Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Z4KBs1USsJ.exe

Overview

General Information

Sample name:Z4KBs1USsJ.exe
renamed because original name is a hash value
Original sample name:2c44774360d281f890ad8869e2c1aa05a4ee7fe92fbf0d9ab20508aa7fba7f8c.exe
Analysis ID:1551221
MD5:9c485842f954958288c2ecf17881439a
SHA1:a12c829ff47dd3a496594d6527affb7eedd3bd11
SHA256:2c44774360d281f890ad8869e2c1aa05a4ee7fe92fbf0d9ab20508aa7fba7f8c
Tags:exeuser-adrian__luca
Infos:

Detection

Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
AI detected suspicious sample
Machine Learning detection for dropped file
Machine Learning detection for sample
Tries to resolve many domain names, but no domain seems valid
Connects to many different domains
Contains functionality to dynamically determine API calls
Contains functionality to enumerate running services
Contains functionality to query network adapater information
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Executes massive DNS lookups (> 100)
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found evasive API chain (date check)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Sample execution stops while process was sleeping (likely an evasion)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • Z4KBs1USsJ.exe (PID: 4520 cmdline: "C:\Users\user\Desktop\Z4KBs1USsJ.exe" MD5: 9C485842F954958288C2ECF17881439A)
    • nflzf40di8bxnz25kz2r.exe (PID: 6836 cmdline: "C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exe" MD5: 9C485842F954958288C2ECF17881439A)
      • eqyozfmcsgls.exe (PID: 3836 cmdline: "C:\trshmfqlcbpta\eqyozfmcsgls.exe" MD5: 9C485842F954958288C2ECF17881439A)
  • eqyozfmcsgls.exe (PID: 6720 cmdline: C:\trshmfqlcbpta\eqyozfmcsgls.exe MD5: 9C485842F954958288C2ECF17881439A)
    • yrykdhhlfqp.exe (PID: 5560 cmdline: jmbk6ivdkgpf "c:\trshmfqlcbpta\eqyozfmcsgls.exe" MD5: 9C485842F954958288C2ECF17881439A)
      • eqyozfmcsgls.exe (PID: 4940 cmdline: "c:\trshmfqlcbpta\eqyozfmcsgls.exe" MD5: 9C485842F954958288C2ECF17881439A)
        • yrykdhhlfqp.exe (PID: 828 cmdline: jmbk6ivdkgpf "c:\trshmfqlcbpta\eqyozfmcsgls.exe" MD5: 9C485842F954958288C2ECF17881439A)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T16:12:21.656405+010020229301A Network Trojan was detected172.202.163.200443192.168.2.849710TCP
2024-11-07T16:12:59.184508+010020229301A Network Trojan was detected172.202.163.200443192.168.2.849715TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T16:12:16.263052+010020181411A Network Trojan was detected18.143.155.6380192.168.2.849707TCP
2024-11-07T16:12:18.476316+010020181411A Network Trojan was detected54.244.188.17780192.168.2.849708TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T16:12:16.263052+010020377711A Network Trojan was detected18.143.155.6380192.168.2.849707TCP
2024-11-07T16:12:18.476316+010020377711A Network Trojan was detected54.244.188.17780192.168.2.849708TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T16:12:16.993403+010020183161A Network Trojan was detected1.1.1.153192.168.2.861147UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T16:12:24.406925+010028115421A Network Trojan was detected1.1.1.153192.168.2.851172UDP
2024-11-07T16:13:39.781951+010028115421A Network Trojan was detected1.1.1.153192.168.2.861665UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T16:12:15.899524+010028155681A Network Trojan was detected192.168.2.84970718.143.155.6380TCP
2024-11-07T16:13:36.274373+010028155681A Network Trojan was detected192.168.2.84971718.143.155.6380TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T16:12:15.899524+010028206801Malware Command and Control Activity Detected192.168.2.84970718.143.155.6380TCP
2024-11-07T16:13:36.274373+010028206801Malware Command and Control Activity Detected192.168.2.84971718.143.155.6380TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Z4KBs1USsJ.exeAvira: detected
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeAvira: detection malicious, Label: TR/Nivdort.Gen2
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeAvira: detection malicious, Label: TR/Nivdort.Gen2
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeAvira: detection malicious, Label: TR/Nivdort.Gen2
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeReversingLabs: Detection: 92%
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeReversingLabs: Detection: 92%
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeReversingLabs: Detection: 92%
Source: Z4KBs1USsJ.exeReversingLabs: Detection: 92%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeJoe Sandbox ML: detected
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeJoe Sandbox ML: detected
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeJoe Sandbox ML: detected
Source: Z4KBs1USsJ.exeJoe Sandbox ML: detected
Source: Z4KBs1USsJ.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: Z4KBs1USsJ.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00E57B00 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,0_2_00E57B00
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeCode function: 2_2_00B17B00 Sleep,FindFirstFileA,FindNextFileA,FindClose,2_2_00B17B00
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeCode function: 3_2_00137B00 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,3_2_00137B00
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 4_2_006D7B00 Sleep,FindFirstFileA,FindNextFileA,FindClose,4_2_006D7B00
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 10_2_009A7B00 Sleep,FindFirstFileA,FindNextFileA,FindClose,10_2_009A7B00

