2
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 003A804A
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 003A8063
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 003A8098
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3525021261-0
                                                                                                                                                                                                              • Opcode ID: e70b3c0292e5703dba5c2772ef78d04872591586a6fa321edd6fe6e15fd64f24
                                                                                                                                                                                                              • Instruction ID: f3f170e23c6a6e56b6c0c0aecf6bf605bd840502c97c42cafb4baebd99b6c26a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e70b3c0292e5703dba5c2772ef78d04872591586a6fa321edd6fe6e15fd64f24
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 61A16A38804699EBD7329F61FCC96A87B7CFB59711F118B9AE9816E2E4D7310590CB40
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 003C91B1
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 003C927C
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 003C9341
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID: C:\Users\user$CB!$H)p$f}?$h*6$h2.$h7:$hB.$hE:$hL+$hT4$hU&$hU.$hW:$h^.$h_+$hb&$hg5$hk$hk4$hp5$ht6$hx+$h{4$h$$h-$jh&.$jhH6$jh5$jhE4$jhF $jhe6$jhn.$v":$O$x
                                                                                                                                                                                                              • API String ID: 190572456-3070330483
                                                                                                                                                                                                              • Opcode ID: 0ccb2dc7e784d0bbea0532a363269e1a5366bfa6856f691292c86c1d06d56b06
                                                                                                                                                                                                              • Instruction ID: 892e28735a6eeb60fe95ab3cd8d48de4c98a1072b459c19981c9a034d7c4b65b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0ccb2dc7e784d0bbea0532a363269e1a5366bfa6856f691292c86c1d06d56b06
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 21B3AE74900689EBDB23DF61FDC56A97BBCFB88310F118B59E540AE2E8E7314960DB44

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 672 3ca25e-3ca43f call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress 686 3ca45a-3ca5fb call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress 672->686 687 3ca441-3ca454 672->687 698 3ca60d-3ca737 call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 686->698 699 3ca5fd-3ca608 686->699 687->686 710 3ca739-3ca75d 698->710 711 3ca763-3ca7b9 call 3baab0 698->711 699->698 710->711 714 3ca7bb 711->714 715 3ca7c5-3ca808 GetProcAddress 711->715 714->715 716 3ca80a-3ca82e 715->716 717 3ca834-3cab1b call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 715->717 716->717 735 3cab1d-3cab3c 717->735 736 3cab42-3cadb7 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 717->736 735->736 753 3cadb9-3cadbe 736->753 754 3cadc5-3cb071 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress 736->754 753->754 773 3cb087-3cb175 call 3c6100 call 3baab0 GetProcAddress call 3c6100 754->773 774 3cb073-3cb080 754->774 781 3cb177-3cb17d 773->781 782 3cb183-3cb3f0 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress 773->782 774->773 781->782 798 3cb429-3cb527 call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress 782->798 799 3cb3f2-3cb415 782->799 808 3cb529-3cb541 798->808 809 3cb547-3cb688 call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 798->809 799->798 808->809 820 3cb68e-3cb6f0 809->820 821 3cb710-3cba7d call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 809->821 820->821 851 3cba9d-3cbc35 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress 821->851 852 3cba7f-3cba97 821->852 863 3cbc37 851->863 864 3cbc41-3cbdf6 call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 LoadLibraryA call 3baab0 851->864 852->851 863->864 876 3cbe7c-3cbfd8 call 3c6100 LoadLibraryA call 3baab0 864->876 877 3cbdfc-3cbe10 864->877 885 3cbfda-3cbff0 876->885 886 3cc000-3cc191 call 3c6100 GetProcAddress call 3c6100 call 3baab0 GetProcAddress 876->886 877->876 885->886 887 3cbff2-3cbffc 885->887 896 3cc1a7-3cc1d6 call 3c6100 886->896 897 3cc193-3cc1a0 886->897 887->886 900 3cc1d8-3cc1ec 896->900 901 3cc1f2-3cc36f call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 896->901 897->896 900->901 914 3cc389-3cc4c1 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 901->914 915 3cc371-3cc383 901->915 926 3cc4e8-3cc865 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 914->926 927 3cc4c3-3cc4e2 914->927 915->914 950 3cc886-3cc9ed GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 926->950 951 3cc867-3cc880 926->951 927->926 962 3cca6d-3ccbbf GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress 950->962 963 3cc9ef-3cca69 950->963 951->950 974 3ccbc1-3ccbcb 962->974 975 3ccbf2-3ccccd call 3c6100 call 3baab0 LoadLibraryA call 3c6100 962->975 963->962 974->975 982 3ccccf-3cccdb 975->982 983 3ccce1-3ccfa5 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress 975->983 982->983 1000 3ccfe4-3cd0db call 3c6100 call 3baab0 GetProcAddress 983->1000 1001 3ccfa7-3ccfdd 983->1001 1006 3cd0dd-3cd109 1000->1006 1007 3cd10f-3cd136 call 3c6100 1000->1007 1001->1000 1006->1007 1010 3cd138-3cd144 1007->1010 1011 3cd14a-3cd182 call 3baab0 1007->1011 1010->1011 1014 3cd184-3cd190 1011->1014 1015 3cd196-3cd214 GetProcAddress call 3c6100 1011->1015 1014->1015 1018 3cd216-3cd241 1015->1018 1019 3cd247-3cd288 call 3baab0 GetProcAddress 1015->1019 1018->1019 1022 3cd2b8-3cd3fe call 3c6100 call 3baab0 GetProcAddress call 3c6100 1019->1022 1023 3cd28a-3cd2a2 1019->1023 1033 3cd428-3cd4b6 call 3baab0 GetProcAddress call 3c6100 1022->1033 1034 3cd400-3cd421 1022->1034 1023->1022 1025 3cd2a4-3cd2b1 1023->1025 1025->1022 1039 3cd4e8-3cd644 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 1033->1039 1040 3cd4b8-3cd4e2 1033->1040 1034->1033 1049 3cd646-3cd64b 1039->1049 1050 3cd652-3cd743 call 3baab0 GetProcAddress call 3c6100 call 3baab0 1039->1050 1040->1039 1049->1050 1057 3cd745-3cd76a 1050->1057 1058 3cd770-3cd872 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 1050->1058 1057->1058 1065 3cd8aa-3cd962 call 3baab0 GetProcAddress call 3c6100 1058->1065 1066 3cd874-3cd8a4 1058->1066 1071 3cd97a-3cdf45 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 1065->1071 1072 3cd964-3cd974 1065->1072 1066->1065 1109 3cdf59-3ce01c call 3baab0 GetProcAddress call 3c6100 1071->1109 1110 3cdf47-3cdf53 1071->1110 1072->1071 1115 3ce01e-3ce02a 1109->1115 1116 3ce030-3ce15e call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3baab0 call 3d6b40 1109->1116 1110->1109 1115->1116 1127 3ce185-3ce1c6 call 3c6100 GetEnvironmentVariableA 1116->1127 1128 3ce160-3ce180 1116->1128 1131 3ce1c8-3ce205 1127->1131 1132 3ce22a-3ce3c6 call 3baab0 CreateMutexA * 2 call 3bfbc0 call 3a7d60 1127->1132 1128->1127 1131->1132 1133 3ce207-3ce224 1131->1133 1143 3ce3cc-3ce46e GetTickCount call 3e0110 call 3c6100 1132->1143 1144 3ce508-3ce54e 1132->1144 1133->1132 1155 3ce470-3ce475 1143->1155 1145 3ce550-3ce55c 1144->1145 1146 3ce562 call 3c0d80 1144->1146 1145->1146 1150 3ce567-3ce5bf GetCommandLineA 1146->1150 1152 3ce5c0-3ce5c9 1150->1152 1152->1152 1154 3ce5cb-3ce60f 1152->1154 1156 3ce611-3ce61d 1154->1156 1157 3ce623-3ce758 call 3c6100 call 3c57d0 call 3baab0 call 3c6100 call 3c57d0 1154->1157 1155->1155 1158 3ce477-3ce481 1155->1158 1156->1157 1174 3ce799-3ce7ba call 3baab0 1157->1174 1175 3ce75a-3ce783 1157->1175 1160 3ce483-3ce489 1158->1160 1160->1160 1161 3ce48b-3ce502 call 3baab0 1160->1161 1161->1144 1179 3ce7bc-3ce817 1174->1179 1180 3ce831-3ce835 1174->1180 1175->1174 1176 3ce785-3ce792 1175->1176 1176->1174 1179->1180 1182 3ce848-3ce917 call 3c6100 call 3c57d0 call 3baab0 1180->1182 1183 3ce837-3ce843 call 3dcac0 1180->1183 1191 3ce919-3ce948 1182->1191 1192 3ce971-3ceaa5 call 3a8140 call 3c6100 1182->1192 1183->1182 1193 3ce96a-3ce96c call 3dcac0 1191->1193 1194 3ce94a-3ce963 1191->1194 1202 3ceac9-3ceacb 1192->1202 1203 3ceaa7-3ceac3 1192->1203 1193->1192 1194->1193 1204 3ceacd-3cead2 1202->1204 1203->1202 1204->1204 1205 3cead4-3ceae0 1204->1205 1206 3ceae2-3ceae8 1205->1206 1206->1206 1207 3ceaea-3cec09 call 3baab0 1206->1207 1210 3cec10-3ced2a call 3b8a00 call 3c8230 1207->1210 1217 3ced2c-3ced2f 1210->1217 1218 3ced41-3ced5d 1210->1218 1219 3ced35-3ced3f 1217->1219 1220 3ced31-3ced33 1217->1220 1222 3ced5f-3ced64 1218->1222 1223 3ced66-3cedaf Sleep 1218->1223 1219->1218 1220->1218 1220->1219 1222->1223 1223->1210
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 003CA2B5
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 003CA332
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 003CA406
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 003CA4E1
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 003CA5D9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID: C:\Users\user$CB!$H)p$f}?$h*6$h2.$h7:$hB.$hE:$hL+$hT4$hU&$hU.$hW:$h^.$h_+$hg5$hk$hk4$hp5$hx+$h-$jh&.$jhH6$jh5$jhF $jhe6$jhn.$v":$O$x
                                                                                                                                                                                                              • API String ID: 190572456-2386322326
                                                                                                                                                                                                              • Opcode ID: 4eb372c71aa8c533891817b7c0796f031050e1e06cb35c16a785dfd12a8485d1
                                                                                                                                                                                                              • Instruction ID: 8dbdb6ac24510656c8ac0881412f271b7fead7befb4bc9528b9a2ceaf35bcb43
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4eb372c71aa8c533891817b7c0796f031050e1e06cb35c16a785dfd12a8485d1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4993AF74900689EBDB23DF61FDC56A97BBCFB88310F118B59D580AE2E8E7314960DB44

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1224 3cbe53-3cbfd8 call 3c6100 LoadLibraryA call 3baab0 1233 3cbfda-3cbff0 1224->1233 1234 3cc000-3cc191 call 3c6100 GetProcAddress call 3c6100 call 3baab0 GetProcAddress 1224->1234 1233->1234 1235 3cbff2-3cbffc 1233->1235 1244 3cc1a7-3cc1d6 call 3c6100 1234->1244 1245 3cc193-3cc1a0 1234->1245 1235->1234 1248 3cc1d8-3cc1ec 1244->1248 1249 3cc1f2-3cc36f call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 1244->1249 1245->1244 1248->1249 1262 3cc389-3cc4c1 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 1249->1262 1263 3cc371-3cc383 1249->1263 1274 3cc4e8-3cc865 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 1262->1274 1275 3cc4c3-3cc4e2 1262->1275 1263->1262 1298 3cc886-3cc9ed GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 1274->1298 1299 3cc867-3cc880 1274->1299 1275->1274 1310 3cca6d-3ccbbf GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress 1298->1310 1311 3cc9ef-3cca69 1298->1311 1299->1298 1322 3ccbc1-3ccbcb 1310->1322 1323 3ccbf2-3ccccd call 3c6100 call 3baab0 LoadLibraryA call 3c6100 1310->1323 1311->1310 1322->1323 1330 3ccccf-3cccdb 1323->1330 1331 3ccce1-3ccfa5 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress 1323->1331 1330->1331 1348 3ccfe4-3cd0db call 3c6100 call 3baab0 GetProcAddress 1331->1348 1349 3ccfa7-3ccfdd 1331->1349 1354 3cd0dd-3cd109 1348->1354 1355 3cd10f-3cd136 call 3c6100 1348->1355 1349->1348 1354->1355 1358 3cd138-3cd144 1355->1358 1359 3cd14a-3cd182 call 3baab0 1355->1359 1358->1359 1362 3cd184-3cd190 1359->1362 1363 3cd196-3cd214 GetProcAddress call 3c6100 1359->1363 1362->1363 1366 3cd216-3cd241 1363->1366 1367 3cd247-3cd288 call 3baab0 GetProcAddress 1363->1367 1366->1367 1370 3cd2b8-3cd3fe call 3c6100 call 3baab0 GetProcAddress call 3c6100 1367->1370 1371 3cd28a-3cd2a2 1367->1371 1381 3cd428-3cd4b6 call 3baab0 GetProcAddress call 3c6100 1370->1381 1382 3cd400-3cd421 1370->1382 1371->1370 1373 3cd2a4-3cd2b1 1371->1373 1373->1370 1387 3cd4e8-3cd644 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 1381->1387 1388 3cd4b8-3cd4e2 1381->1388 1382->1381 1397 3cd646-3cd64b 1387->1397 1398 3cd652-3cd743 call 3baab0 GetProcAddress call 3c6100 call 3baab0 1387->1398 1388->1387 1397->1398 1405 3cd745-3cd76a 1398->1405 1406 3cd770-3cd872 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 1398->1406 1405->1406 1413 3cd8aa-3cd962 call 3baab0 GetProcAddress call 3c6100 1406->1413 1414 3cd874-3cd8a4 1406->1414 1419 3cd97a-3cdf45 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 1413->1419 1420 3cd964-3cd974 1413->1420 1414->1413 1457 3cdf59-3ce01c call 3baab0 GetProcAddress call 3c6100 1419->1457 1458 3cdf47-3cdf53 1419->1458 1420->1419 1463 3ce01e-3ce02a 1457->1463 1464 3ce030-3ce15e call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3baab0 call 3d6b40 1457->1464 1458->1457 1463->1464 1475 3ce185-3ce1c6 call 3c6100 GetEnvironmentVariableA 1464->1475 1476 3ce160-3ce180 1464->1476 1479 3ce1c8-3ce205 1475->1479 1480 3ce22a-3ce3c6 call 3baab0 CreateMutexA * 2 call 3bfbc0 call 3a7d60 1475->1480 1476->1475 1479->1480 1481 3ce207-3ce224 1479->1481 1491 3ce3cc-3ce46e GetTickCount call 3e0110 call 3c6100 1480->1491 1492 3ce508-3ce54e 1480->1492 1481->1480 1503 3ce470-3ce475 1491->1503 1493 3ce550-3ce55c 1492->1493 1494 3ce562 call 3c0d80 1492->1494 1493->1494 1498 3ce567-3ce5bf GetCommandLineA 1494->1498 1500 3ce5c0-3ce5c9 1498->1500 1500->1500 1502 3ce5cb-3ce60f 1500->1502 1504 3ce611-3ce61d 1502->1504 1505 3ce623-3ce758 call 3c6100 call 3c57d0 call 3baab0 call 3c6100 call 3c57d0 1502->1505 1503->1503 1506 3ce477-3ce481 1503->1506 1504->1505 1522 3ce799-3ce7ba call 3baab0 1505->1522 1523 3ce75a-3ce783 1505->1523 1508 3ce483-3ce489 1506->1508 1508->1508 1509 3ce48b-3ce502 call 3baab0 1508->1509 1509->1492 1527 3ce7bc-3ce817 1522->1527 1528 3ce831-3ce835 1522->1528 1523->1522 1524 3ce785-3ce792 1523->1524 1524->1522 1527->1528 1530 3ce848-3ce917 call 3c6100 call 3c57d0 call 3baab0 1528->1530 1531 3ce837-3ce843 call 3dcac0 1528->1531 1539 3ce919-3ce948 1530->1539 1540 3ce971-3ceaa5 call 3a8140 call 3c6100 1530->1540 1531->1530 1541 3ce96a-3ce96c call 3dcac0 1539->1541 1542 3ce94a-3ce963 1539->1542 1550 3ceac9-3ceacb 1540->1550 1551 3ceaa7-3ceac3 1540->1551 1541->1540 1542->1541 1552 3ceacd-3cead2 1550->1552 1551->1550 1552->1552 1553 3cead4-3ceae0 1552->1553 1554 3ceae2-3ceae8 1553->1554 1554->1554 1555 3ceaea-3cec09 call 3baab0 1554->1555 1558 3cec10-3ced2a call 3b8a00 call 3c8230 1555->1558 1565 3ced2c-3ced2f 1558->1565 1566 3ced41-3ced5d 1558->1566 1567 3ced35-3ced3f 1565->1567 1568 3ced31-3ced33 1565->1568 1570 3ced5f-3ced64 1566->1570 1571 3ced66-3cedaf Sleep 1566->1571 1567->1566 1568->1566 1568->1567 1570->1571 1571->1558
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(00000000), ref: 003CBF33
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74D60000,?), ref: 003CC0E8
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74D60000,?), ref: 003CC15F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                              • String ID: C:\Users\user$CB!$H)p$f}?$h*6$h7:$hB.$hU.$hW:$h_+$hg5$hk$hk4$hp5$hx+$h-$jh5$jhF $jhe6$v":$O$x
                                                                                                                                                                                                              • API String ID: 2238633743-3835535775
                                                                                                                                                                                                              • Opcode ID: 368ef49c806de35ee850b04d0c7de7bb982cc1d38476c1c1ffa9378ef21dd2f1
                                                                                                                                                                                                              • Instruction ID: 71ee29dace2b77f023d568f11751385ebe73805a8fd1a51862ba30a3271d62a3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 368ef49c806de35ee850b04d0c7de7bb982cc1d38476c1c1ffa9378ef21dd2f1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8F439D74900689EBDB27DF61FDC96A97BBCFB88310F118759D580AE2E8D7304A60DB44

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1572 3cbeee-3cbfd8 call 3c6100 LoadLibraryA call 3baab0 1578 3cbfda-3cbff0 1572->1578 1579 3cc000-3cc191 call 3c6100 GetProcAddress call 3c6100 call 3baab0 GetProcAddress 1572->1579 1578->1579 1580 3cbff2-3cbffc 1578->1580 1589 3cc1a7-3cc1d6 call 3c6100 1579->1589 1590 3cc193-3cc1a0 1579->1590 1580->1579 1593 3cc1d8-3cc1ec 1589->1593 1594 3cc1f2-3cc36f call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 1589->1594 1590->1589 1593->1594 1607 3cc389-3cc4c1 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 1594->1607 1608 3cc371-3cc383 1594->1608 1619 3cc4e8-3cc865 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 1607->1619 1620 3cc4c3-3cc4e2 1607->1620 1608->1607 1643 3cc886-3cc9ed GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 1619->1643 1644 3cc867-3cc880 1619->1644 1620->1619 1655 3cca6d-3ccbbf GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress 1643->1655 1656 3cc9ef-3cca69 1643->1656 1644->1643 1667 3ccbc1-3ccbcb 1655->1667 1668 3ccbf2-3ccccd call 3c6100 call 3baab0 LoadLibraryA call 3c6100 1655->1668 1656->1655 1667->1668 1675 3ccccf-3cccdb 1668->1675 1676 3ccce1-3ccfa5 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress 1668->1676 1675->1676 1693 3ccfe4-3cd0db call 3c6100 call 3baab0 GetProcAddress 1676->1693 1694 3ccfa7-3ccfdd 1676->1694 1699 3cd0dd-3cd109 1693->1699 1700 3cd10f-3cd136 call 3c6100 1693->1700 1694->1693 1699->1700 1703 3cd138-3cd144 1700->1703 1704 3cd14a-3cd182 call 3baab0 1700->1704 1703->1704 1707 3cd184-3cd190 1704->1707 1708 3cd196-3cd214 GetProcAddress call 3c6100 1704->1708 1707->1708 1711 3cd216-3cd241 1708->1711 1712 3cd247-3cd288 call 3baab0 GetProcAddress 1708->1712 1711->1712 1715 3cd2b8-3cd3fe call 3c6100 call 3baab0 GetProcAddress call 3c6100 1712->1715 1716 3cd28a-3cd2a2 1712->1716 1726 3cd428-3cd4b6 call 3baab0 GetProcAddress call 3c6100 1715->1726 1727 3cd400-3cd421 1715->1727 1716->1715 1718 3cd2a4-3cd2b1 1716->1718 1718->1715 1732 3cd4e8-3cd644 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 1726->1732 1733 3cd4b8-3cd4e2 1726->1733 1727->1726 1742 3cd646-3cd64b 1732->1742 1743 3cd652-3cd743 call 3baab0 GetProcAddress call 3c6100 call 3baab0 1732->1743 1733->1732 1742->1743 1750 3cd745-3cd76a 1743->1750 1751 3cd770-3cd872 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 1743->1751 1750->1751 1758 3cd8aa-3cd962 call 3baab0 GetProcAddress call 3c6100 1751->1758 1759 3cd874-3cd8a4 1751->1759 1764 3cd97a-3cdf45 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 1758->1764 1765 3cd964-3cd974 1758->1765 1759->1758 1802 3cdf59-3ce01c call 3baab0 GetProcAddress call 3c6100 1764->1802 1803 3cdf47-3cdf53 1764->1803 1765->1764 1808 3ce01e-3ce02a 1802->1808 1809 3ce030-3ce15e call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3baab0 call 3d6b40 1802->1809 1803->1802 1808->1809 1820 3ce185-3ce1c6 call 3c6100 GetEnvironmentVariableA 1809->1820 1821 3ce160-3ce180 1809->1821 1824 3ce1c8-3ce205 1820->1824 1825 3ce22a-3ce3c6 call 3baab0 CreateMutexA * 2 call 3bfbc0 call 3a7d60 1820->1825 1821->1820 1824->1825 1826 3ce207-3ce224 1824->1826 1836 3ce3cc-3ce46e GetTickCount call 3e0110 call 3c6100 1825->1836 1837 3ce508-3ce54e 1825->1837 1826->1825 1848 3ce470-3ce475 1836->1848 1838 3ce550-3ce55c 1837->1838 1839 3ce562 call 3c0d80 1837->1839 1838->1839 1843 3ce567-3ce5bf GetCommandLineA 1839->1843 1845 3ce5c0-3ce5c9 1843->1845 1845->1845 1847 3ce5cb-3ce60f 1845->1847 1849 3ce611-3ce61d 1847->1849 1850 3ce623-3ce758 call 3c6100 call 3c57d0 call 3baab0 call 3c6100 call 3c57d0 1847->1850 1848->1848 1851 3ce477-3ce481 1848->1851 1849->1850 1867 3ce799-3ce7ba call 3baab0 1850->1867 1868 3ce75a-3ce783 1850->1868 1853 3ce483-3ce489 1851->1853 1853->1853 1854 3ce48b-3ce502 call 3baab0 1853->1854 1854->1837 1872 3ce7bc-3ce817 1867->1872 1873 3ce831-3ce835 1867->1873 1868->1867 1869 3ce785-3ce792 1868->1869 1869->1867 1872->1873 1875 3ce848-3ce917 call 3c6100 call 3c57d0 call 3baab0 1873->1875 1876 3ce837-3ce843 call 3dcac0 1873->1876 1884 3ce919-3ce948 1875->1884 1885 3ce971-3ceaa5 call 3a8140 call 3c6100 1875->1885 1876->1875 1886 3ce96a-3ce96c call 3dcac0 1884->1886 1887 3ce94a-3ce963 1884->1887 1895 3ceac9-3ceacb 1885->1895 1896 3ceaa7-3ceac3 1885->1896 1886->1885 1887->1886 1897 3ceacd-3cead2 1895->1897 1896->1895 1897->1897 1898 3cead4-3ceae0 1897->1898 1899 3ceae2-3ceae8 1898->1899 1899->1899 1900 3ceaea-3cec09 call 3baab0 1899->1900 1903 3cec10-3ced2a call 3b8a00 call 3c8230 1900->1903 1910 3ced2c-3ced2f 1903->1910 1911 3ced41-3ced5d 1903->1911 1912 3ced35-3ced3f 1910->1912 1913 3ced31-3ced33 1910->1913 1915 3ced5f-3ced64 1911->1915 1916 3ced66-3cedaf Sleep 1911->1916 1912->1911 1913->1911 1913->1912 1915->1916 1916->1903
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(00000000), ref: 003CBF33
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74D60000,?), ref: 003CC0E8
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74D60000,?), ref: 003CC15F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                              • String ID: C:\Users\user$CB!$H)p$f}?$h*6$h7:$hB.$hU.$hW:$h_+$hg5$hk$hk4$hp5$hx+$h-$jh5$jhF $jhe6$v":$O$x
                                                                                                                                                                                                              • API String ID: 2238633743-3835535775
                                                                                                                                                                                                              • Opcode ID: f2dd9619db80dce984ec7e2fbb72fe5813ba84a533303eb56438bc550f087e60
                                                                                                                                                                                                              • Instruction ID: c113533bc37152e483fc10a836292ecd6cf196f7918a46303ad00abcfd897953
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f2dd9619db80dce984ec7e2fbb72fe5813ba84a533303eb56438bc550f087e60
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 93438C74900689EBDB27DF61FDC96A97BBCFB88310F118759D580AE2E8D7304A60DB44

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1917 3cc587-3cc865 call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 1939 3cc886-3cc9ed GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 1917->1939 1940 3cc867-3cc880 1917->1940 1951 3cca6d-3ccbbf GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress 1939->1951 1952 3cc9ef-3cca69 1939->1952 1940->1939 1963 3ccbc1-3ccbcb 1951->1963 1964 3ccbf2-3ccccd call 3c6100 call 3baab0 LoadLibraryA call 3c6100 1951->1964 1952->1951 1963->1964 1971 3ccccf-3cccdb 1964->1971 1972 3ccce1-3ccfa5 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress 1964->1972 1971->1972 1989 3ccfe4-3cd0db call 3c6100 call 3baab0 GetProcAddress 1972->1989 1990 3ccfa7-3ccfdd 1972->1990 1995 3cd0dd-3cd109 1989->1995 1996 3cd10f-3cd136 call 3c6100 1989->1996 1990->1989 1995->1996 1999 3cd138-3cd144 1996->1999 2000 3cd14a-3cd182 call 3baab0 1996->2000 1999->2000 2003 3cd184-3cd190 2000->2003 2004 3cd196-3cd214 GetProcAddress call 3c6100 2000->2004 2003->2004 2007 3cd216-3cd241 2004->2007 2008 3cd247-3cd288 call 3baab0 GetProcAddress 2004->2008 2007->2008 2011 3cd2b8-3cd3fe call 3c6100 call 3baab0 GetProcAddress call 3c6100 2008->2011 2012 3cd28a-3cd2a2 2008->2012 2022 3cd428-3cd4b6 call 3baab0 GetProcAddress call 3c6100 2011->2022 2023 3cd400-3cd421 2011->2023 2012->2011 2014 3cd2a4-3cd2b1 2012->2014 2014->2011 2028 3cd4e8-3cd644 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 2022->2028 2029 3cd4b8-3cd4e2 2022->2029 2023->2022 2038 3cd646-3cd64b 2028->2038 2039 3cd652-3cd743 call 3baab0 GetProcAddress call 3c6100 call 3baab0 2028->2039 2029->2028 2038->2039 2046 3cd745-3cd76a 2039->2046 2047 3cd770-3cd872 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 2039->2047 2046->2047 2054 3cd8aa-3cd962 call 3baab0 GetProcAddress call 3c6100 2047->2054 2055 3cd874-3cd8a4 2047->2055 2060 3cd97a-3cdf45 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3c6100 2054->2060 2061 3cd964-3cd974 2054->2061 2055->2054 2098 3cdf59-3ce01c call 3baab0 GetProcAddress call 3c6100 2060->2098 2099 3cdf47-3cdf53 2060->2099 2061->2060 2104 3ce01e-3ce02a 2098->2104 2105 3ce030-3ce15e call 3baab0 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3baab0 call 3d6b40 2098->2105 2099->2098 2104->2105 2116 3ce185-3ce1c6 call 3c6100 GetEnvironmentVariableA 2105->2116 2117 3ce160-3ce180 2105->2117 2120 3ce1c8-3ce205 2116->2120 2121 3ce22a-3ce3c6 call 3baab0 CreateMutexA * 2 call 3bfbc0 call 3a7d60 2116->2121 2117->2116 2120->2121 2122 3ce207-3ce224 2120->2122 2132 3ce3cc-3ce46e GetTickCount call 3e0110 call 3c6100 2121->2132 2133 3ce508-3ce54e 2121->2133 2122->2121 2144 3ce470-3ce475 2132->2144 2134 3ce550-3ce55c 2133->2134 2135 3ce562 call 3c0d80 2133->2135 2134->2135 2139 3ce567-3ce5bf GetCommandLineA 2135->2139 2141 3ce5c0-3ce5c9 2139->2141 2141->2141 2143 3ce5cb-3ce60f 2141->2143 2145 3ce611-3ce61d 2143->2145 2146 3ce623-3ce758 call 3c6100 call 3c57d0 call 3baab0 call 3c6100 call 3c57d0 2143->2146 2144->2144 2147 3ce477-3ce481 2144->2147 2145->2146 2163 3ce799-3ce7ba call 3baab0 2146->2163 2164 3ce75a-3ce783 2146->2164 2149 3ce483-3ce489 2147->2149 2149->2149 2150 3ce48b-3ce502 call 3baab0 2149->2150 2150->2133 2168 3ce7bc-3ce817 2163->2168 2169 3ce831-3ce835 2163->2169 2164->2163 2165 3ce785-3ce792 2164->2165 2165->2163 2168->2169 2171 3ce848-3ce917 call 3c6100 call 3c57d0 call 3baab0 2169->2171 2172 3ce837-3ce843 call 3dcac0 2169->2172 2180 3ce919-3ce948 2171->2180 2181 3ce971-3ceaa5 call 3a8140 call 3c6100 2171->2181 2172->2171 2182 3ce96a-3ce96c call 3dcac0 2180->2182 2183 3ce94a-3ce963 2180->2183 2191 3ceac9-3ceacb 2181->2191 2192 3ceaa7-3ceac3 2181->2192 2182->2181 2183->2182 2193 3ceacd-3cead2 2191->2193 2192->2191 2193->2193 2194 3cead4-3ceae0 2193->2194 2195 3ceae2-3ceae8 2194->2195 2195->2195 2196 3ceaea-3cec09 call 3baab0 2195->2196 2199 3cec10-3ced2a call 3b8a00 call 3c8230 2196->2199 2206 3ced2c-3ced2f 2199->2206 2207 3ced41-3ced5d 2199->2207 2208 3ced35-3ced3f 2206->2208 2209 3ced31-3ced33 2206->2209 2211 3ced5f-3ced64 2207->2211 2212 3ced66-3cedaf Sleep 2207->2212 2208->2207 2209->2207 2209->2208 2211->2212 2212->2199
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74D60000,?), ref: 003CC632
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74D60000,?), ref: 003CC69E
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74D60000,?), ref: 003CC74B
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74D60000,?), ref: 003CC7DE
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74D60000,?), ref: 003CC891
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74D60000,?), ref: 003CC97C
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID: C:\Users\user$H)p$f}?$h*6$hB.$hU.$hW:$h_+$hk$hk4$hp5$h-$jh5$jhF $jhe6$v":$O$x
                                                                                                                                                                                                              • API String ID: 190572456-3353252868
                                                                                                                                                                                                              • Opcode ID: 332a04ca1c414478c498f425c6edb9638f0d521388430ab4a4e56ffa845dcf5f
                                                                                                                                                                                                              • Instruction ID: d2637d960d5597b1137f4e1310d43d5358c294e79b7ca7d8064598d6a1cff88f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 332a04ca1c414478c498f425c6edb9638f0d521388430ab4a4e56ffa845dcf5f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F337C74900689EBDB27DF61FDC96A97BBCFB88310F118759D580AE2E8D7304A60DB44
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000), ref: 003C1070
                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 003C1337
                                                                                                                                                                                                              • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 003C1444
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,00000000), ref: 003C15BA
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 003C17C7
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 003C1DD6
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 003C1E83
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,00000000,?,?,?,?,?,00000000), ref: 003C222B
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 003C247F
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,00000000,?,?,?,?,?,00000000), ref: 003C270C
                                                                                                                                                                                                              • SetFileAttributesA.KERNELBASE(00000000,00000002,?,?,?,?,?,?,00000000), ref: 003C28B9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Directory$Create$FilePathTemp$AttributesDeleteRemove
                                                                                                                                                                                                              • String ID: C:\Users\user$\
                                                                                                                                                                                                              • API String ID: 2326410248-732849219
                                                                                                                                                                                                              • Opcode ID: 3253b0b549e0f0001ed16fd7b4fd77f1df3920755fe2b75aab4611022b3f24f8
                                                                                                                                                                                                              • Instruction ID: a1d83b4ba8805df52fe190b1752a4709b016df16e86cead67404e645c33ae6be
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3253b0b549e0f0001ed16fd7b4fd77f1df3920755fe2b75aab4611022b3f24f8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DBF2DF74900689DBDB279F61FDC86A93B7CFB89310F114B59D581AE2F8EB3109A4DB40

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2476 3d01c6-3d022a WSAStartup 2478 3d022c-3d024f 2476->2478 2479 3d027e-3d02b6 call 3c57d0 2476->2479 2480 3d025d-3d0279 call 3c6100 call 3c4a30 2478->2480 2481 3d0251-3d0257 2478->2481 2486 3d045d-3d0480 2479->2486 2487 3d02bc-3d0306 2479->2487 2480->2479 2481->2480 2489 3d04cb-3d04df 2486->2489 2490 3d0482-3d04c9 2486->2490 2491 3d0339-3d0347 2487->2491 2492 3d0308-3d032b 2487->2492 2493 3d04e5-3d04fd call 3c57d0 2489->2493 2490->2493 2494 3d034d call 3e0740 2491->2494 2492->2494 2495 3d032d-3d0337 2492->2495 2502 3d0951-3d097f 2493->2502 2503 3d0503-3d051b 2493->2503 2498 3d0352-3d0354 2494->2498 2495->2494 2500 3d035a-3d03a0 2498->2500 2501 3d03f1-3d0433 call 3d6970 2498->2501 2506 3d03ea-3d03ec call 3dcac0 2500->2506 2507 3d03a2-3d03e3 2500->2507 2501->2486 2517 3d0435-3d0457 2501->2517 2509 3d0980-3d099b call 3b8a00 2502->2509 2504 3d051d-3d055a 2503->2504 2505 3d0561-3d060d CloseHandle SetFileAttributesA 2503->2505 2504->2505 2510 3d060f-3d0651 2505->2510 2511 3d0667 2505->2511 2506->2501 2507->2506 2519 3d0a3a-3d0a46 2509->2519 2520 3d09a1-3d0a34 call 3de950 Sleep 2509->2520 2515 3d0669-3d0681 CopyFileA 2510->2515 2516 3d0653-3d0665 2510->2516 2511->2515 2521 3d088b-3d094c call 3c8110 call 3dcac0 2515->2521 2522 3d0687-3d06c0 SetFileAttributesA 2515->2522 2516->2515 2517->2486 2524 3d0a6c-3d0b67 SetFileAttributesA CopyFileA SetFileAttributesA call 3a8140 call 3c6100 2519->2524 2525 3d0a48-3d0a66 2519->2525 2520->2509 2520->2519 2521->2502 2526 3d06cc-3d06d3 2522->2526 2527 3d06c2 2522->2527 2550 3d0b6d-3d0b72 2524->2550 2525->2524 2531 3d06d9-3d0710 2526->2531 2532 3d0773-3d0796 2526->2532 2527->2526 2535 3d0731-3d0738 call 3a7da0 2531->2535 2536 3d0712-3d072b 2531->2536 2538 3d0798-3d079e 2532->2538 2539 3d07a4-3d07ac 2532->2539 2547 3d073d-3d076c 2535->2547 2536->2535 2538->2539 2540 3d07ae-3d07b5 2539->2540 2541 3d07b7-3d0812 call 3b95b0 2539->2541 2540->2541 2544 3d0819-3d0871 Sleep call 3aceb0 2540->2544 2541->2544 2551 3d0876-3d0885 2544->2551 2547->2532 2550->2550 2552 3d0b74-3d0b7e 2550->2552 2551->2521 2553 3d0b7f-3d0b85 2552->2553 2553->2553 2554 3d0b87-3d0c62 call 3c6100 call 3baab0 call 3b68c0 2553->2554 2561 3d0c9b-3d0f0c call 3baab0 call 3b70f0 call 3c6100 * 2 call 3bade0 call 3baab0 * 2 call 3aceb0 call 3c7a80 * 2 CreateThread 2554->2561 2562 3d0c64-3d0c95 2554->2562 2583 3d1047-3d1068 2561->2583 2584 3d0f12-3d0f51 2561->2584 2562->2561 2585 3d1070-3d1083 2583->2585 2586 3d0fdd 2584->2586 2587 3d0f57-3d0f94 2584->2587 2588 3d10dd-3d10e9 2585->2588 2589 3d1085-3d10ae 2585->2589 2592 3d0fdf-3d1008 call 3b7de0 2586->2592 2590 3d0fac-3d0fdb 2587->2590 2591 3d0f96-3d0faa 2587->2591 2594 3d10ef-3d1106 Sleep 2588->2594 2589->2594 2595 3d10b0-3d10db 2589->2595 2590->2592 2591->2592 2592->2583 2597 3d100a-3d1040 2592->2597 2594->2585 2595->2594 2597->2583
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • WSAStartup.WS2_32(00000202,?), ref: 003D01FE
                                                                                                                                                                                                              • CloseHandle.KERNEL32(000000C8), ref: 003D0568
                                                                                                                                                                                                              • SetFileAttributesA.KERNELBASE(?,00000080), ref: 003D05A5
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,?,00000000), ref: 003D0679
                                                                                                                                                                                                              • SetFileAttributesA.KERNELBASE(?,00000002), ref: 003D06A8
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 003D0850
                                                                                                                                                                                                                • Part of subcall function 003DE950: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000,00000001), ref: 003DEAE8
                                                                                                                                                                                                              • Sleep.KERNEL32(000007D0), ref: 003D0A11
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(C:\trshmfqlcbpta\yrykdhhlfqp.exe,00000080), ref: 003D0A76
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,C:\trshmfqlcbpta\yrykdhhlfqp.exe,00000000), ref: 003D0A96
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(C:\trshmfqlcbpta\yrykdhhlfqp.exe,00000002), ref: 003D0ACF
                                                                                                                                                                                                                • Part of subcall function 003B68C0: CreateFileA.KERNEL32(00001D9F,80000000,00000000,00000000,00000003,00000000,00000000,00000000,00000000,00001D9F,00000003), ref: 003B6AA4
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_0000EF70,00000000,00000000,00000000), ref: 003D0ECE
                                                                                                                                                                                                              • Sleep.KERNEL32(0000C350), ref: 003D10F4
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$Attributes$CreateSleep$Copy$CloseHandleSnapshotStartupThreadToolhelp32
                                                                                                                                                                                                              • String ID: C:\trshmfqlcbpta\yrykdhhlfqp.exe
                                                                                                                                                                                                              • API String ID: 753865460-4155721312
                                                                                                                                                                                                              • Opcode ID: b44f80dc95fed6a38c900a46a34ec71d2b29f993fb9a4e6aae80e1388da4379b
                                                                                                                                                                                                              • Instruction ID: 8ebf4ee6386992c7788be6b434c869bba8159abcc34b98b839ae82ab8d1b6929
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b44f80dc95fed6a38c900a46a34ec71d2b29f993fb9a4e6aae80e1388da4379b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C782AC74901699DBEB279F61FDC82A93B7CFB98700F114B59D480AE2E8EB314964DF04

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2745 3aceb0-3acf97 call 3c7a80 * 2 2750 3acf99-3acfcb 2745->2750 2751 3acfd7-3ad032 CreateProcessA 2745->2751 2750->2751 2752 3acfcd 2750->2752 2753 3ad038-3ad077 CloseHandle 2751->2753 2754 3ad1af-3ad1be 2751->2754 2752->2751 2756 3ad079-3ad0af 2753->2756 2757 3ad0b1-3ad0be 2753->2757 2755 3ad1c5-3ad1fe 2754->2755 2758 3ad0c5-3ad10e CloseHandle 2756->2758 2757->2758 2759 3ad158-3ad199 2758->2759 2760 3ad110-3ad156 2758->2760 2759->2755 2761 3ad19b-3ad1ad 2759->2761 2760->2755 2761->2755
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateProcessA.KERNELBASE(00002E0F,009CDD78,00000000,00000000,00000000,00000008,00000000,00000000,00000044,00000000,?,?,?,?,?,00000000), ref: 003AD02A
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000), ref: 003AD04E
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 003AD0C9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                              • API String ID: 2922976086-2746444292
                                                                                                                                                                                                              • Opcode ID: e276ae1dcbbf233a1ce431bb2fd5527f1ba8c99754a850bb47561a148d09fc0c
                                                                                                                                                                                                              • Instruction ID: 2d765c03be0cc955e89ecaf53c554f4b20d6cd47ef1514dd06d2f0789c047c11
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e276ae1dcbbf233a1ce431bb2fd5527f1ba8c99754a850bb47561a148d09fc0c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B818974900689DBD723AF61FDC86A93B7CFB49305F118B49E681AE2F8E7314960CB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2762 3e0c20-3e0d1e AllocateAndInitializeSid 2763 3e0e66-3e0e78 2762->2763 2764 3e0d24-3e0d47 CheckTokenMembership 2762->2764 2765 3e0d49-3e0d70 2764->2765 2766 3e0d76-3e0d87 2764->2766 2765->2766 2767 3e0dff-3e0e3e FreeSid 2766->2767 2768 3e0d89-3e0db4 2766->2768 2767->2763 2771 3e0e40-3e0e60 2767->2771 2769 3e0db6-3e0dce 2768->2769 2770 3e0dd0-3e0df9 2768->2770 2769->2767 2770->2767 2771->2763
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,00000001,?,?,?,003C0ECB), ref: 003E0CE0
                                                                                                                                                                                                              • CheckTokenMembership.KERNELBASE(00000000,?,?,?,?,?,003C0ECB), ref: 003E0D3F
                                                                                                                                                                                                              • FreeSid.ADVAPI32(?,?,?,?,003C0ECB), ref: 003E0E03
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                              • String ID: H)p
                                                                                                                                                                                                              • API String ID: 3429775523-1687790836
                                                                                                                                                                                                              • Opcode ID: 9f94ad843fa73326d2673db39e5e5b1920ca66f19c20f169244eef9e2796edf8
                                                                                                                                                                                                              • Instruction ID: 7ee0daee6299c590f06a95a99ab45a237c7219ee4b5e90eede38114675aafbb3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9f94ad843fa73326d2673db39e5e5b1920ca66f19c20f169244eef9e2796edf8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3C5186349002D9DBCB268FA6FCC85A97BBCFB54311F018B5AE580AA2E4E3344958CB11

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2772 3aafe0-3ab01b call 3e1cd0 2775 3ab058-3ab12c call 3d7ab0 call 3c8110 CreateFileA 2772->2775 2776 3ab01d-3ab052 2772->2776 2781 3ab12e-3ab161 2775->2781 2782 3ab166-3ab175 2775->2782 2776->2775 2783 3ab340-3ab3b5 call 3bdd20 call 3c7a80 2781->2783 2784 3ab180-3ab224 ReadFile call 3c7de0 call 3b7f80 call 3b0a90 call 3da5a0 2782->2784 2794 3ab3ed-3ab3f5 2783->2794 2795 3ab3b7-3ab3e7 2783->2795 2799 3ab22a-3ab29c call 3b7c60 2784->2799 2800 3ab2f6-3ab33a CloseHandle 2784->2800 2795->2794 2799->2784 2803 3ab2a2-3ab2e1 CloseHandle 2799->2803 2800->2783 2804 3ab3f6-3ab43e 2803->2804 2805 3ab2e7-3ab2f1 2803->2805 2806 3ab452-3ab492 call 3bdd20 2804->2806 2807 3ab440-3ab44c 2804->2807 2805->2806 2810 3ab4a8 2806->2810 2811 3ab494-3ab4a6 2806->2811 2807->2806 2812 3ab4b2-3ab4f3 call 3c7a80 2810->2812 2811->2812
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 003AB0FE
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 003AB1A5
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 003AB2BD
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 003AB30B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseFileHandle$CreateRead
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2564258376-0
                                                                                                                                                                                                              • Opcode ID: 31ab3ef65139bd5f88c2194410084ff17994748ab2ae0f12b513a77fcf6aebe8
                                                                                                                                                                                                              • Instruction ID: d829411a0bd0d422d096864162164fbb2d17908759aa350b5ec9682d5c3a684f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 31ab3ef65139bd5f88c2194410084ff17994748ab2ae0f12b513a77fcf6aebe8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 85D1ED74A00294DBDB329F61FDC86A97B7CFB88311F118759E5819E2E4EB305AA0DF05

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2815 3c3c00-3c3cac call 3e1cd0 2818 3c3cae-3c3ce6 2815->2818 2819 3c3ce8 2815->2819 2820 3c3cea-3c3d2e call 3c8110 2818->2820 2819->2820 2823 3c3d30-3c3d62 call 3bdd20 2820->2823 2824 3c3d63-3c3dcf CreateFileA 2820->2824 2826 3c3e4e-3c3e63 2824->2826 2827 3c3dd1-3c3de5 2824->2827 2831 3c3e65-3c3e6a 2826->2831 2832 3c3e71-3c3e76 2826->2832 2829 3c3de7-3c3dec 2827->2829 2830 3c3df3-3c3e4d call 3bdd20 2827->2830 2829->2830 2831->2832 2834 3c3e79-3c3ea9 2832->2834 2836 3c3eab-3c3eef 2834->2836 2837 3c3ef1-3c3f09 2834->2837 2838 3c3f59-3c402f call 3bfac0 call 3c7de0 WriteFile 2836->2838 2839 3c3f3e 2837->2839 2840 3c3f0b-3c3f3c 2837->2840 2846 3c406b-3c4089 2838->2846 2847 3c4031-3c4064 2838->2847 2841 3c3f40-3c3f53 2839->2841 2840->2841 2841->2838 2848 3c40ab-3c40af 2846->2848 2849 3c408b-3c40a5 2846->2849 2847->2846 2848->2834 2850 3c40b5-3c40e8 2848->2850 2849->2848 2851 3c410e-3c4140 CloseHandle call 3bdd20 2850->2851 2852 3c40ea-3c4107 2850->2852 2854 3c4145-3c4169 2851->2854 2852->2851
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(00000000,40000000,00000000,00000000,00000002,00000000,00000000,?,FFFFFFFF,00000000,?,?,?,?,00000000,?), ref: 003C3D9D
                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000), ref: 003C3FC3
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 003C410F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1065093856-0
                                                                                                                                                                                                              • Opcode ID: be9803343c1a47df4e17fcd8bc2729953f938ebcbe7388201d4814fc55e244f3
                                                                                                                                                                                                              • Instruction ID: 2c58949bb1454b88b1c2333b5ee9e79aabd22118a8cfe22799e32699aa725ee1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: be9803343c1a47df4e17fcd8bc2729953f938ebcbe7388201d4814fc55e244f3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BDD19B35900689DBE723AF61FDC86A93B7CFB98310F118B59D485AE2F8E7314960CB44

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2855 3c41e0-3c4247 2856 3c424d-3c42a5 2855->2856 2857 3c42d2-3c42ee 2855->2857 2858 3c42ab-3c42d0 2856->2858 2859 3c4332 2856->2859 2857->2859 2860 3c42f0-3c432c 2857->2860 2861 3c4337-3c43c2 2858->2861 2859->2861 2860->2859 2862 3c43ff-3c4470 2861->2862 2863 3c43c4-3c43f8 2861->2863 2864 3c4492-3c44d0 call 3c8110 2862->2864 2865 3c4472-3c448c 2862->2865 2863->2862 2868 3c44d6-3c4605 call 3c6100 GetProcAddress call 3c6100 call 3baab0 GetProcAddress call 3baab0 2864->2868 2869 3c4722-3c473a 2864->2869 2865->2864 2895 3c466e-3c46a7 2868->2895 2896 3c4607-3c460e 2868->2896 2871 3c473c-3c4751 2869->2871 2872 3c47b8-3c47e8 2869->2872 2871->2872 2883 3c4753-3c47b2 2871->2883 2874 3c47ea-3c47f0 2872->2874 2875 3c47f6-3c47fc 2872->2875 2874->2875 2876 3c48e0-3c4917 call 3bdd20 2875->2876 2877 3c4802-3c487f call 3d8f10 * 2 2875->2877 2891 3c489c-3c48da call 3d8f10 * 2 2877->2891 2892 3c4881-3c4895 2877->2892 2883->2872 2891->2876 2892->2891 2898 3c46a9-3c46c1 2895->2898 2899 3c46c7-3c46e9 2895->2899 2896->2895 2897 3c4610-3c4617 2896->2897 2903 3c461e-3c4620 2897->2903 2898->2899 2901 3c46f0-3c471c 2899->2901 2901->2869 2903->2895 2905 3c4622-3c4669 2903->2905 2905->2901
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75A70000,00000000), ref: 003C453F
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75A70000,00000000), ref: 003C45B2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 190572456-0
                                                                                                                                                                                                              • Opcode ID: 0ad11d566400e9304e803f13dfea9d0443a299d77e51c71e65c898f1be82f4c1
                                                                                                                                                                                                              • Instruction ID: cbe951018bea4647aed1a7993c9107d9a65311e0eecd1781e6c7bfb977808563
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0ad11d566400e9304e803f13dfea9d0443a299d77e51c71e65c898f1be82f4c1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 31027C75900699EBDB23AF52FCC42A83B7CFB89310F114B59D5806E2F8E73149A4CB55

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2906 3c7b30-3c7b76 2907 3c7b78-3c7b82 2906->2907 2908 3c7b84-3c7ba1 2906->2908 2909 3c7bf3-3c7c2e GetProcessHeap RtlFreeHeap 2907->2909 2908->2909 2910 3c7ba3-3c7bed 2908->2910 2910->2909
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,003A650A,003A650A,[C;), ref: 003C7BF9
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000), ref: 003C7C00
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3859560861-0
                                                                                                                                                                                                              • Opcode ID: 4b2ac9341dd09ec76e68d8659b4a88337ee08674b042e12008c54cdcc51c7889
                                                                                                                                                                                                              • Instruction ID: e4017726c0e9e17177bb284429ec86d728f1a5c8f51bbb8c948301ab07c3948e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4b2ac9341dd09ec76e68d8659b4a88337ee08674b042e12008c54cdcc51c7889
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D217879809288DBD732DF62EAC82987BBCF794321F224356D9446B2E0E7310E50DF90

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2911 3aacd0-3aad2a lstrlenA CharLowerBuffA
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlenA.KERNEL32(003DEC02,00000000,003DEC02,?), ref: 003AAD0C
                                                                                                                                                                                                              • CharLowerBuffA.USER32(003DEC02,00000000), ref: 003AAD14
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 794975171-0
                                                                                                                                                                                                              • Opcode ID: 432e56beb23d0b9150a75be79760dd14781bfd2caaab1388800dc2374775857d
                                                                                                                                                                                                              • Instruction ID: 9f1a3fad8e4f953ba37040e6e6e9e9d895d285e643205bfef7ffd832f9ff3dfe
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 432e56beb23d0b9150a75be79760dd14781bfd2caaab1388800dc2374775857d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8AF03A79901258EB8721EF64E9884D97B7CFB09310F004285DC415B390C7305E80DB91

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2912 3dc960-3dc98d GetProcessHeap RtlAllocateHeap
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,003C0494,?,003C0494,?), ref: 003DC97F
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,003C0494,?), ref: 003DC986
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                              • Opcode ID: 599548fbfd1260c49b97999b87656dcd830e71bd549caf29adbe0b05cdcacce7
                                                                                                                                                                                                              • Instruction ID: 8baac8dac3609a835665a54edee5209ba17465d9b089f813fe95b87165e9cad7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 599548fbfd1260c49b97999b87656dcd830e71bd549caf29adbe0b05cdcacce7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19D09271140288ABDA229BA4AC8DB957B6CA748711F500A04F20D8B2E4C77095508B56
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetComputerNameA.KERNEL32(?,?), ref: 003C2D1F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ComputerName
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3545744682-0
                                                                                                                                                                                                              • Opcode ID: 187536008f8b7e1c8cf487df6de795af6e225ae5491605832b93a9ec27907bf2
                                                                                                                                                                                                              • Instruction ID: a3ec74e871f00f76862286c139da77643e04deacaf83036a576c7ac1f5bc5f90
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 187536008f8b7e1c8cf487df6de795af6e225ae5491605832b93a9ec27907bf2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EC82D174800689DBDB27AF61FDD86A87B7CFB58300F118B59D5816E2F4EB311A64CB41
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 003B75B2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                              • Opcode ID: 6df79447f3ee72c7692689cce84ca71a26ae89a42239a622f8ca2fbc85b6f27d
                                                                                                                                                                                                              • Instruction ID: aa0aa202d36a026b6fe15f7f2bf6e128767a273082761c04fc4dec3899ccadf1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6df79447f3ee72c7692689cce84ca71a26ae89a42239a622f8ca2fbc85b6f27d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D681CC74900689DBEB26DF51FDC92A87B78FB99710F114799D9806F2E8E7310A60DF40
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                              • Opcode ID: 79bb6e46d205102d0a0a8fe9e7ac9f346d0cb13450c7d55de0bf76ce02682007
                                                                                                                                                                                                              • Instruction ID: 212bbfb25df3ac5da2f7977f6ade81844c36d305b96d6591a31988dd1848129f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 79bb6e46d205102d0a0a8fe9e7ac9f346d0cb13450c7d55de0bf76ce02682007
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 06F03A38400689CBC72AAF26FCC84697B7DFB84700F018B15D4848E2F4E7308955CF45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                              • Opcode ID: 8e4bbb887fe12773a7f9a91922032fdd8c2ae84523b6553576f372b0042b2ea5
                                                                                                                                                                                                              • Instruction ID: 5450b50b5afe7ac07a96f8582133534314a08d8d160def272e4917bcab2285ad
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e4bbb887fe12773a7f9a91922032fdd8c2ae84523b6553576f372b0042b2ea5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 82D0C925410691CA82626F77BDC94263B6DBA40725B014342E4898D1F0EA708859DB56
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,000000FF), ref: 003DE0FE
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,?,?,000000FF), ref: 003DE219
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,000000FF), ref: 003DE252
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 003DE2E3
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 003DE592
                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,000000FF,?,?,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 003DE62B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,000000FF), ref: 003DE644
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                              • String ID: *?|r${foQ$}*@o
                                                                                                                                                                                                              • API String ID: 3478262135-1153267046
                                                                                                                                                                                                              • Opcode ID: 4ea6ced063d18266e573afc6108c9b23baabad62f2416ab3eaed14b3bbb69500
                                                                                                                                                                                                              • Instruction ID: 11118b70207f5100f3422907545dabf487fa7cc736c6cc508998667448672646
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ea6ced063d18266e573afc6108c9b23baabad62f2416ab3eaed14b3bbb69500
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E021271900685DBDB27AF21FCC86B93BBDFB98301F114B5AE5855E2E8EB304990CB45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegisterServiceCtrlHandlerA.ADVAPI32(009C02F0,Function_000114E0), ref: 003BA47B
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,003EE9BC), ref: 003BA590
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 003BA5A6
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,003EE9BC), ref: 003BA636
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 003BA6CB
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,003EE9BC), ref: 003BA7A6
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 003BA7D3
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,003EE9BC), ref: 003BA8E5
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3399922960-0
                                                                                                                                                                                                              • Opcode ID: 7810d91aa63c106acd27704bff6977f5f87c41a6b89defb769b27547a4f094ba
                                                                                                                                                                                                              • Instruction ID: 3b8e7e3cc0a501428b958ba8f0504f50d785525c2306dafe9e04000bb64a1544
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7810d91aa63c106acd27704bff6977f5f87c41a6b89defb769b27547a4f094ba
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 18F19974901684DBD7379F61FEC81A83BBCF799310F21875AE9849A2F4EB3409A4DB05
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 003DA728
                                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,?,?,?), ref: 003DA7F1
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 003DA810
                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 003DA8FB
                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 003DA94E
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 003DA990
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3236713533-0
                                                                                                                                                                                                              • Opcode ID: d2117744adc65351001a08c0ec96b4cf22a9c3eb2eb72fb6f2c8c3561fbe1c28
                                                                                                                                                                                                              • Instruction ID: 294f0ece78be88c2b54caf00d285dbe02ebe29f9711a3c49f8ede7e03358201c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d2117744adc65351001a08c0ec96b4cf22a9c3eb2eb72fb6f2c8c3561fbe1c28
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09A1DD34A00295DBDB26DF65FDC86A87BBCF788310F11875AD8849B2E8D7305950CF44
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000,00000001), ref: 003DEAE8
                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000002,00000000,?), ref: 003DECC0
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 003DED5F
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 003DEE38
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 003DEE7C
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle$CreateNextOpenProcessProcess32SnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1219847958-0
                                                                                                                                                                                                              • Opcode ID: 579517318116b341fc61629c2aa070be2663bfa9e04ecae51fc2145e2a276d8f
                                                                                                                                                                                                              • Instruction ID: 2602e87b10f49380649511e9586273e256a0e97ab2b9921a835d0e51789c3b74
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 579517318116b341fc61629c2aa070be2663bfa9e04ecae51fc2145e2a276d8f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BCE1DF71900699DBDB23AF21FDC82A83FBCFB99311F114B55D481AE2E8E73149A4CB45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 003D8340: lstrlenA.KERNEL32(?,?,?,003A7D41,?,?), ref: 003D83A7
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,?), ref: 003AC157
                                                                                                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 003AC1FE
                                                                                                                                                                                                                • Part of subcall function 003BADE0: wvsprintfA.USER32(00002E0F,?,?), ref: 003BAF24
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFirstModule32SnapshotToolhelp32lstrlenwvsprintf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3143976151-0
                                                                                                                                                                                                              • Opcode ID: 6b55f37a8afe7b5607b59cd56b079aeb9a9ae984d7474dfa61cc74e4d60beff3
                                                                                                                                                                                                              • Instruction ID: e8290941eea06584ee5d7e546428ea190079df34134fe6ceb06968a0c3b2d849
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6b55f37a8afe7b5607b59cd56b079aeb9a9ae984d7474dfa61cc74e4d60beff3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1BB1BF74901288DBDB379F61FDC82A877BCFB99300F118659D4849E2E4E7344A90DF04
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000001,00000001,003DC80C), ref: 003B7B1E
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 003B7B87
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 003B7BA0
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00000000), ref: 003B7BDF
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 003B7BFA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1404307249-0
                                                                                                                                                                                                              • Opcode ID: c6597b62391428942132af3cb82e39529734d93a7a331409c3779ee689d5e488
                                                                                                                                                                                                              • Instruction ID: b3eaf9da262c481442a7350cfccae47ab128603f41a8057300f13d82b082d527
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c6597b62391428942132af3cb82e39529734d93a7a331409c3779ee689d5e488
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1D51BE71504294EBD7369F26FDC92A93BBCFB95721F008719E8898E2E8E7744850CF45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6,?,?,003B4300), ref: 003BAC7F
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F5,00000000,?,?,003B4300), ref: 003BACFD
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F4,00000000,?,?,003B4300), ref: 003BAD6D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Handle
                                                                                                                                                                                                              • String ID: 0>$P>
                                                                                                                                                                                                              • API String ID: 2519475695-3544978383
                                                                                                                                                                                                              • Opcode ID: c421320f02940f34db6e53b57756c0d7d6d1308bbbbb6285851eabf895482e71
                                                                                                                                                                                                              • Instruction ID: 36fb4d2e796549399ea5728292eeaab0aa20003ca5e08b4890f9c904b3e2b879
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c421320f02940f34db6e53b57756c0d7d6d1308bbbbb6285851eabf895482e71
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FD419C74804698DBDB22DF56FDC82997B7CFB89320F214795D5845A2F4DB301EA8CB44
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegOpenKeyA.ADVAPI32(80000002,00000000,?), ref: 003B9700
                                                                                                                                                                                                              • RegSetValueExA.ADVAPI32(?,009C0B18,00000000,00000001,?,00000000), ref: 003B97AE
                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 003B9832
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseOpenValue
                                                                                                                                                                                                              • String ID: ue[
                                                                                                                                                                                                              • API String ID: 779948276-739068366
                                                                                                                                                                                                              • Opcode ID: 996b7a161e355992d513b03f26f51f78831ac46ca87574f5b4f0f8d37ec123e2
                                                                                                                                                                                                              • Instruction ID: fccee425b0c88a7b2e88762eaad6e19c0ada4148b58005c958182629b772d439
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 996b7a161e355992d513b03f26f51f78831ac46ca87574f5b4f0f8d37ec123e2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D261EC34900694EBE7229F60FDC82E93B7CFB99714F014246D8859E2F8EB3198A4CB55
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 003A87E0
                                                                                                                                                                                                              • Sleep.KERNEL32(00015F90), ref: 003A8A0F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileModuleNameSleep
                                                                                                                                                                                                              • String ID: $y0
                                                                                                                                                                                                              • API String ID: 4084727719-3426688345
                                                                                                                                                                                                              • Opcode ID: 4ef4a11819e5611c5e7630a67c5962413b783f80bad78ef3ac89d4a7d773893f
                                                                                                                                                                                                              • Instruction ID: 055817b0431d9836d734b508c8fde6370343e7ccff4e1a0b5e4541b288665260
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ef4a11819e5611c5e7630a67c5962413b783f80bad78ef3ac89d4a7d773893f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C012EF74900689DBDB279F61FDC42A93B7CFB89310F11479AE5819E2F4EB304AA0CB45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ReadFile.KERNEL32(?,?,00005000,?,00000000,00000001,?,00000001,?,003B4D55,?,?), ref: 003DA17E
                                                                                                                                                                                                              • ReadFile.KERNEL32(?,?,00005000,00000000,00000000,?,00000000,?,00000001,?,003B4D55), ref: 003DA22D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileRead
                                                                                                                                                                                                              • String ID: UM;
                                                                                                                                                                                                              • API String ID: 2738559852-1642786085
                                                                                                                                                                                                              • Opcode ID: 476e813bc219299c98c9bee28f7c10f7bd48ae8dce49b08dae857225905723fe
                                                                                                                                                                                                              • Instruction ID: ee02d2c709397256890fbdfa55c7a7393eb78406e67d58af87fb220b5c31c22d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 476e813bc219299c98c9bee28f7c10f7bd48ae8dce49b08dae857225905723fe
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A0518E74A0168ADBDB22DF54FDC86A93B3CFB89304F118B49E5085E2E8EB305964CF41
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?), ref: 003A9CBF
                                                                                                                                                                                                              • HeapReAlloc.KERNEL32(00000000), ref: 003A9CC6
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 003A9CF0
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 003A9CF7
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000001.00000002.1796713466.00000000003A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 003A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796696148.00000000003A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796745946.00000000003E3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796762298.00000000003EE000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000001.00000002.1796777570.00000000003F0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3a0000_nflzf2rny8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1617791916-0
                                                                                                                                                                                                              • Opcode ID: 1d6dc83f2ae7c6c1f27b8842b4d9e1a99ca31c45c161a2716ad81b79887aadeb
                                                                                                                                                                                                              • Instruction ID: 43544bf46b5d579a1d2e4e8f0cf1de939f15b6209f14771a52d97d2232c1968a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d6dc83f2ae7c6c1f27b8842b4d9e1a99ca31c45c161a2716ad81b79887aadeb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B0219674904789E7DB23AF60FD882693B7CFB49311F104B84E9895E3E4EB324994CB55

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:35.2%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                              Total number of Nodes:2000
                                                                                                                                                                                                              Total number of Limit Nodes:22
                                                                                                                                                                                                              execution_graph 12954 26a9a0 12955 26a9d6 12954->12955 12958 288340 lstrlenA 12955->12958 12957 26aa07 12958->12957 12084 272b20 12085 272ba7 12084->12085 12086 26fbc0 2 API calls 12085->12086 12088 272cad 12086->12088 12087 272ccc GetComputerNameA 12089 272d2d 12087->12089 12097 272dcb 12087->12097 12088->12087 12090 276100 2 API calls 12089->12090 12092 272d88 12090->12092 12091 276100 2 API calls 12093 272e8f 12091->12093 12094 26aab0 2 API calls 12092->12094 12095 26aab0 2 API calls 12093->12095 12094->12097 12096 272efd 12095->12096 12098 288f70 9 API calls 12096->12098 12097->12091 12099 272f3b 12098->12099 12100 26fb60 8 API calls 12099->12100 12101 272f47 12100->12101 12102 288320 8 API calls 12101->12102 12103 272f9c 12102->12103 12144 28cbd0 12103->12144 12105 2730cb 12187 288340 lstrlenA 12105->12187 12107 2730e9 12108 288320 8 API calls 12107->12108 12109 2731af 12108->12109 12110 288320 8 API calls 12109->12110 12111 273248 12110->12111 12112 288320 8 API calls 12111->12112 12113 2732c8 12112->12113 12114 288320 8 API calls 12113->12114 12115 273327 12114->12115 12116 288320 8 API calls 12115->12116 12117 273416 12116->12117 12118 276100 2 API calls 12117->12118 12119 27345f 12118->12119 12120 26aab0 2 API calls 12119->12120 12121 27349c 12120->12121 12122 288320 8 API calls 12121->12122 12123 2734bb 12122->12123 12124 288320 8 API calls 12123->12124 12125 273533 12124->12125 12126 288320 8 API calls 12125->12126 12127 2735d1 12126->12127 12188 2704c0 12127->12188 12131 273710 12132 288320 8 API calls 12131->12132 12133 273735 12132->12133 12197 265550 12133->12197 12135 2737d5 12136 287ab0 8 API calls 12135->12136 12137 2737f2 12136->12137 12138 267c60 8 API calls 12137->12138 12139 27381b 12138->12139 12220 265120 12139->12220 12141 27389b 12142 28ca60 2 API calls 12141->12142 12143 2739c6 12142->12143 12145 28cc06 12144->12145 12146 276100 2 API calls 12145->12146 12147 28cdc8 12146->12147 12148 26aab0 2 API calls 12147->12148 12150 28ce25 12148->12150 12149 28ce84 12149->12105 12150->12149 12151 276100 2 API calls 12150->12151 12152 28cf2a LoadLibraryA 12151->12152 12153 26aab0 2 API calls 12152->12153 12154 28cf87 12153->12154 12155 28cfcb 12154->12155 12156 276100 2 API calls 12154->12156 12155->12105 12157 28d024 GetProcAddress 12156->12157 12158 26aab0 2 API calls 12157->12158 12159 28d060 12158->12159 12160 28d11b HeapAlloc 12159->12160 12161 28d08f FreeLibrary 12159->12161 12164 28d1a9 FreeLibrary 12160->12164 12165 28d206 GetAdaptersInfo 12160->12165 12161->12105 12164->12105 12167 28d470 GetAdaptersInfo 12165->12167 12168 28d306 HeapFree 12165->12168 12175 28d4e4 12167->12175 12186 28d9ad 12167->12186 12169 28d355 12168->12169 12170 28d37d 12169->12170 12172 28d3fa HeapAlloc 12169->12172 12170->12172 12173 28d42b FreeLibrary 12172->12173 12174 28d462 12172->12174 12173->12105 12174->12167 12177 276100 2 API calls 12175->12177 12176 28de86 HeapFree 12178 28def6 FreeLibrary 12176->12178 12180 28d57b 12177->12180 12178->12105 12181 26aab0 2 API calls 12180->12181 12182 28d611 12181->12182 12183 276100 2 API calls 12182->12183 12182->12186 12184 28da00 12183->12184 12185 26aab0 2 API calls 12184->12185 12185->12186 12186->12176 12187->12107 12189 270502 12188->12189 12190 276100 2 API calls 12189->12190 12191 2705af 12190->12191 12192 26aab0 2 API calls 12191->12192 12193 2706c5 12192->12193 12194 268620 12193->12194 12229 288340 lstrlenA 12194->12229 12196 268663 12196->12131 12198 276100 2 API calls 12197->12198 12199 265620 12198->12199 12200 276100 2 API calls 12199->12200 12201 265650 12200->12201 12202 276100 2 API calls 12201->12202 12203 265708 12202->12203 12204 26aab0 2 API calls 12203->12204 12205 26571c 12204->12205 12205->12205 12206 276100 2 API calls 12205->12206 12207 2657de 12206->12207 12208 26aab0 2 API calls 12207->12208 12209 265807 12208->12209 12210 26aab0 2 API calls 12209->12210 12218 26589d 12210->12218 12211 26aab0 2 API calls 12219 2666a3 12211->12219 12212 266658 12212->12211 12213 288320 8 API calls 12213->12218 12214 288320 8 API calls 12215 26650d 12214->12215 12215->12212 12215->12214 12216 265fa5 12216->12212 12216->12215 12217 288320 8 API calls 12216->12217 12217->12216 12218->12213 12218->12216 12219->12135 12230 2653c0 12220->12230 12222 265148 12223 26d270 2 API calls 12222->12223 12225 265165 12223->12225 12224 2652c3 12224->12141 12225->12224 12226 267c60 8 API calls 12225->12226 12227 2652b1 12226->12227 12228 28fcf0 2 API calls 12227->12228 12228->12224 12229->12196 12231 26540b 12230->12231 12236 275230 12231->12236 12233 26543d 12234 265520 12233->12234 12235 2741e0 8 API calls 12233->12235 12234->12222 12235->12233 12237 275253 12236->12237 12238 2752d4 12237->12238 12239 287ab0 8 API calls 12237->12239 12238->12233 12239->12238 12963 25b9b0 12964 25b9e0 12963->12964 12971 288340 lstrlenA 12964->12971 12966 25b9fd 12967 260a90 8 API calls 12966->12967 12968 25ba1a 12967->12968 12969 26c710 8 API calls 12968->12969 12970 25ba6d 12969->12970 12971->12966 12040 267430 12041 258140 lstrlenA 12040->12041 12042 2674ba 12041->12042 12043 276100 2 API calls 12042->12043 12044 2674ed 12043->12044 12044->12044 12045 26aab0 2 API calls 12044->12045 12046 26757b CreateFileA 12045->12046 12047 267606 12046->12047 12067 26a300 12068 26a3cf RegisterServiceCtrlHandlerA 12067->12068 12071 26a49f 12068->12071 12070 26a914 12071->12070 12072 26a584 SetServiceStatus CreateEventA 12071->12072 12073 26a60e SetServiceStatus 12072->12073 12074 26a5fa 12072->12074 12075 26a682 WaitForSingleObject 12073->12075 12076 26a66f 12073->12076 12074->12073 12075->12075 12077 26a6d8 12075->12077 12076->12075 12078 278110 WaitForSingleObject 12077->12078 12079 26a719 12078->12079 12080 26a775 12079->12080 12081 26a79a SetServiceStatus CloseHandle 12079->12081 12080->12081 12082 26a854 12081->12082 12083 26a88f SetServiceStatus 12081->12083 12082->12083 12083->12070 9672 256c16 9673 256c94 9672->9673 9674 257ac5 9673->9674 9681 2801c6 9673->9681 9750 27beee 9673->9750 9990 27a25e 9673->9990 10401 27915f 9673->10401 10912 27be53 9673->10912 11152 27c587 9673->11152 9682 2801f2 WSAStartup 9681->9682 9683 28022c 9682->9683 9685 28027e 9682->9685 9684 276100 2 API calls 9683->9684 9686 280269 9684->9686 9688 28045d 9685->9688 11428 290740 9685->11428 11423 274a30 9686->11423 9693 28040a 9688->9693 9694 280561 CloseHandle SetFileAttributesA 9688->9694 9699 280951 9688->9699 9690 280352 9691 2803f1 9690->9691 9695 2803a2 9690->9695 11442 286970 9691->11442 9693->9688 9693->9694 9697 28060f CopyFileA 9694->9697 11439 28cac0 9695->11439 9701 280876 9697->9701 9702 280687 SetFileAttributesA 9697->9702 9703 280a3a SetFileAttributesA CopyFileA SetFileAttributesA 9699->9703 9704 2809a1 9699->9704 11354 268a00 9699->11354 11470 278110 WaitForSingleObject 9701->11470 9705 2806c2 9702->9705 11365 258140 9703->11365 11472 28e950 9704->11472 9710 28073d 9705->9710 11450 257da0 9705->11450 9717 280819 Sleep 9710->9717 11460 2695b0 9710->11460 9712 2809f7 Sleep 9712->9699 9712->9703 9714 28cac0 ExitProcess 9714->9699 9719 25ceb0 3 API calls 9717->9719 9719->9701 9720 2807ef 9720->9717 9721 280b47 9721->9721 9722 276100 2 API calls 9721->9722 9723 280be5 9722->9723 11375 26aab0 9723->11375 9727 280c3c 9728 26aab0 2 API calls 9727->9728 9729 280ca3 9728->9729 11386 2670f0 9729->11386 9732 276100 2 API calls 9733 280d09 9732->9733 9734 276100 2 API calls 9733->9734 9735 280d4d 9734->9735 11409 26ade0 9735->11409 9737 280d80 9738 26aab0 2 API calls 9737->9738 9739 280dc0 9738->9739 9740 26aab0 2 API calls 9739->9740 9741 280df3 9740->9741 11412 25ceb0 9741->11412 9743 280e45 9744 280e9b CreateThread 9743->9744 9745 280f12 9744->9745 9746 280fe4 9744->9746 11586 25ef70 9744->11586 11420 267de0 9745->11420 9747 28100a 9746->9747 9748 2810ef Sleep 9746->9748 9747->9746 9747->9748 9748->9746 9751 27befa 9750->9751 9752 276100 2 API calls 9751->9752 9753 27bf06 LoadLibraryA 9752->9753 9754 26aab0 2 API calls 9753->9754 9755 27bf8d 9754->9755 9756 276100 2 API calls 9755->9756 9757 27c036 GetProcAddress 9756->9757 9759 276100 2 API calls 9757->9759 9760 27c10d 9759->9760 9761 26aab0 2 API calls 9760->9761 9762 27c145 GetProcAddress 9761->9762 9763 27c193 9762->9763 9764 276100 2 API calls 9763->9764 9765 27c1b3 9764->9765 9766 26aab0 2 API calls 9765->9766 9767 27c1fd GetProcAddress 9766->9767 9768 276100 2 API calls 9767->9768 9769 27c262 9768->9769 9770 26aab0 2 API calls 9769->9770 9771 27c29c GetProcAddress 9770->9771 9772 276100 2 API calls 9771->9772 9773 27c2e1 9772->9773 9774 26aab0 2 API calls 9773->9774 9775 27c301 GetProcAddress 9774->9775 9776 276100 2 API calls 9775->9776 9777 27c348 9776->9777 9778 26aab0 2 API calls 9777->9778 9779 27c394 GetProcAddress 9778->9779 9780 276100 2 API calls 9779->9780 9781 27c3d9 9780->9781 9782 26aab0 2 API calls 9781->9782 9783 27c3fe GetProcAddress 9782->9783 9784 276100 2 API calls 9783->9784 9785 27c46d 9784->9785 9786 26aab0 2 API calls 9785->9786 9787 27c4a7 GetProcAddress 9786->9787 9789 27c53e 9787->9789 9790 276100 2 API calls 9789->9790 9791 27c5eb 9790->9791 9792 26aab0 2 API calls 9791->9792 9793 27c60b GetProcAddress 9792->9793 9794 276100 2 API calls 9793->9794 9795 27c64f 9794->9795 9796 26aab0 2 API calls 9795->9796 9797 27c667 GetProcAddress 9796->9797 9798 276100 2 API calls 9797->9798 9799 27c6d5 9798->9799 9800 26aab0 2 API calls 9799->9800 9801 27c719 GetProcAddress 9800->9801 9802 276100 2 API calls 9801->9802 9803 27c793 9802->9803 9804 26aab0 2 API calls 9803->9804 9805 27c7b3 GetProcAddress 9804->9805 9806 276100 2 API calls 9805->9806 9807 27c80d 9806->9807 9808 26aab0 2 API calls 9807->9808 9809 27c839 GetProcAddress 9808->9809 9811 276100 2 API calls 9809->9811 9812 27c8ae 9811->9812 9813 26aab0 2 API calls 9812->9813 9814 27c8e2 GetProcAddress 9813->9814 9816 276100 2 API calls 9814->9816 9817 27c9b9 9816->9817 9818 26aab0 2 API calls 9817->9818 9819 27c9d3 GetProcAddress 9818->9819 9821 276100 2 API calls 9819->9821 9822 27cab3 9821->9822 9823 26aab0 2 API calls 9822->9823 9824 27cacd GetProcAddress 9823->9824 9825 276100 2 API calls 9824->9825 9826 27cb0a 9825->9826 9827 26aab0 2 API calls 9826->9827 9828 27cb18 GetProcAddress 9827->9828 9829 27cb88 9828->9829 9830 276100 2 API calls 9829->9830 9831 27cbfe 9830->9831 9832 26aab0 2 API calls 9831->9832 9833 27cc2a LoadLibraryA 9832->9833 9834 276100 2 API calls 9833->9834 9835 27cc8b 9834->9835 9836 26aab0 2 API calls 9835->9836 9837 27ccec GetProcAddress 9836->9837 9838 276100 2 API calls 9837->9838 9839 27cd8e 9838->9839 9840 26aab0 2 API calls 9839->9840 9841 27cda6 GetProcAddress 9840->9841 9842 276100 2 API calls 9841->9842 9843 27ce16 9842->9843 9844 26aab0 2 API calls 9843->9844 9845 27ce36 GetProcAddress 9844->9845 9846 276100 2 API calls 9845->9846 9847 27ce92 9846->9847 9848 26aab0 2 API calls 9847->9848 9849 27cf3a GetProcAddress 9848->9849 9850 27cfa7 9849->9850 9851 276100 2 API calls 9850->9851 9852 27cff0 9851->9852 9853 26aab0 2 API calls 9852->9853 9854 27d03c GetProcAddress 9853->9854 9855 27d0dd 9854->9855 9856 276100 2 API calls 9855->9856 9857 27d11b 9856->9857 9858 26aab0 2 API calls 9857->9858 9859 27d155 GetProcAddress 9858->9859 9861 276100 2 API calls 9859->9861 9862 27d1ce 9861->9862 9863 26aab0 2 API calls 9862->9863 9864 27d252 GetProcAddress 9863->9864 9865 27d28a 9864->9865 9866 276100 2 API calls 9865->9866 9867 27d2c4 9866->9867 9868 26aab0 2 API calls 9867->9868 9869 27d353 GetProcAddress 9868->9869 9870 276100 2 API calls 9869->9870 9871 27d3c1 9870->9871 9872 26aab0 2 API calls 9871->9872 9873 27d433 GetProcAddress 9872->9873 9874 276100 2 API calls 9873->9874 9875 27d48c 9874->9875 9876 26aab0 2 API calls 9875->9876 9877 27d4f3 GetProcAddress 9876->9877 9878 276100 2 API calls 9877->9878 9879 27d573 9878->9879 9880 26aab0 2 API calls 9879->9880 9881 27d591 GetProcAddress 9880->9881 9882 276100 2 API calls 9881->9882 9883 27d61b 9882->9883 9884 26aab0 2 API calls 9883->9884 9885 27d65d GetProcAddress 9884->9885 9886 276100 2 API calls 9885->9886 9887 27d6e4 9886->9887 9888 26aab0 2 API calls 9887->9888 9889 27d6fe GetProcAddress 9888->9889 9891 276100 2 API calls 9889->9891 9892 27d79f 9891->9892 9893 26aab0 2 API calls 9892->9893 9894 27d7d7 GetProcAddress 9893->9894 9895 276100 2 API calls 9894->9895 9896 27d834 9895->9896 9897 26aab0 2 API calls 9896->9897 9898 27d8b5 GetProcAddress 9897->9898 9899 276100 2 API calls 9898->9899 9900 27d93f 9899->9900 9901 26aab0 2 API calls 9900->9901 9902 27d985 GetProcAddress 9901->9902 9903 276100 2 API calls 9902->9903 9904 27da07 9903->9904 9905 26aab0 2 API calls 9904->9905 9906 27da37 GetProcAddress 9905->9906 9907 276100 2 API calls 9906->9907 9908 27dab1 9907->9908 9909 26aab0 2 API calls 9908->9909 9910 27db41 GetProcAddress 9909->9910 9911 276100 2 API calls 9910->9911 9912 27dbab 9911->9912 9913 26aab0 2 API calls 9912->9913 9914 27dc0e GetProcAddress 9913->9914 9915 27dc67 9914->9915 9916 276100 2 API calls 9915->9916 9917 27dcd0 9916->9917 9918 26aab0 2 API calls 9917->9918 9919 27dcea GetProcAddress 9918->9919 9920 276100 2 API calls 9919->9920 9921 27dd4f 9920->9921 9922 26aab0 2 API calls 9921->9922 9923 27dd85 GetProcAddress 9922->9923 9924 276100 2 API calls 9923->9924 9925 27dde5 9924->9925 9926 26aab0 2 API calls 9925->9926 9927 27de65 GetProcAddress 9926->9927 9928 276100 2 API calls 9927->9928 9929 27deea 9928->9929 9930 26aab0 2 API calls 9929->9930 9931 27df64 GetProcAddress 9930->9931 9932 276100 2 API calls 9931->9932 9933 27dfd5 9932->9933 9934 26aab0 2 API calls 9933->9934 9935 27e03b GetProcAddress 9934->9935 9936 276100 2 API calls 9935->9936 9937 27e08d 9936->9937 9938 26aab0 2 API calls 9937->9938 9939 27e0ae GetProcAddress 9938->9939 9940 26aab0 2 API calls 9939->9940 9991 27a26f 9990->9991 9992 276100 2 API calls 9991->9992 9993 27a27b 9992->9993 9994 26aab0 2 API calls 9993->9994 9995 27a294 GetProcAddress 9994->9995 9996 276100 2 API calls 9995->9996 9997 27a2da 9996->9997 9998 26aab0 2 API calls 9997->9998 9999 27a31a GetProcAddress 9998->9999 10000 276100 2 API calls 9999->10000 10001 27a3a8 10000->10001 10002 26aab0 2 API calls 10001->10002 10003 27a3e6 GetProcAddress 10002->10003 10004 27a441 10003->10004 10005 276100 2 API calls 10004->10005 10006 27a466 10005->10006 10007 26aab0 2 API calls 10006->10007 10008 27a492 GetProcAddress 10007->10008 10009 27a519 10008->10009 10010 276100 2 API calls 10009->10010 10011 27a576 10010->10011 10012 26aab0 2 API calls 10011->10012 10013 27a5b9 GetProcAddress 10012->10013 10014 27a5fd 10013->10014 10015 276100 2 API calls 10014->10015 10016 27a619 10015->10016 10017 26aab0 2 API calls 10016->10017 10018 27a639 GetProcAddress 10017->10018 10019 276100 2 API calls 10018->10019 10020 27a676 10019->10020 10021 26aab0 2 API calls 10020->10021 10022 27a6b9 GetProcAddress 10021->10022 10023 276100 2 API calls 10022->10023 10024 27a705 10023->10024 10025 26aab0 2 API calls 10024->10025 10026 27a76e GetProcAddress 10025->10026 10028 27a80a 10026->10028 10029 276100 2 API calls 10028->10029 10030 27a840 10029->10030 10031 26aab0 2 API calls 10030->10031 10032 27a873 GetProcAddress 10031->10032 10033 276100 2 API calls 10032->10033 10034 27a8cf 10033->10034 10035 26aab0 2 API calls 10034->10035 10036 27a8f9 GetProcAddress 10035->10036 10038 276100 2 API calls 10036->10038 10039 27aa1f 10038->10039 10040 26aab0 2 API calls 10039->10040 10041 27aa3f GetProcAddress 10040->10041 10042 276100 2 API calls 10041->10042 10043 27aac3 10042->10043 10044 26aab0 2 API calls 10043->10044 10045 27ab4d GetProcAddress 10044->10045 10046 276100 2 API calls 10045->10046 10047 27abb7 10046->10047 10048 26aab0 2 API calls 10047->10048 10049 27ac27 GetProcAddress 10048->10049 10050 276100 2 API calls 10049->10050 10051 27ac64 10050->10051 10052 26aab0 2 API calls 10051->10052 10053 27aca5 GetProcAddress 10052->10053 10055 276100 2 API calls 10053->10055 10056 27ad71 10055->10056 10057 26aab0 2 API calls 10056->10057 10058 27add0 GetProcAddress 10057->10058 10059 276100 2 API calls 10058->10059 10060 27ae2b 10059->10060 10061 26aab0 2 API calls 10060->10061 10062 27ae4d GetProcAddress 10061->10062 10063 276100 2 API calls 10062->10063 10064 27aebc 10063->10064 10065 26aab0 2 API calls 10064->10065 10066 27aee3 GetProcAddress 10065->10066 10067 276100 2 API calls 10066->10067 10068 27af4f 10067->10068 10069 26aab0 2 API calls 10068->10069 10070 27af7b GetProcAddress 10069->10070 10071 276100 2 API calls 10070->10071 10072 27afeb 10071->10072 10073 26aab0 2 API calls 10072->10073 10074 27b00d GetProcAddress 10073->10074 10075 27b073 10074->10075 10076 276100 2 API calls 10075->10076 10077 27b093 10076->10077 10078 26aab0 2 API calls 10077->10078 10079 27b0de GetProcAddress 10078->10079 10080 276100 2 API calls 10079->10080 10081 27b14c 10080->10081 10082 26aab0 2 API calls 10081->10082 10083 27b18e GetProcAddress 10082->10083 10084 276100 2 API calls 10083->10084 10085 27b1d9 10084->10085 10086 26aab0 2 API calls 10085->10086 10087 27b212 GetProcAddress 10086->10087 10088 276100 2 API calls 10087->10088 10089 27b27a 10088->10089 10090 26aab0 2 API calls 10089->10090 10091 27b2b7 GetProcAddress 10090->10091 10092 276100 2 API calls 10091->10092 10093 27b31c 10092->10093 10094 26aab0 2 API calls 10093->10094 10095 27b342 GetProcAddress 10094->10095 10096 27b3ad 10095->10096 10097 276100 2 API calls 10096->10097 10098 27b435 10097->10098 10099 26aab0 2 API calls 10098->10099 10100 27b46f GetProcAddress 10099->10100 10101 276100 2 API calls 10100->10101 10102 27b4cf 10101->10102 10103 26aab0 2 API calls 10102->10103 10104 27b4ef GetProcAddress 10103->10104 10105 27b529 10104->10105 10106 276100 2 API calls 10105->10106 10107 27b553 10106->10107 10108 26aab0 2 API calls 10107->10108 10109 27b56d GetProcAddress 10108->10109 10110 276100 2 API calls 10109->10110 10111 27b5d5 10110->10111 10112 26aab0 2 API calls 10111->10112 10113 27b60d GetProcAddress 10112->10113 10114 276100 2 API calls 10113->10114 10115 27b657 10114->10115 10116 26aab0 2 API calls 10115->10116 10117 27b71b GetProcAddress 10116->10117 10118 276100 2 API calls 10117->10118 10119 27b773 10118->10119 10120 26aab0 2 API calls 10119->10120 10121 27b799 GetProcAddress 10120->10121 10122 276100 2 API calls 10121->10122 10123 27b7dc 10122->10123 10124 26aab0 2 API calls 10123->10124 10125 27b7f6 GetProcAddress 10124->10125 10127 276100 2 API calls 10125->10127 10128 27b893 10127->10128 10129 26aab0 2 API calls 10128->10129 10130 27b8b7 GetProcAddress 10129->10130 10131 276100 2 API calls 10130->10131 10132 27b912 10131->10132 10133 26aab0 2 API calls 10132->10133 10134 27b949 GetProcAddress 10133->10134 10135 276100 2 API calls 10134->10135 10136 27b999 10135->10136 10137 26aab0 2 API calls 10136->10137 10138 27b9d3 GetProcAddress 10137->10138 10139 276100 2 API calls 10138->10139 10140 27ba44 10139->10140 10141 26aab0 2 API calls 10140->10141 10142 27ba68 GetProcAddress 10141->10142 10144 276100 2 API calls 10142->10144 10145 27baeb 10144->10145 10146 26aab0 2 API calls 10145->10146 10147 27bb20 GetProcAddress 10146->10147 10148 276100 2 API calls 10147->10148 10149 27bb79 10148->10149 10150 26aab0 2 API calls 10149->10150 10151 27bbe1 GetProcAddress 10150->10151 10152 27bc37 10151->10152 10153 276100 2 API calls 10152->10153 10154 27bc4d 10153->10154 10155 26aab0 2 API calls 10154->10155 10156 27bc81 GetProcAddress 10155->10156 10157 276100 2 API calls 10156->10157 10158 27bcf9 10157->10158 10159 26aab0 2 API calls 10158->10159 10160 27bd19 LoadLibraryA 10159->10160 10161 26aab0 2 API calls 10160->10161 10162 27bd93 10161->10162 10163 276100 2 API calls 10162->10163 10164 27bf06 LoadLibraryA 10163->10164 10165 26aab0 2 API calls 10164->10165 10166 27bf8d 10165->10166 10167 276100 2 API calls 10166->10167 10168 27c036 GetProcAddress 10167->10168 10170 276100 2 API calls 10168->10170 10171 27c10d 10170->10171 10172 26aab0 2 API calls 10171->10172 10173 27c145 GetProcAddress 10172->10173 10174 27c193 10173->10174 10175 276100 2 API calls 10174->10175 10176 27c1b3 10175->10176 10177 26aab0 2 API calls 10176->10177 10178 27c1fd GetProcAddress 10177->10178 10179 276100 2 API calls 10178->10179 10402 2791a7 GetProcAddress 10401->10402 10403 276100 2 API calls 10402->10403 10404 2791d6 10403->10404 10405 26aab0 2 API calls 10404->10405 10406 279263 GetProcAddress 10405->10406 10407 276100 2 API calls 10406->10407 10408 2792b4 10407->10408 10409 26aab0 2 API calls 10408->10409 10410 2792d6 GetProcAddress 10409->10410 10412 276100 2 API calls 10410->10412 10413 27935e 10412->10413 10414 26aab0 2 API calls 10413->10414 10415 279397 GetProcAddress 10414->10415 10417 276100 2 API calls 10415->10417 10418 27949d 10417->10418 10419 26aab0 2 API calls 10418->10419 10420 2794c3 GetProcAddress 10419->10420 10421 276100 2 API calls 10420->10421 10422 279534 10421->10422 10423 26aab0 2 API calls 10422->10423 10424 279566 GetProcAddress 10423->10424 10425 276100 2 API calls 10424->10425 10426 2795ca 10425->10426 10427 26aab0 2 API calls 10426->10427 10428 279601 GetProcAddress 10427->10428 10429 276100 2 API calls 10428->10429 10430 279651 10429->10430 10431 26aab0 2 API calls 10430->10431 10432 279689 GetProcAddress 10431->10432 10433 276100 2 API calls 10432->10433 10434 27970a 10433->10434 10435 26aab0 2 API calls 10434->10435 10436 27973d GetProcAddress 10435->10436 10437 276100 2 API calls 10436->10437 10438 27979f 10437->10438 10439 26aab0 2 API calls 10438->10439 10440 27984a GetProcAddress 10439->10440 10441 276100 2 API calls 10440->10441 10442 2798af 10441->10442 10443 26aab0 2 API calls 10442->10443 10444 2798e7 GetProcAddress 10443->10444 10445 276100 2 API calls 10444->10445 10446 279956 10445->10446 10447 26aab0 2 API calls 10446->10447 10448 27998b GetProcAddress 10447->10448 10449 276100 2 API calls 10448->10449 10450 279a13 10449->10450 10451 26aab0 2 API calls 10450->10451 10452 279a33 GetProcAddress 10451->10452 10453 279a9d 10452->10453 10454 276100 2 API calls 10453->10454 10455 279ad2 10454->10455 10456 26aab0 2 API calls 10455->10456 10457 279b0c GetProcAddress 10456->10457 10459 276100 2 API calls 10457->10459 10460 279b95 10459->10460 10461 26aab0 2 API calls 10460->10461 10462 279bb6 GetProcAddress 10461->10462 10463 276100 2 API calls 10462->10463 10464 279c0b 10463->10464 10465 26aab0 2 API calls 10464->10465 10466 279c49 GetProcAddress 10465->10466 10467 276100 2 API calls 10466->10467 10468 279c9f 10467->10468 10469 26aab0 2 API calls 10468->10469 10470 279ccf GetProcAddress 10469->10470 10471 276100 2 API calls 10470->10471 10472 279d3e 10471->10472 10473 26aab0 2 API calls 10472->10473 10474 279d5e GetProcAddress 10473->10474 10476 276100 2 API calls 10474->10476 10477 279dd0 10476->10477 10478 26aab0 2 API calls 10477->10478 10479 279e14 GetProcAddress 10478->10479 10481 276100 2 API calls 10479->10481 10482 279e81 10481->10482 10483 26aab0 2 API calls 10482->10483 10484 279f1a GetProcAddress 10483->10484 10485 276100 2 API calls 10484->10485 10486 279f7e 10485->10486 10487 26aab0 2 API calls 10486->10487 10488 279fbf GetProcAddress 10487->10488 10489 276100 2 API calls 10488->10489 10490 279ffe 10489->10490 10491 26aab0 2 API calls 10490->10491 10492 27a03d GetProcAddress 10491->10492 10493 276100 2 API calls 10492->10493 10494 27a09e 10493->10494 10495 26aab0 2 API calls 10494->10495 10496 27a0d1 GetProcAddress 10495->10496 10497 276100 2 API calls 10496->10497 10498 27a141 10497->10498 10499 26aab0 2 API calls 10498->10499 10500 27a17e GetProcAddress 10499->10500 10502 27a1ec 10500->10502 10503 276100 2 API calls 10502->10503 10504 27a27b 10503->10504 10505 26aab0 2 API calls 10504->10505 10506 27a294 GetProcAddress 10505->10506 10507 276100 2 API calls 10506->10507 10508 27a2da 10507->10508 10509 26aab0 2 API calls 10508->10509 10510 27a31a GetProcAddress 10509->10510 10511 276100 2 API calls 10510->10511 10512 27a3a8 10511->10512 10513 26aab0 2 API calls 10512->10513 10514 27a3e6 GetProcAddress 10513->10514 10515 27a441 10514->10515 10516 276100 2 API calls 10515->10516 10517 27a466 10516->10517 10518 26aab0 2 API calls 10517->10518 10519 27a492 GetProcAddress 10518->10519 10520 27a519 10519->10520 10521 276100 2 API calls 10520->10521 10522 27a576 10521->10522 10523 26aab0 2 API calls 10522->10523 10524 27a5b9 GetProcAddress 10523->10524 10525 27a5fd 10524->10525 10526 276100 2 API calls 10525->10526 10527 27a619 10526->10527 10528 26aab0 2 API calls 10527->10528 10529 27a639 GetProcAddress 10528->10529 10530 276100 2 API calls 10529->10530 10531 27a676 10530->10531 10532 26aab0 2 API calls 10531->10532 10533 27a6b9 GetProcAddress 10532->10533 10534 276100 2 API calls 10533->10534 10535 27a705 10534->10535 10536 26aab0 2 API calls 10535->10536 10537 27a76e GetProcAddress 10536->10537 10539 27a80a 10537->10539 10540 276100 2 API calls 10539->10540 10541 27a840 10540->10541 10542 26aab0 2 API calls 10541->10542 10543 27a873 GetProcAddress 10542->10543 10544 276100 2 API calls 10543->10544 10545 27a8cf 10544->10545 10546 26aab0 2 API calls 10545->10546 10547 27a8f9 GetProcAddress 10546->10547 10549 276100 2 API calls 10547->10549 10550 27aa1f 10549->10550 10551 26aab0 2 API calls 10550->10551 10552 27aa3f GetProcAddress 10551->10552 10553 276100 2 API calls 10552->10553 10554 27aac3 10553->10554 10555 26aab0 2 API calls 10554->10555 10556 27ab4d GetProcAddress 10555->10556 10557 276100 2 API calls 10556->10557 10558 27abb7 10557->10558 10559 26aab0 2 API calls 10558->10559 10560 27ac27 GetProcAddress 10559->10560 10561 276100 2 API calls 10560->10561 10562 27ac64 10561->10562 10563 26aab0 2 API calls 10562->10563 10564 27aca5 GetProcAddress 10563->10564 10566 276100 2 API calls 10564->10566 10567 27ad71 10566->10567 10568 26aab0 2 API calls 10567->10568 10569 27add0 GetProcAddress 10568->10569 10570 276100 2 API calls 10569->10570 10571 27ae2b 10570->10571 10572 26aab0 2 API calls 10571->10572 10573 27ae4d GetProcAddress 10572->10573 10574 276100 2 API calls 10573->10574 10575 27aebc 10574->10575 10576 26aab0 2 API calls 10575->10576 10577 27aee3 GetProcAddress 10576->10577 10578 276100 2 API calls 10577->10578 10579 27af4f 10578->10579 10580 26aab0 2 API calls 10579->10580 10581 27af7b GetProcAddress 10580->10581 10582 276100 2 API calls 10581->10582 10583 27afeb 10582->10583 10584 26aab0 2 API calls 10583->10584 10585 27b00d GetProcAddress 10584->10585 10586 27b073 10585->10586 10587 276100 2 API calls 10586->10587 10588 27b093 10587->10588 10589 26aab0 2 API calls 10588->10589 10590 27b0de GetProcAddress 10589->10590 10591 276100 2 API calls 10590->10591 10592 27b14c 10591->10592 10593 26aab0 2 API calls 10592->10593 10913 27be7c 10912->10913 10914 276100 2 API calls 10913->10914 10915 27bf06 LoadLibraryA 10914->10915 10916 26aab0 2 API calls 10915->10916 10917 27bf8d 10916->10917 10918 276100 2 API calls 10917->10918 10919 27c036 GetProcAddress 10918->10919 10921 276100 2 API calls 10919->10921 10922 27c10d 10921->10922 10923 26aab0 2 API calls 10922->10923 10924 27c145 GetProcAddress 10923->10924 10925 27c193 10924->10925 10926 276100 2 API calls 10925->10926 10927 27c1b3 10926->10927 10928 26aab0 2 API calls 10927->10928 10929 27c1fd GetProcAddress 10928->10929 10930 276100 2 API calls 10929->10930 10931 27c262 10930->10931 10932 26aab0 2 API calls 10931->10932 10933 27c29c GetProcAddress 10932->10933 10934 276100 2 API calls 10933->10934 10935 27c2e1 10934->10935 10936 26aab0 2 API calls 10935->10936 10937 27c301 GetProcAddress 10936->10937 10938 276100 2 API calls 10937->10938 10939 27c348 10938->10939 10940 26aab0 2 API calls 10939->10940 10941 27c394 GetProcAddress 10940->10941 10942 276100 2 API calls 10941->10942 10943 27c3d9 10942->10943 10944 26aab0 2 API calls 10943->10944 10945 27c3fe GetProcAddress 10944->10945 10946 276100 2 API calls 10945->10946 10947 27c46d 10946->10947 10948 26aab0 2 API calls 10947->10948 10949 27c4a7 GetProcAddress 10948->10949 10951 27c53e 10949->10951 10952 276100 2 API calls 10951->10952 10953 27c5eb 10952->10953 10954 26aab0 2 API calls 10953->10954 10955 27c60b GetProcAddress 10954->10955 10956 276100 2 API calls 10955->10956 10957 27c64f 10956->10957 10958 26aab0 2 API calls 10957->10958 10959 27c667 GetProcAddress 10958->10959 10960 276100 2 API calls 10959->10960 10961 27c6d5 10960->10961 10962 26aab0 2 API calls 10961->10962 10963 27c719 GetProcAddress 10962->10963 10964 276100 2 API calls 10963->10964 10965 27c793 10964->10965 10966 26aab0 2 API calls 10965->10966 10967 27c7b3 GetProcAddress 10966->10967 10968 276100 2 API calls 10967->10968 10969 27c80d 10968->10969 10970 26aab0 2 API calls 10969->10970 10971 27c839 GetProcAddress 10970->10971 10973 276100 2 API calls 10971->10973 10974 27c8ae 10973->10974 10975 26aab0 2 API calls 10974->10975 10976 27c8e2 GetProcAddress 10975->10976 10978 276100 2 API calls 10976->10978 10979 27c9b9 10978->10979 10980 26aab0 2 API calls 10979->10980 10981 27c9d3 GetProcAddress 10980->10981 10983 276100 2 API calls 10981->10983 10984 27cab3 10983->10984 10985 26aab0 2 API calls 10984->10985 10986 27cacd GetProcAddress 10985->10986 10987 276100 2 API calls 10986->10987 10988 27cb0a 10987->10988 10989 26aab0 2 API calls 10988->10989 10990 27cb18 GetProcAddress 10989->10990 10991 27cb88 10990->10991 10992 276100 2 API calls 10991->10992 10993 27cbfe 10992->10993 10994 26aab0 2 API calls 10993->10994 10995 27cc2a LoadLibraryA 10994->10995 10996 276100 2 API calls 10995->10996 10997 27cc8b 10996->10997 10998 26aab0 2 API calls 10997->10998 10999 27ccec GetProcAddress 10998->10999 11000 276100 2 API calls 10999->11000 11001 27cd8e 11000->11001 11002 26aab0 2 API calls 11001->11002 11003 27cda6 GetProcAddress 11002->11003 11004 276100 2 API calls 11003->11004 11005 27ce16 11004->11005 11006 26aab0 2 API calls 11005->11006 11007 27ce36 GetProcAddress 11006->11007 11008 276100 2 API calls 11007->11008 11009 27ce92 11008->11009 11010 26aab0 2 API calls 11009->11010 11011 27cf3a GetProcAddress 11010->11011 11012 27cfa7 11011->11012 11013 276100 2 API calls 11012->11013 11014 27cff0 11013->11014 11015 26aab0 2 API calls 11014->11015 11016 27d03c GetProcAddress 11015->11016 11017 27d0dd 11016->11017 11018 276100 2 API calls 11017->11018 11019 27d11b 11018->11019 11020 26aab0 2 API calls 11019->11020 11021 27d155 GetProcAddress 11020->11021 11023 276100 2 API calls 11021->11023 11024 27d1ce 11023->11024 11025 26aab0 2 API calls 11024->11025 11026 27d252 GetProcAddress 11025->11026 11027 27d28a 11026->11027 11028 276100 2 API calls 11027->11028 11029 27d2c4 11028->11029 11030 26aab0 2 API calls 11029->11030 11031 27d353 GetProcAddress 11030->11031 11032 276100 2 API calls 11031->11032 11033 27d3c1 11032->11033 11034 26aab0 2 API calls 11033->11034 11035 27d433 GetProcAddress 11034->11035 11036 276100 2 API calls 11035->11036 11037 27d48c 11036->11037 11038 26aab0 2 API calls 11037->11038 11039 27d4f3 GetProcAddress 11038->11039 11040 276100 2 API calls 11039->11040 11041 27d573 11040->11041 11042 26aab0 2 API calls 11041->11042 11043 27d591 GetProcAddress 11042->11043 11044 276100 2 API calls 11043->11044 11045 27d61b 11044->11045 11046 26aab0 2 API calls 11045->11046 11047 27d65d GetProcAddress 11046->11047 11048 276100 2 API calls 11047->11048 11049 27d6e4 11048->11049 11050 26aab0 2 API calls 11049->11050 11051 27d6fe GetProcAddress 11050->11051 11053 276100 2 API calls 11051->11053 11054 27d79f 11053->11054 11055 26aab0 2 API calls 11054->11055 11056 27d7d7 GetProcAddress 11055->11056 11057 276100 2 API calls 11056->11057 11058 27d834 11057->11058 11059 26aab0 2 API calls 11058->11059 11060 27d8b5 GetProcAddress 11059->11060 11061 276100 2 API calls 11060->11061 11062 27d93f 11061->11062 11063 26aab0 2 API calls 11062->11063 11064 27d985 GetProcAddress 11063->11064 11065 276100 2 API calls 11064->11065 11066 27da07 11065->11066 11067 26aab0 2 API calls 11066->11067 11068 27da37 GetProcAddress 11067->11068 11069 276100 2 API calls 11068->11069 11070 27dab1 11069->11070 11071 26aab0 2 API calls 11070->11071 11072 27db41 GetProcAddress 11071->11072 11073 276100 2 API calls 11072->11073 11074 27dbab 11073->11074 11075 26aab0 2 API calls 11074->11075 11076 27dc0e GetProcAddress 11075->11076 11077 27dc67 11076->11077 11078 276100 2 API calls 11077->11078 11079 27dcd0 11078->11079 11080 26aab0 2 API calls 11079->11080 11081 27dcea GetProcAddress 11080->11081 11082 276100 2 API calls 11081->11082 11083 27dd4f 11082->11083 11084 26aab0 2 API calls 11083->11084 11085 27dd85 GetProcAddress 11084->11085 11086 276100 2 API calls 11085->11086 11087 27dde5 11086->11087 11088 26aab0 2 API calls 11087->11088 11089 27de65 GetProcAddress 11088->11089 11090 276100 2 API calls 11089->11090 11091 27deea 11090->11091 11092 26aab0 2 API calls 11091->11092 11093 27df64 GetProcAddress 11092->11093 11094 276100 2 API calls 11093->11094 11095 27dfd5 11094->11095 11096 26aab0 2 API calls 11095->11096 11097 27e03b GetProcAddress 11096->11097 11098 276100 2 API calls 11097->11098 11099 27e08d 11098->11099 11100 26aab0 2 API calls 11099->11100 11101 27e0ae GetProcAddress 11100->11101 11153 27c5df 11152->11153 11154 276100 2 API calls 11153->11154 11155 27c5eb 11154->11155 11156 26aab0 2 API calls 11155->11156 11157 27c60b GetProcAddress 11156->11157 11158 276100 2 API calls 11157->11158 11159 27c64f 11158->11159 11160 26aab0 2 API calls 11159->11160 11161 27c667 GetProcAddress 11160->11161 11162 276100 2 API calls 11161->11162 11163 27c6d5 11162->11163 11164 26aab0 2 API calls 11163->11164 11165 27c719 GetProcAddress 11164->11165 11166 276100 2 API calls 11165->11166 11167 27c793 11166->11167 11168 26aab0 2 API calls 11167->11168 11169 27c7b3 GetProcAddress 11168->11169 11170 276100 2 API calls 11169->11170 11171 27c80d 11170->11171 11172 26aab0 2 API calls 11171->11172 11173 27c839 GetProcAddress 11172->11173 11175 276100 2 API calls 11173->11175 11176 27c8ae 11175->11176 11177 26aab0 2 API calls 11176->11177 11178 27c8e2 GetProcAddress 11177->11178 11180 276100 2 API calls 11178->11180 11181 27c9b9 11180->11181 11182 26aab0 2 API calls 11181->11182 11183 27c9d3 GetProcAddress 11182->11183 11185 276100 2 API calls 11183->11185 11186 27cab3 11185->11186 11187 26aab0 2 API calls 11186->11187 11188 27cacd GetProcAddress 11187->11188 11189 276100 2 API calls 11188->11189 11190 27cb0a 11189->11190 11191 26aab0 2 API calls 11190->11191 11192 27cb18 GetProcAddress 11191->11192 11193 27cb88 11192->11193 11194 276100 2 API calls 11193->11194 11195 27cbfe 11194->11195 11196 26aab0 2 API calls 11195->11196 11197 27cc2a LoadLibraryA 11196->11197 11198 276100 2 API calls 11197->11198 11199 27cc8b 11198->11199 11200 26aab0 2 API calls 11199->11200 11201 27ccec GetProcAddress 11200->11201 11202 276100 2 API calls 11201->11202 11203 27cd8e 11202->11203 11204 26aab0 2 API calls 11203->11204 11205 27cda6 GetProcAddress 11204->11205 11206 276100 2 API calls 11205->11206 11207 27ce16 11206->11207 11208 26aab0 2 API calls 11207->11208 11209 27ce36 GetProcAddress 11208->11209 11210 276100 2 API calls 11209->11210 11211 27ce92 11210->11211 11212 26aab0 2 API calls 11211->11212 11213 27cf3a GetProcAddress 11212->11213 11214 27cfa7 11213->11214 11215 276100 2 API calls 11214->11215 11216 27cff0 11215->11216 11217 26aab0 2 API calls 11216->11217 11218 27d03c GetProcAddress 11217->11218 11219 27d0dd 11218->11219 11220 276100 2 API calls 11219->11220 11221 27d11b 11220->11221 11222 26aab0 2 API calls 11221->11222 11223 27d155 GetProcAddress 11222->11223 11225 276100 2 API calls 11223->11225 11226 27d1ce 11225->11226 11227 26aab0 2 API calls 11226->11227 11228 27d252 GetProcAddress 11227->11228 11229 27d28a 11228->11229 11230 276100 2 API calls 11229->11230 11231 27d2c4 11230->11231 11232 26aab0 2 API calls 11231->11232 11233 27d353 GetProcAddress 11232->11233 11234 276100 2 API calls 11233->11234 11235 27d3c1 11234->11235 11236 26aab0 2 API calls 11235->11236 11237 27d433 GetProcAddress 11236->11237 11238 276100 2 API calls 11237->11238 11239 27d48c 11238->11239 11240 26aab0 2 API calls 11239->11240 11241 27d4f3 GetProcAddress 11240->11241 11242 276100 2 API calls 11241->11242 11243 27d573 11242->11243 11244 26aab0 2 API calls 11243->11244 11245 27d591 GetProcAddress 11244->11245 11246 276100 2 API calls 11245->11246 11247 27d61b 11246->11247 11248 26aab0 2 API calls 11247->11248 11249 27d65d GetProcAddress 11248->11249 11250 276100 2 API calls 11249->11250 11251 27d6e4 11250->11251 11252 26aab0 2 API calls 11251->11252 11253 27d6fe GetProcAddress 11252->11253 11255 276100 2 API calls 11253->11255 11256 27d79f 11255->11256 11257 26aab0 2 API calls 11256->11257 11258 27d7d7 GetProcAddress 11257->11258 11259 276100 2 API calls 11258->11259 11260 27d834 11259->11260 11261 26aab0 2 API calls 11260->11261 11262 27d8b5 GetProcAddress 11261->11262 11263 276100 2 API calls 11262->11263 11264 27d93f 11263->11264 11265 26aab0 2 API calls 11264->11265 11266 27d985 GetProcAddress 11265->11266 11267 276100 2 API calls 11266->11267 11268 27da07 11267->11268 11269 26aab0 2 API calls 11268->11269 11270 27da37 GetProcAddress 11269->11270 11271 276100 2 API calls 11270->11271 11272 27dab1 11271->11272 11273 26aab0 2 API calls 11272->11273 11274 27db41 GetProcAddress 11273->11274 11275 276100 2 API calls 11274->11275 11276 27dbab 11275->11276 11277 26aab0 2 API calls 11276->11277 11278 27dc0e GetProcAddress 11277->11278 11279 27dc67 11278->11279 11280 276100 2 API calls 11279->11280 11281 27dcd0 11280->11281 11282 26aab0 2 API calls 11281->11282 11283 27dcea GetProcAddress 11282->11283 11284 276100 2 API calls 11283->11284 11285 27dd4f 11284->11285 11286 26aab0 2 API calls 11285->11286 11287 27dd85 GetProcAddress 11286->11287 11288 276100 2 API calls 11287->11288 11289 27dde5 11288->11289 11290 26aab0 2 API calls 11289->11290 11291 27de65 GetProcAddress 11290->11291 11292 276100 2 API calls 11291->11292 11293 27deea 11292->11293 11294 26aab0 2 API calls 11293->11294 11295 27df64 GetProcAddress 11294->11295 11296 276100 2 API calls 11295->11296 11297 27dfd5 11296->11297 11298 26aab0 2 API calls 11297->11298 11299 27e03b GetProcAddress 11298->11299 11300 276100 2 API calls 11299->11300 11301 27e08d 11300->11301 11302 26aab0 2 API calls 11301->11302 11303 27e0ae GetProcAddress 11302->11303 11304 26aab0 2 API calls 11303->11304 11305 27e115 11304->11305 11306 286b40 4 API calls 11305->11306 11307 27e135 11306->11307 11308 276100 2 API calls 11307->11308 11309 27e191 GetEnvironmentVariableA 11308->11309 11310 27e1c8 11309->11310 11311 26aab0 2 API calls 11310->11311 11312 27e235 CreateMutexA CreateMutexA 11311->11312 11313 27e322 11312->11313 11314 26fbc0 2 API calls 11313->11314 11315 27e366 11314->11315 11316 27e3cc GetTickCount 11315->11316 11317 27e508 11315->11317 11318 27e3f3 11316->11318 11319 270d80 32 API calls 11317->11319 11321 276100 2 API calls 11318->11321 11320 27e567 GetCommandLineA 11319->11320 11322 27e5c0 11320->11322 11323 27e434 11321->11323 11322->11322 11324 276100 2 API calls 11322->11324 11323->11323 11326 26aab0 2 API calls 11323->11326 11325 27e62f 11324->11325 11328 26aab0 2 API calls 11325->11328 11327 27e4c0 11326->11327 11327->11317 11329 27e685 11328->11329 11330 276100 2 API calls 11329->11330 11331 27e6dd 11330->11331 11332 26aab0 2 API calls 11331->11332 11333 27e7a1 11332->11333 11334 27e837 11333->11334 11335 27e848 11333->11335 11336 28cac0 ExitProcess 11334->11336 11337 276100 2 API calls 11335->11337 11336->11335 11338 27e882 11337->11338 11339 26aab0 2 API calls 11338->11339 11340 27e8da 11339->11340 11341 27e971 11340->11341 11343 27e94a 11340->11343 11342 258140 lstrlenA 11341->11342 11344 27e9bd 11342->11344 11345 28cac0 ExitProcess 11343->11345 11346 276100 2 API calls 11344->11346 11345->11341 11347 27ea3a 11346->11347 11348 26aab0 2 API calls 11347->11348 11351 27eb48 11348->11351 11349 268a00 6 API calls 11349->11351 11350 278230 2 API calls 11350->11351 11351->11349 11351->11350 11352 27ed66 Sleep 11351->11352 11353 27ed5f 11351->11353 11352->11351 11353->11352 11355 268a56 CreateToolhelp32Snapshot 11354->11355 11357 268b2f 11355->11357 11358 268e2d 11357->11358 11359 268b49 Process32First 11357->11359 11358->9699 11362 268bd5 11359->11362 11360 268dd3 CloseHandle 11360->11358 11362->11360 11363 268da5 11362->11363 11364 268d59 Process32Next 11362->11364 11483 25acd0 lstrlenA CharLowerBuffA 11362->11483 11363->11360 11364->11362 11364->11363 11366 258185 11365->11366 11484 269080 11366->11484 11370 2582c7 11371 276100 11370->11371 11372 276180 11371->11372 11490 28c960 GetProcessHeap RtlAllocateHeap 11372->11490 11374 276203 11374->9721 11376 26aaf0 11375->11376 11491 277b30 11376->11491 11378 26ab1b 11379 2668c0 11378->11379 11381 2668d9 11379->11381 11380 266a61 CreateFileA 11382 266ae5 11380->11382 11381->11380 11383 266b18 11382->11383 11494 26fbc0 11382->11494 11383->9727 11385 266b78 11385->9727 11387 26714f 11386->11387 11388 26712e 11386->11388 11390 276100 2 API calls 11387->11390 11499 2741e0 11388->11499 11391 2671d5 11390->11391 11392 2668c0 3 API calls 11391->11392 11393 2671ec 11392->11393 11394 26aab0 2 API calls 11393->11394 11395 267245 11394->11395 11396 267264 Sleep 11395->11396 11397 2672fd 11395->11397 11400 276100 2 API calls 11396->11400 11398 267414 11397->11398 11399 26739a 11397->11399 11398->9732 11513 25ca10 11399->11513 11402 2672ca 11400->11402 11404 2668c0 3 API calls 11402->11404 11403 2673bb 11518 281520 11403->11518 11406 2672df 11404->11406 11408 26aab0 2 API calls 11406->11408 11408->11397 11410 26ae6d wvsprintfA 11409->11410 11410->9737 11413 25cefb 11412->11413 11414 25cfd7 CreateProcessA 11413->11414 11415 25d1af 11414->11415 11416 25d038 CloseHandle 11414->11416 11415->9743 11417 25d079 CloseHandle 11416->11417 11419 25d110 11417->11419 11419->11415 11421 267e55 StartServiceCtrlDispatcherA 11420->11421 11422 267e33 11420->11422 11421->9746 11422->11421 11424 278110 WaitForSingleObject 11423->11424 11425 274a6a 11424->11425 11426 28cac0 ExitProcess 11425->11426 11427 274aaa 11426->11427 11429 290778 11428->11429 11430 258140 lstrlenA 11429->11430 11431 29087a 11430->11431 11432 276100 2 API calls 11431->11432 11433 2908a5 11431->11433 11434 29097d 11432->11434 11433->9690 11435 26aab0 2 API calls 11434->11435 11436 290a3d 11435->11436 11529 25afe0 11436->11529 11438 290a64 11438->9690 11577 260e50 11439->11577 11441 28cafc ExitProcess 11579 278230 11442->11579 11444 2869ef 11445 278230 2 API calls 11444->11445 11446 286aca 11444->11446 11448 286a49 11445->11448 11446->9693 11447 286a60 Sleep 11449 278230 2 API calls 11447->11449 11448->11446 11448->11447 11449->11448 11451 257e29 11450->11451 11452 257e45 CreateServiceA 11451->11452 11453 2580c4 11451->11453 11454 257e8f 11452->11454 11453->9710 11455 257f96 OpenServiceA 11454->11455 11456 257ea3 ChangeServiceConfig2A StartServiceA CloseServiceHandle 11454->11456 11458 258073 11455->11458 11459 257fed StartServiceA CloseServiceHandle 11455->11459 11457 258085 CloseServiceHandle 11456->11457 11457->11453 11458->11457 11459->11458 11461 269620 11460->11461 11462 276100 2 API calls 11461->11462 11463 2696b1 RegOpenKeyA 11462->11463 11464 26aab0 2 API calls 11463->11464 11465 269722 11464->11465 11466 2697ed 11465->11466 11584 288340 lstrlenA 11465->11584 11468 269822 RegCloseKey 11466->11468 11468->9720 11469 26979b RegSetValueExA 11469->11466 11469->11468 11471 278195 11470->11471 11471->9714 11473 28e984 CreateToolhelp32Snapshot 11472->11473 11475 28ee94 11473->11475 11481 28eb39 11473->11481 11475->9712 11476 28ee58 CloseHandle 11476->11475 11479 28ecac OpenProcess 11479->11481 11480 28edd1 Process32Next 11480->11476 11480->11481 11481->11476 11481->11479 11481->11480 11482 28ed4b CloseHandle 11481->11482 11585 25acd0 lstrlenA CharLowerBuffA 11481->11585 11482->11481 11483->11362 11485 2690fb 11484->11485 11485->11485 11489 288340 lstrlenA 11485->11489 11487 2581f4 11487->11370 11488 288340 lstrlenA 11487->11488 11488->11370 11489->11487 11490->11374 11492 277b78 GetProcessHeap RtlFreeHeap 11491->11492 11492->11378 11495 270460 11494->11495 11498 28c960 GetProcessHeap RtlAllocateHeap 11495->11498 11497 270494 11497->11385 11498->11497 11500 27424d 11499->11500 11501 278110 WaitForSingleObject 11500->11501 11502 27449e 11501->11502 11503 276100 2 API calls 11502->11503 11512 2745e9 11502->11512 11504 274519 GetProcAddress 11503->11504 11505 276100 2 API calls 11504->11505 11506 27455c 11505->11506 11509 26aab0 2 API calls 11506->11509 11510 274578 GetProcAddress 11509->11510 11511 26aab0 2 API calls 11510->11511 11511->11512 11523 26dd20 ReleaseMutex 11512->11523 11514 25ca37 11513->11514 11515 25cacf 11514->11515 11516 25cb9b WriteFile 11514->11516 11515->11403 11517 25cbed 11516->11517 11517->11403 11519 28154e 11518->11519 11520 28156b CloseHandle 11519->11520 11525 2510b0 11520->11525 11524 26dd49 11523->11524 11524->11387 11526 2902a0 11525->11526 11527 2673d3 11526->11527 11528 277b30 2 API calls 11526->11528 11527->11398 11528->11527 11530 25afed 11529->11530 11547 287ab0 11530->11547 11533 278110 WaitForSingleObject 11534 25b0d2 CreateFileA 11533->11534 11535 25b12e 11534->11535 11541 25b166 11534->11541 11537 26dd20 ReleaseMutex 11535->11537 11536 25b180 ReadFile 11536->11541 11538 25b34c 11537->11538 11538->11438 11540 25b2f6 CloseHandle 11540->11535 11541->11536 11541->11540 11543 25b2a2 CloseHandle 11541->11543 11550 260a90 11541->11550 11559 267c60 11541->11559 11544 25b2e7 11543->11544 11545 26dd20 ReleaseMutex 11544->11545 11546 25b45e 11545->11546 11546->11438 11563 270740 11547->11563 11549 25b0b5 11549->11533 11551 260ab8 11550->11551 11552 260cdb 11551->11552 11553 260b58 11551->11553 11557 260c87 11551->11557 11573 259c20 11552->11573 11572 28c960 GetProcessHeap RtlAllocateHeap 11553->11572 11556 260b7c 11558 277b30 2 API calls 11556->11558 11557->11541 11558->11557 11560 267c93 11559->11560 11561 270740 8 API calls 11560->11561 11562 267d01 11561->11562 11562->11541 11564 270761 11563->11564 11567 270768 11564->11567 11568 28a5d0 11564->11568 11566 2707e0 11566->11549 11567->11549 11569 28a5f1 11568->11569 11570 260a90 8 API calls 11569->11570 11571 28a607 11569->11571 11570->11571 11571->11566 11572->11556 11574 259cd0 GetProcessHeap HeapAlloc 11573->11574 11575 259c58 GetProcessHeap HeapReAlloc 11573->11575 11574->11557 11575->11557 11578 260e6f 11577->11578 11578->11441 11580 2782ee GetSystemTime SystemTimeToFileTime 11579->11580 11581 2782a8 11579->11581 11583 27836f __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 11580->11583 11581->11580 11583->11444 11584->11469 11585->11481 11587 25f016 11586->11587 11619 286b40 GetSystemTime 11587->11619 11589 25f288 11624 287b00 11589->11624 11591 25f327 11592 258140 lstrlenA 11591->11592 11593 25f346 11592->11593 11594 276100 2 API calls 11593->11594 11595 25f395 11594->11595 11596 26aab0 2 API calls 11595->11596 11604 25f43d 11596->11604 11597 287ab0 8 API calls 11598 25fdbe Sleep 11597->11598 11740 26d020 11598->11740 11600 278230 GetSystemTime SystemTimeToFileTime 11600->11604 11601 268a00 6 API calls 11601->11604 11603 2670f0 12 API calls 11603->11604 11604->11597 11604->11600 11604->11601 11604->11603 11605 276100 2 API calls 11604->11605 11606 25ceb0 3 API calls 11604->11606 11639 28aa90 11604->11639 11650 26dfc0 11604->11650 11605->11604 11606->11604 11612 26c710 8 API calls 11616 25f824 11612->11616 11613 276100 GetProcessHeap RtlAllocateHeap 11613->11616 11614 26dfc0 22 API calls 11614->11616 11615 26aab0 GetProcessHeap RtlFreeHeap 11615->11616 11616->11604 11616->11612 11616->11613 11616->11614 11616->11615 11617 28c000 49 API calls 11616->11617 11618 258350 29 API calls 11616->11618 11748 288f70 11616->11748 11751 26fb60 11616->11751 11754 288320 11616->11754 11757 281110 11616->11757 11617->11616 11618->11616 11620 286c22 11619->11620 11621 278230 2 API calls 11620->11621 11622 286ce7 GetTickCount 11621->11622 11623 286d39 11622->11623 11623->11589 11625 287b2c 11624->11625 11634 288192 11624->11634 11765 288340 lstrlenA 11625->11765 11627 287caa Sleep 11628 287d15 11627->11628 11629 276100 2 API calls 11628->11629 11630 287db0 11629->11630 11630->11630 11631 26aab0 2 API calls 11630->11631 11632 287e29 FindFirstFileA 11631->11632 11635 287ef0 11632->11635 11634->11591 11635->11634 11635->11635 11636 288068 DeleteFileA FindNextFileA 11635->11636 11636->11635 11637 2880f2 FindClose 11636->11637 11637->11634 11640 276100 2 API calls 11639->11640 11641 28aadd 11640->11641 11642 276100 2 API calls 11641->11642 11643 28ab15 11642->11643 11766 26c830 11643->11766 11646 26aab0 2 API calls 11647 28ab56 11646->11647 11648 26aab0 2 API calls 11647->11648 11649 28ab73 11648->11649 11649->11604 11651 26e019 11650->11651 11652 278230 2 API calls 11651->11652 11653 26e1e2 11652->11653 11772 288340 lstrlenA 11653->11772 11655 26e216 11656 26e24f 11655->11656 11773 288340 lstrlenA 11655->11773 11656->11616 11658 26e367 11774 288340 lstrlenA 11658->11774 11660 26f711 11660->11616 11661 26e375 11661->11660 11662 276100 2 API calls 11661->11662 11663 26e414 11662->11663 11664 288f70 9 API calls 11663->11664 11665 26e437 11664->11665 11666 26fb60 8 API calls 11665->11666 11667 26e446 11666->11667 11668 26aab0 2 API calls 11667->11668 11670 26e484 11668->11670 11669 26e679 11673 276100 2 API calls 11669->11673 11670->11669 11671 276100 2 API calls 11670->11671 11672 26e4d9 11671->11672 11775 268810 11672->11775 11675 26e75c 11673->11675 11677 26aab0 2 API calls 11675->11677 11676 26e505 11781 28ca60 11676->11781 11681 26e7d1 11677->11681 11682 276100 2 API calls 11681->11682 11715 26e98b 11681->11715 11688 26e858 11682->11688 11684 276100 2 API calls 11686 26eb8d 11684->11686 11690 26aab0 2 API calls 11686->11690 11691 276100 2 API calls 11688->11691 11693 26ebe4 11690->11693 11694 26e8cb 11691->11694 11696 26ec2a socket 11693->11696 11785 26c710 11693->11785 11697 26aab0 2 API calls 11694->11697 11702 26ecb6 11696->11702 11703 26ecd1 11696->11703 11705 26e8fb 11697->11705 11702->11616 11706 26ed70 setsockopt 11703->11706 11707 26ede1 11703->11707 11708 26ade0 wvsprintfA 11705->11708 11710 26ede3 gethostbyname 11706->11710 11707->11710 11711 26e95d 11708->11711 11712 26ee2b 11710->11712 11713 26aab0 2 API calls 11711->11713 11712->11660 11714 26ee55 inet_ntoa inet_addr 11712->11714 11713->11715 11716 26eeec htons 11714->11716 11717 26eeda 11714->11717 11715->11684 11718 26ef35 connect 11716->11718 11719 26ef23 11716->11719 11717->11716 11720 26ef49 11718->11720 11721 26ef65 11718->11721 11719->11718 11720->11616 11722 26ef99 send 11721->11722 11723 26efbd 11722->11723 11724 26efc1 11723->11724 11725 287ab0 8 API calls 11723->11725 11724->11616 11739 26f022 11725->11739 11726 26f080 recv 11726->11739 11727 26f5a0 closesocket 11727->11660 11730 26f65c 11727->11730 11812 268920 11730->11812 11732 260a90 8 API calls 11732->11739 11733 267c60 8 API calls 11733->11739 11734 268810 9 API calls 11734->11739 11735 26aab0 GetProcessHeap RtlFreeHeap 11735->11739 11737 276100 GetProcessHeap RtlAllocateHeap 11737->11739 11738 28ca60 GetProcessHeap RtlFreeHeap 11738->11739 11739->11726 11739->11727 11739->11732 11739->11733 11739->11734 11739->11735 11739->11737 11739->11738 11789 274ca0 11739->11789 11793 263f20 11739->11793 11743 26d040 11740->11743 11741 26d256 11741->11604 11742 26d242 11836 257c30 11742->11836 11743->11741 11744 26d1c4 11743->11744 11827 28e780 11743->11827 11744->11742 11832 265390 11744->11832 11749 268810 9 API calls 11748->11749 11750 288f7f 11749->11750 11750->11616 11866 26fb90 11751->11866 11874 268740 11754->11874 11756 28832e 11756->11616 11758 281142 11757->11758 11878 26d270 11758->11878 11760 2812ca 11760->11616 11761 2811de 11761->11760 11762 267c60 8 API calls 11761->11762 11763 28128f 11762->11763 11882 28fcf0 11763->11882 11765->11627 11767 26c8de 11766->11767 11767->11767 11768 276100 2 API calls 11767->11768 11769 26cdfc 11768->11769 11769->11769 11770 26aab0 2 API calls 11769->11770 11771 26ce9e 11770->11771 11771->11646 11772->11655 11773->11658 11774->11661 11776 26881c 11775->11776 11815 288340 lstrlenA 11776->11815 11778 2688de 11816 26fbd0 11778->11816 11780 2688ea 11780->11676 11782 28e6c0 11781->11782 11819 260470 11782->11819 11786 26c71e 11785->11786 11787 267c60 8 API calls 11786->11787 11788 26c72c 11787->11788 11788->11696 11790 274cc7 11789->11790 11792 274d25 11789->11792 11791 278230 2 API calls 11790->11791 11791->11792 11792->11739 11794 263f44 11793->11794 11795 276100 2 API calls 11794->11795 11796 263fab 11795->11796 11797 268810 9 API calls 11796->11797 11798 263fd0 11797->11798 11799 28ca60 2 API calls 11798->11799 11800 263fea 11799->11800 11801 26aab0 2 API calls 11800->11801 11802 26401c 11801->11802 11803 264037 11802->11803 11804 276100 2 API calls 11802->11804 11803->11739 11805 264067 11804->11805 11806 268810 9 API calls 11805->11806 11807 264087 11806->11807 11808 28ca60 2 API calls 11807->11808 11809 26409e 11808->11809 11810 26aab0 2 API calls 11809->11810 11811 2640dd 11810->11811 11811->11739 11823 275410 11812->11823 11814 26894c 11814->11660 11815->11778 11817 270740 8 API calls 11816->11817 11818 26fc09 11817->11818 11818->11780 11820 26049e 11819->11820 11821 26047a 11819->11821 11822 277b30 2 API calls 11821->11822 11822->11820 11824 275453 11823->11824 11825 260a90 8 API calls 11824->11825 11826 27548a 11825->11826 11826->11814 11840 26fce0 11827->11840 11829 28e78e 11844 266e90 11829->11844 11833 2653a0 11832->11833 11834 2653b5 11833->11834 11859 286fc0 11833->11859 11834->11744 11837 257c38 11836->11837 11838 260470 2 API calls 11837->11838 11839 28e6ce 11838->11839 11841 26fcf8 11840->11841 11842 260a90 8 API calls 11841->11842 11843 26fd00 11842->11843 11843->11829 11845 266e9e 11844->11845 11846 266eb0 11845->11846 11848 281300 11845->11848 11846->11743 11851 28e7b0 11848->11851 11850 28130f 11850->11846 11852 28e7c2 11851->11852 11855 28ef60 11852->11855 11854 28e7d8 11854->11850 11856 28ef6c 11855->11856 11857 28a5d0 8 API calls 11856->11857 11858 28eff8 11857->11858 11858->11854 11862 2641f0 11859->11862 11863 26420f 11862->11863 11864 275410 8 API calls 11863->11864 11865 26421b 11864->11865 11865->11834 11867 26fba1 11866->11867 11870 26cf60 11867->11870 11871 26cf74 11870->11871 11872 26fbd0 8 API calls 11871->11872 11873 26cf80 11872->11873 11873->11616 11875 268776 11874->11875 11876 270740 8 API calls 11875->11876 11877 268781 11876->11877 11877->11756 11879 270460 11878->11879 11886 28c960 GetProcessHeap RtlAllocateHeap 11879->11886 11881 270494 11881->11761 11883 2902a0 11882->11883 11884 2902b0 11883->11884 11885 277b30 2 API calls 11883->11885 11884->11760 11885->11884 11886->11881 12850 268510 12852 26855d 12850->12852 12856 288340 lstrlenA 12852->12856 12853 2685e3 12857 26a970 12853->12857 12856->12853 12860 287700 12857->12860 12859 2685f9 12861 28773d 12860->12861 12862 28780f 12861->12862 12863 287802 12861->12863 12865 26ab80 8 API calls 12862->12865 12866 28780d 12862->12866 12864 275410 8 API calls 12863->12864 12864->12866 12865->12866 12866->12859 12989 267790 12990 2677bc 12989->12990 12995 288340 lstrlenA 12990->12995 12992 2677f6 12993 267c60 8 API calls 12992->12993 12994 267802 12993->12994 12995->12992 12282 257c60 12283 257c90 12282->12283 12288 288340 lstrlenA 12283->12288 12285 257d41 12289 290630 12285->12289 12287 257d53 12288->12285 12290 29065b 12289->12290 12293 26ab80 12290->12293 12292 290672 12292->12287 12294 26ab9a 12293->12294 12295 28a5d0 8 API calls 12294->12295 12296 26abc6 12295->12296 12296->12292 12407 2886e0 12408 288717 12407->12408 12459 26c740 12408->12459 12410 2887c2 12411 28aa90 4 API calls 12410->12411 12416 288e10 12410->12416 12412 288889 12411->12412 12413 276100 2 API calls 12412->12413 12414 2888aa 12413->12414 12415 288f70 9 API calls 12414->12415 12417 2888da 12415->12417 12418 28ca60 2 API calls 12416->12418 12419 26fb60 8 API calls 12417->12419 12420 288f01 12418->12420 12421 2888e6 12419->12421 12422 26aab0 2 API calls 12421->12422 12423 288908 12422->12423 12463 2692e0 12423->12463 12426 26c710 8 API calls 12427 288949 12426->12427 12428 28ca60 2 API calls 12427->12428 12429 288951 12428->12429 12430 276100 2 API calls 12429->12430 12431 288969 12430->12431 12432 26aab0 2 API calls 12431->12432 12433 288a17 12432->12433 12434 281110 8 API calls 12433->12434 12435 288a36 12434->12435 12436 26c710 8 API calls 12435->12436 12437 288a3f 12436->12437 12438 268920 8 API calls 12437->12438 12439 288a86 12438->12439 12466 26bb40 12439->12466 12441 288acb 12442 265550 8 API calls 12441->12442 12443 288c0f 12442->12443 12444 26fb60 8 API calls 12443->12444 12445 288c48 12444->12445 12446 276100 2 API calls 12445->12446 12447 288c6c 12446->12447 12448 26aab0 2 API calls 12447->12448 12449 288ced 12448->12449 12450 267c60 8 API calls 12449->12450 12451 288d2c 12450->12451 12452 287ab0 8 API calls 12451->12452 12453 288d7a 12452->12453 12454 276100 2 API calls 12453->12454 12455 288d9d 12454->12455 12456 26dfc0 22 API calls 12455->12456 12457 288dd7 12456->12457 12458 26aab0 2 API calls 12457->12458 12458->12416 12460 267c60 8 API calls 12459->12460 12461 26c78a SetEvent 12460->12461 12461->12410 12530 2739d0 12463->12530 12467 26bc57 12466->12467 12468 276100 2 API calls 12467->12468 12473 26bd05 12467->12473 12469 26bcaa 12468->12469 12470 288f70 9 API calls 12469->12470 12471 26bcde 12470->12471 12472 26fb60 8 API calls 12471->12472 12474 26bce9 12472->12474 12475 26beb5 12473->12475 12476 26be11 12473->12476 12479 26aab0 2 API calls 12474->12479 12480 276100 2 API calls 12475->12480 12477 276100 2 API calls 12476->12477 12478 26be28 12477->12478 12481 288f70 9 API calls 12478->12481 12479->12473 12482 26bf17 12480->12482 12483 26be5a 12481->12483 12538 28f660 12482->12538 12484 26fb60 8 API calls 12483->12484 12485 26be65 12484->12485 12489 26aab0 2 API calls 12485->12489 12487 26bf49 12488 26aab0 2 API calls 12487->12488 12490 26bf88 12488->12490 12491 26be99 12489->12491 12492 26c05f 12490->12492 12493 26bfa8 12490->12493 12491->12441 12551 25ebb0 12492->12551 12494 276100 2 API calls 12493->12494 12496 26bfc6 12494->12496 12498 288f70 9 API calls 12496->12498 12497 26c0b3 12499 26c22c 12497->12499 12504 26c0be 12497->12504 12500 26bfe6 12498->12500 12501 269080 lstrlenA 12499->12501 12502 26fb60 8 API calls 12500->12502 12503 26c263 12501->12503 12505 26bff1 12502->12505 12555 273aa0 12503->12555 12507 276100 2 API calls 12504->12507 12511 26aab0 2 API calls 12505->12511 12508 26c186 12507->12508 12510 288f70 9 API calls 12508->12510 12513 26c1a0 12510->12513 12514 26c00b 12511->12514 12516 26fb60 8 API calls 12513->12516 12514->12441 12518 26c1ab 12516->12518 12517 276100 2 API calls 12520 26c2ef 12517->12520 12519 26aab0 2 API calls 12518->12519 12521 26c1dd 12519->12521 12520->12520 12522 26aab0 2 API calls 12520->12522 12521->12441 12523 26c342 12522->12523 12563 288340 lstrlenA 12523->12563 12525 26c390 12526 273c00 5 API calls 12525->12526 12527 26c3c0 12526->12527 12564 264400 12527->12564 12529 26c4fc 12529->12441 12531 2739de 12530->12531 12534 264390 12531->12534 12535 2643ac 12534->12535 12536 26cf60 8 API calls 12535->12536 12537 2643bd 12536->12537 12537->12426 12540 28f694 12538->12540 12539 28f76c 12539->12487 12540->12539 12592 288460 12540->12592 12544 28f98e 12547 28f8de 12544->12547 12602 272920 12544->12602 12546 28faa5 12609 251110 12546->12609 12622 259d10 12547->12622 12552 25ec00 12551->12552 12553 25ec1e GetModuleFileNameA 12551->12553 12552->12553 12554 25ec3a 12553->12554 12554->12497 12556 273ab7 12555->12556 12557 26c293 12556->12557 12558 2741e0 8 API calls 12556->12558 12559 286ff0 12557->12559 12558->12557 12562 28702d 12559->12562 12560 26c2b3 12560->12517 12561 273aa0 8 API calls 12561->12562 12562->12560 12562->12561 12563->12525 12565 2644ab 12564->12565 12566 26461d CreatePipe 12565->12566 12567 2646eb SetHandleInformation 12566->12567 12573 2646ac 12566->12573 12569 2647b7 CreatePipe 12567->12569 12570 264779 12567->12570 12571 2647e5 SetHandleInformation 12569->12571 12572 2647cf 12569->12572 12570->12569 12578 26485e 12571->12578 12574 264f90 CloseHandle 12572->12574 12575 287ab0 8 API calls 12573->12575 12576 265067 12573->12576 12574->12573 12577 264faa CloseHandle 12574->12577 12575->12576 12576->12529 12577->12573 12579 264a48 CreateProcessA 12578->12579 12580 264aa4 CloseHandle 12579->12580 12581 264b59 WriteFile 12579->12581 12584 264b11 CloseHandle 12580->12584 12585 264bef CloseHandle CloseHandle 12581->12585 12584->12574 12805 28a060 12585->12805 12590 264de2 CloseHandle CloseHandle 12590->12584 12593 2884b5 12592->12593 12625 25a670 12593->12625 12596 259ff0 4 API calls 12597 28861e 12596->12597 12597->12547 12598 259ff0 12597->12598 12599 25a021 12598->12599 12600 25a670 4 API calls 12599->12600 12601 25a0a8 12600->12601 12601->12544 12632 268ec0 12602->12632 12606 2729ae 12645 275930 12606->12645 12608 2729d0 12608->12546 12610 25111d 12609->12610 12611 2517ed 12610->12611 12657 261bb0 12610->12657 12611->12547 12613 25123c 12614 2512c1 12613->12614 12615 2515ed 12613->12615 12616 276100 2 API calls 12613->12616 12614->12547 12617 251720 12615->12617 12618 276100 2 API calls 12615->12618 12619 25150d 12616->12619 12617->12547 12620 2516a4 12618->12620 12619->12620 12621 26aab0 2 API calls 12619->12621 12620->12547 12621->12615 12623 269300 2 API calls 12622->12623 12624 259d5b 12623->12624 12624->12487 12626 25a6cb 12625->12626 12630 25a71f 12626->12630 12631 28c960 GetProcessHeap RtlAllocateHeap 12626->12631 12628 25a716 12629 277b30 2 API calls 12628->12629 12628->12630 12629->12630 12630->12596 12630->12597 12631->12628 12633 268f16 12632->12633 12634 276100 2 API calls 12633->12634 12635 268f7c 12634->12635 12636 26aab0 2 API calls 12635->12636 12637 269040 12636->12637 12638 26b440 12637->12638 12640 26b4b3 12638->12640 12639 26b884 12639->12606 12640->12639 12642 26b67b 12640->12642 12651 269ac0 12640->12651 12641 26b819 12641->12606 12642->12641 12643 269ac0 4 API calls 12642->12643 12643->12642 12646 275a32 12645->12646 12647 26b440 4 API calls 12646->12647 12648 275e4d 12647->12648 12649 26b440 4 API calls 12648->12649 12650 275e7d 12649->12650 12650->12608 12652 269b9a 12651->12652 12653 276100 2 API calls 12652->12653 12654 269d7a 12653->12654 12655 26aab0 2 API calls 12654->12655 12656 26a16f 12655->12656 12656->12642 12658 261c31 12657->12658 12659 288460 4 API calls 12658->12659 12663 261cae 12659->12663 12660 261dfc 12661 269300 2 API calls 12660->12661 12662 261e72 12661->12662 12662->12613 12663->12660 12664 261d45 12663->12664 12665 261d8e 12663->12665 12669 269300 12664->12669 12673 25d210 12665->12673 12670 261d62 12669->12670 12671 269350 12669->12671 12670->12613 12671->12670 12672 277b30 2 API calls 12671->12672 12672->12671 12675 25d2aa 12673->12675 12674 25e816 12674->12660 12675->12674 12676 25a670 4 API calls 12675->12676 12677 25d627 12676->12677 12678 25a670 4 API calls 12677->12678 12680 25ddf0 12677->12680 12683 25d653 12678->12683 12679 25e797 12681 25e7d6 12679->12681 12682 25e7ca 12679->12682 12680->12679 12684 269300 2 API calls 12680->12684 12686 269300 2 API calls 12681->12686 12685 269300 2 API calls 12682->12685 12683->12680 12688 25a670 4 API calls 12683->12688 12684->12680 12687 25e7d1 12685->12687 12686->12687 12687->12660 12689 25d67f 12688->12689 12689->12680 12690 259ff0 4 API calls 12689->12690 12699 25d6b4 12689->12699 12691 25d740 12690->12691 12691->12680 12709 25ffc0 12691->12709 12693 25d9c8 12695 270820 4 API calls 12693->12695 12694 25d9db 12721 274ab0 12694->12721 12700 25d9d6 12695->12700 12699->12680 12699->12693 12699->12694 12701 274ab0 4 API calls 12700->12701 12702 25da43 12701->12702 12702->12680 12703 25a670 4 API calls 12702->12703 12704 25dbc1 12703->12704 12704->12680 12705 274ab0 4 API calls 12704->12705 12708 25dc05 12705->12708 12706 25a670 4 API calls 12706->12708 12707 274ab0 4 API calls 12707->12708 12708->12680 12708->12706 12708->12707 12710 260083 12709->12710 12711 25a670 4 API calls 12710->12711 12712 25d778 12710->12712 12711->12712 12712->12680 12713 270820 12712->12713 12714 270837 12713->12714 12726 2626e0 12714->12726 12716 270970 12716->12699 12718 270896 12718->12716 12720 2708f3 12718->12720 12768 262110 12718->12768 12720->12716 12778 25a210 12720->12778 12722 274b27 12721->12722 12724 274b2f 12721->12724 12722->12700 12723 25a670 4 API calls 12725 274baa 12723->12725 12724->12723 12725->12700 12728 26277c 12726->12728 12727 262783 12727->12718 12728->12727 12729 262881 12728->12729 12730 2627f9 12728->12730 12731 274ab0 4 API calls 12729->12731 12732 262825 12730->12732 12734 259ff0 4 API calls 12730->12734 12733 2628b6 12731->12733 12735 26286e 12732->12735 12736 274ab0 4 API calls 12732->12736 12762 262861 12732->12762 12738 274ab0 4 API calls 12733->12738 12733->12762 12734->12732 12735->12718 12736->12762 12737 269300 2 API calls 12739 263ce2 12737->12739 12740 2628f6 12738->12740 12739->12718 12741 25a670 4 API calls 12740->12741 12740->12762 12742 26295a 12741->12742 12743 259ff0 4 API calls 12742->12743 12742->12762 12744 2629a8 12743->12744 12745 25a670 4 API calls 12744->12745 12744->12762 12746 2629f1 12745->12746 12747 25a670 4 API calls 12746->12747 12746->12762 12748 262a2d 12747->12748 12749 25ffc0 4 API calls 12748->12749 12753 262b83 12748->12753 12748->12762 12751 262b49 12749->12751 12750 25ffc0 4 API calls 12756 262c45 12750->12756 12752 25ffc0 4 API calls 12751->12752 12751->12762 12752->12753 12753->12750 12753->12762 12754 25a210 4 API calls 12754->12756 12755 263953 12757 274ab0 4 API calls 12755->12757 12758 2639cd 12755->12758 12756->12754 12760 262cf6 12756->12760 12757->12758 12759 274ab0 4 API calls 12758->12759 12758->12762 12759->12762 12760->12755 12761 259ff0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 12760->12761 12760->12762 12763 286d60 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 12760->12763 12764 25ffc0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 12760->12764 12765 25a210 4 API calls 12760->12765 12766 274ab0 4 API calls 12760->12766 12767 262110 4 API calls 12760->12767 12761->12760 12762->12735 12762->12737 12763->12760 12764->12760 12765->12760 12766->12760 12767->12760 12769 262164 12768->12769 12770 2623e6 12769->12770 12771 262210 12769->12771 12797 28f070 12770->12797 12773 262312 12771->12773 12774 26225c 12771->12774 12776 28bc20 4 API calls 12773->12776 12788 28bc20 12774->12788 12777 26227e 12776->12777 12777->12718 12779 25a25d 12778->12779 12780 25a2a8 12779->12780 12781 25a4fb 12779->12781 12783 25a2e0 12780->12783 12784 25a37e 12780->12784 12782 28f070 4 API calls 12781->12782 12786 25a2fd 12782->12786 12785 28bc20 4 API calls 12783->12785 12787 28bc20 4 API calls 12784->12787 12785->12786 12786->12720 12787->12786 12790 28bc5f 12788->12790 12789 28bd81 12789->12777 12790->12789 12791 28be05 12790->12791 12792 274ab0 4 API calls 12790->12792 12793 274ab0 4 API calls 12791->12793 12795 28be97 12791->12795 12792->12791 12793->12795 12794 269300 2 API calls 12796 28bfc8 12794->12796 12795->12794 12796->12777 12798 28f0ca 12797->12798 12799 274ab0 4 API calls 12798->12799 12800 28f1d7 12798->12800 12799->12800 12801 25a670 4 API calls 12800->12801 12802 28f60e 12800->12802 12803 28f2b1 12801->12803 12802->12777 12803->12802 12804 25a670 4 API calls 12803->12804 12804->12803 12806 28a06d 12805->12806 12807 287ab0 8 API calls 12806->12807 12808 28a113 ReadFile 12807->12808 12809 264d55 WaitForSingleObject 12808->12809 12810 28a18c 12808->12810 12809->12590 12810->12809 12811 267c60 8 API calls 12810->12811 12812 28a1e3 ReadFile 12811->12812 12812->12809 12812->12810 12883 25ad70 12886 288340 lstrlenA 12883->12886 12885 25adc9 12886->12885 12048 2642d0 12053 28a470 12048->12053 12052 264300 12054 28a4a6 12053->12054 12063 26b9e0 12054->12063 12056 2642f1 12057 26ac30 GetStdHandle 12056->12057 12058 26ac8c 12057->12058 12059 26ace3 GetStdHandle 12058->12059 12066 262100 12059->12066 12061 26ad0a GetStdHandle 12062 26ad7a 12061->12062 12062->12052 12064 26ba1d GetProcessHeap HeapAlloc 12063->12064 12064->12056 12066->12061 12929 286950 12932 2883e0 12929->12932 12931 28695f 12933 2883ee 12932->12933 12936 288340 lstrlenA 12933->12936 12935 2883fa 12935->12931 12936->12935 12240 26435b 12241 260e50 12240->12241 12242 264374 ExitProcess 12241->12242
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 002791B1
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 0027927C
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,?), ref: 00279341
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2587559237.0000000000251000.00000020.00000001.01000000.00000005.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587545581.0000000000250000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587587642.0000000000293000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587604697.000000000029E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587621435.00000000002A0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_250000_eqyozfmcsgls.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID: C:\Windows\system32\config\systemprofile$CB!$f}?$h*6$h2.$h7:$hB.$hE:$hL+$hT4$hU&$hU.$hW:$h^.$h_+$hb&$hg5$hk$hk4$hp5$ht6$hx+$h{4$h$$h-$jh&.$jhH6$jh5$jhE4$jhF $jhe6$jhn.$v":$xlx$O$x
                                                                                                                                                                                                              • API String ID: 190572456-1755171564
                                                                                                                                                                                                              • Opcode ID: 597c9caf7c5da02296aef685354e52299cc9c2594abbb2ed843db7557f6f26fc
                                                                                                                                                                                                              • Instruction ID: 458791a45475e06b1cc75d5cccffdce46dc8af041a4698fdb2045cd86d9c2f30
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 597c9caf7c5da02296aef685354e52299cc9c2594abbb2ed843db7557f6f26fc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 39B39D74900609EBEF04DFA0FE8D6A97BB4FB98710B13845BE985623B4EB710960DF45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3416 273c00-273cac call 291cd0 3419 273cae-273ce6 3416->3419 3420 273ce8 3416->3420 3421 273cea-273d2e call 278110 3419->3421 3420->3421 3424 273d63-273dcf CreateFileA 3421->3424 3425 273d30-273d62 call 26dd20 3421->3425 3427 273dd1-273de5 3424->3427 3428 273e4e-273e63 3424->3428 3430 273de7-273dec 3427->3430 3431 273df3-273e4d call 26dd20 3427->3431 3432 273e65-273e6a 3428->3432 3433 273e71-273e76 3428->3433 3430->3431 3432->3433 3435 273e79-273ea9 3433->3435 3437 273ef1-273f09 3435->3437 3438 273eab-273eef 3435->3438 3440 273f3e 3437->3440 3441 273f0b-273f3c 3437->3441 3439 273f59-27402f call 26fac0 call 277de0 WriteFile 3438->3439 3447 274031-274064 3439->3447 3448 27406b-274089 3439->3448 3442 273f40-273f53 3440->3442 3441->3442 3442->3439 3447->3448 3449 2740ab-2740af 3448->3449 3450 27408b-2740a5 3448->3450 3449->3435 3451 2740b5-2740e8 3449->3451 3450->3449 3452 27410e-274140 CloseHandle call 26dd20 3451->3452 3453 2740ea-274107 3451->3453 3455 274145-274169 3452->3455 3453->3452
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(00000000,40000000,00000000,00000000,00000002,00000000,00000000,?,FFFFFFFF,00000000,?,?,?,?,00000000,?), ref: 00273D9D
                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000), ref: 00273FC3
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 0027410F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2587559237.0000000000251000.00000020.00000001.01000000.00000005.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587545581.0000000000250000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587587642.0000000000293000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587604697.000000000029E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587621435.00000000002A0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_250000_eqyozfmcsgls.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1065093856-0
                                                                                                                                                                                                              • Opcode ID: 071242fae0928e14c2b94bf720a8ee6246577411b84ceb52f68a5ac62d07c121
                                                                                                                                                                                                              • Instruction ID: 3494a33dc95ac4d7f7d8c5cbb815c061e8c08f01dc420b0c31235d94cdebe13f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 071242fae0928e14c2b94bf720a8ee6246577411b84ceb52f68a5ac62d07c121
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4AD19071910609EBEF04EF60FD8D2B93B74FB98710B53899BD849A22B4EB314970DB45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,00000001,?,?,?,00270ECB), ref: 00290CE0
                                                                                                                                                                                                              • CheckTokenMembership.KERNELBASE(00000000,?,?,?,?,?,00270ECB), ref: 00290D3F
                                                                                                                                                                                                              • FreeSid.ADVAPI32(?,?,?,?,00270ECB), ref: 00290E03
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2587559237.0000000000251000.00000020.00000001.01000000.00000005.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587545581.0000000000250000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587587642.0000000000293000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587604697.000000000029E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587621435.00000000002A0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_250000_eqyozfmcsgls.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3429775523-0
                                                                                                                                                                                                              • Opcode ID: eea412ba7dcfdac5d325ef49934d7c60e0a0f6226016fedaea9f41a0591cc225
                                                                                                                                                                                                              • Instruction ID: e6719ab80756b68d78f4f7130f9b33c8a0ffda4b7b5a9e6e2fb7e62784abf4dd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: eea412ba7dcfdac5d325ef49934d7c60e0a0f6226016fedaea9f41a0591cc225
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8151CC71905219EBDF04CFA5FD8C6BA7BB8FB54311B0385AFE885A22A0E7340568CB55
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00268D97
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 00268DF2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2587559237.0000000000251000.00000020.00000001.01000000.00000005.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587545581.0000000000250000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587587642.0000000000293000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587604697.000000000029E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587621435.00000000002A0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_250000_eqyozfmcsgls.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandleNextProcess32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4007157957-0
                                                                                                                                                                                                              • Opcode ID: c2041727dd7e6f19dad0167b1ce46e70cb93d96778833df2ad30eac9329e4f5d
                                                                                                                                                                                                              • Instruction ID: 1a28498e1157f94382322a6a1886f5cbbddb13bc24ff28bdd1e127fc48dab239
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c2041727dd7e6f19dad0167b1ce46e70cb93d96778833df2ad30eac9329e4f5d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 82618C7481560ADBDF14CF60FE8C2A93B74FBA5350F67499BC888622A4DB310AA4DF11
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlenA.KERNEL32(?,00000000,?,00000001), ref: 0025AD0C
                                                                                                                                                                                                              • CharLowerBuffA.USER32(?,00000000), ref: 0025AD14
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2587559237.0000000000251000.00000020.00000001.01000000.00000005.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587545581.0000000000250000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587587642.0000000000293000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587604697.000000000029E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587621435.00000000002A0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_250000_eqyozfmcsgls.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 794975171-0
                                                                                                                                                                                                              • Opcode ID: 866123d80b41731f22ce573b6919eaff08c62a8dabfd1bfaac8cd8e23b27434c
                                                                                                                                                                                                              • Instruction ID: 3d54267b64ca23a98ed6af050c146a2c51757b87c8c7ea37c40d2851ae22b92c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 866123d80b41731f22ce573b6919eaff08c62a8dabfd1bfaac8cd8e23b27434c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D8F0D4B9915218EBCB00DFA4FA4D4997BB8FB09710B118196EC4993320DB319E40DB96
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00270494,?,00270494,?), ref: 0028C97F
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00270494,?), ref: 0028C986
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2587559237.0000000000251000.00000020.00000001.01000000.00000005.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587545581.0000000000250000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587587642.0000000000293000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587604697.000000000029E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587621435.00000000002A0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_250000_eqyozfmcsgls.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                              • Opcode ID: 2b49c72c56fe1959b1bf48d04e001ab54e8d30b488d5917771ac538a1b1104f9
                                                                                                                                                                                                              • Instruction ID: 759c611c57e3c68b730e33c34d926de9f4f849d838392bfea66e2afed34fa1e3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2b49c72c56fe1959b1bf48d04e001ab54e8d30b488d5917771ac538a1b1104f9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B0D0C971144208EBDB00DFE4FC4DB567BACF718701F920846F60C82260C77055508B55
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • recv.WS2_32(00000009,?,00000400,00000000), ref: 0026F0A4
                                                                                                                                                                                                              • closesocket.WS2_32(00000009), ref: 0026F642
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2587559237.0000000000251000.00000020.00000001.01000000.00000005.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587545581.0000000000250000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587587642.0000000000293000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587604697.000000000029E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587621435.00000000002A0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_250000_eqyozfmcsgls.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: closesocketrecv
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 485150354-0
                                                                                                                                                                                                              • Opcode ID: 3796ad7c249b7bd8a3a27cab78f7b977ea4f3298ff16a6b953e9b5a3550a9281
                                                                                                                                                                                                              • Instruction ID: ea790999cfc8d793180248051e04dfb84c7ddc0908c25a4481c137eb275f752d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3796ad7c249b7bd8a3a27cab78f7b977ea4f3298ff16a6b953e9b5a3550a9281
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 12D18E71910609EBEF04EFA0FD9D6AD3B74FB98700F13445BD889622A4EB3149A5CF46
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(00000000,80000000,00000000,00000000,00000003,00000000,00000000,00000001,00000000,00000000,00000000,?,00000708), ref: 00266AA4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2587559237.0000000000251000.00000020.00000001.01000000.00000005.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587545581.0000000000250000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587587642.0000000000293000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587604697.000000000029E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587621435.00000000002A0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_250000_eqyozfmcsgls.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                              • Opcode ID: 32dcff5f6064d136887203f877a221e58492dcb30ce5288a5a35e973cde335c3
                                                                                                                                                                                                              • Instruction ID: b29782dfb0e49e8d899c8e984ba8f49db9870217698cd6985c77cbf08396ad55
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 32dcff5f6064d136887203f877a221e58492dcb30ce5288a5a35e973cde335c3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 30B1D271901604EBEF04DF60FD4D2B83BB4FB94715F23455BD885622B4EB3149A5CB85
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 002675B2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2587559237.0000000000251000.00000020.00000001.01000000.00000005.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587545581.0000000000250000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587587642.0000000000293000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587604697.000000000029E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587621435.00000000002A0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_250000_eqyozfmcsgls.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                              • Opcode ID: 3f4624ad8d553c0e5a2cb3618cedc46a44e19ff06a9d14a3914b354437bc4afb
                                                                                                                                                                                                              • Instruction ID: 2b9fefc620aca8b0378d2a11c80a1b838d6720200b8de7e738a3f97c91386ee6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f4624ad8d553c0e5a2cb3618cedc46a44e19ff06a9d14a3914b354437bc4afb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9B818C70900605EBEF04DF64FE4D6A97BB4FB98714F2385ABD885632A4E7710AA0DF44
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8,?,?,?,00000001,00000000,00000000,?,00000708), ref: 0026727B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2587559237.0000000000251000.00000020.00000001.01000000.00000005.sdmp, Offset: 00250000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587545581.0000000000250000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587587642.0000000000293000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587604697.000000000029E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2587621435.00000000002A0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_250000_eqyozfmcsgls.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Sleep
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3472027048-0
                                                                                                                                                                                                              • Opcode ID: ed2ed0db25eadaf3b72f1fd1224087063e33c1a0cd624e34fcff3b731f23a975
                                                                                                                                                                                                              • Instruction ID: ff5f9ee1c943a7e6a5ce934f83382455e5ddcffa2f196a1714349c4519282bb1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ed2ed0db25eadaf3b72f1fd1224087063e33c1a0cd624e34fcff3b731f23a975
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1C71C370810615E7EF00EF24FD4D6A93B74FB89760B0744ABE889532B4EB7108B4CB55