Networking

barindex
Source: Network trafficSuricata IDS: 2820680 - Severity 1 - ETPRO MALWARE W32/Bayrob Attempted Checkin 2 : 192.168.2.8:49707 -> 18.143.155.63:80
Source: Network trafficSuricata IDS: 2820680 - Severity 1 - ETPRO MALWARE W32/Bayrob Attempted Checkin 2 : 192.168.2.8:49717 -> 18.143.155.63:80
Source: unknownDNS traffic detected: query: heavydivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreemanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardpeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavendivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requirebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returndivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heaveninside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glasspeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerdaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavybusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarymanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leadermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarybusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardpeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlestream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavystream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returninstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requirebright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requiremanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreebright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlenothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answeranother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlemanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousnothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heaveninstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreebrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlebottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavymanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnnothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavynothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarybright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ordermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderdivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerpeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavybottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavybright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousdivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlebright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreepeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returninside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwarddaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnstream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassdaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentledivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderanother.net replaycode: Name error (3)
Source: unknownNetwork traffic detected: DNS query count 170
Source: global trafficDNS traffic detected: number of DNS queries: 170
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: difficultpeople.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: difficultpeople.net
Source: Joe Sandbox ViewIP Address: 13.248.169.48 13.248.169.48
Source: Joe Sandbox ViewIP Address: 18.143.155.63 18.143.155.63
Source: Network trafficSuricata IDS: 2018316 - Severity 1 - ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses : 1.1.1.1:53 -> 192.168.2.8:61147
Source: Network trafficSuricata IDS: 2811542 - Severity 1 - ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) : 1.1.1.1:53 -> 192.168.2.8:51172
Source: Network trafficSuricata IDS: 2815568 - Severity 1 - ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort : 192.168.2.8:49707 -> 18.143.155.63:80
Source: Network trafficSuricata IDS: 2811542 - Severity 1 - ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) : 1.1.1.1:53 -> 192.168.2.8:61665
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 54.244.188.177:80 -> 192.168.2.8:49708
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 18.143.155.63:80 -> 192.168.2.8:49707
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 18.143.155.63:80 -> 192.168.2.8:49707
Source: Network trafficSuricata IDS: 2815568 - Severity 1 - ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort : 192.168.2.8:49717 -> 18.143.155.63:80
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 54.244.188.177:80 -> 192.168.2.8:49708
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 172.202.163.200:443 -> 192.168.2.8:49710
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 172.202.163.200:443 -> 192.168.2.8:49715
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00E3F079 recv,0_2_00E3F079
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: difficultpeople.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: difficultpeople.net
Source: global trafficDNS traffic detected: DNS query: leaderbottle.net
Source: global trafficDNS traffic detected: DNS query: heavenbottle.net
Source: global trafficDNS traffic detected: DNS query: leaderdivide.net
Source: global trafficDNS traffic detected: DNS query: heavendivide.net
Source: global trafficDNS traffic detected: DNS query: heavystream.net
Source: global trafficDNS traffic detected: DNS query: gentlestream.net
Source: global trafficDNS traffic detected: DNS query: heavynothing.net
Source: global trafficDNS traffic detected: DNS query: gentlenothing.net
Source: global trafficDNS traffic detected: DNS query: heavybottle.net
Source: global trafficDNS traffic detected: DNS query: gentlebottle.net
Source: global trafficDNS traffic detected: DNS query: heavydivide.net
Source: global trafficDNS traffic detected: DNS query: gentledivide.net
Source: global trafficDNS traffic detected: DNS query: variousstream.net
Source: global trafficDNS traffic detected: DNS query: returnstream.net
Source: global trafficDNS traffic detected: DNS query: variousnothing.net
Source: global trafficDNS traffic detected: DNS query: returnnothing.net
Source: global trafficDNS traffic detected: DNS query: variousbottle.net
Source: global trafficDNS traffic detected: DNS query: returnbottle.net
Source: global trafficDNS traffic detected: DNS query: variousdivide.net
Source: global trafficDNS traffic detected: DNS query: returndivide.net
Source: global trafficDNS traffic detected: DNS query: degreemanner.net
Source: global trafficDNS traffic detected: DNS query: forwardmanner.net
Source: global trafficDNS traffic detected: DNS query: degreeanother.net
Source: global trafficDNS traffic detected: DNS query: forwardanother.net
Source: global trafficDNS traffic detected: DNS query: degreebusiness.net
Source: global trafficDNS traffic detected: DNS query: forwardbusiness.net
Source: global trafficDNS traffic detected: DNS query: degreeappear.net
Source: global trafficDNS traffic detected: DNS query: forwardappear.net
Source: global trafficDNS traffic detected: DNS query: answermanner.net
Source: global trafficDNS traffic detected: DNS query: glassmanner.net
Source: global trafficDNS traffic detected: DNS query: answeranother.net
Source: global trafficDNS traffic detected: DNS query: glassanother.net
Source: global trafficDNS traffic detected: DNS query: answerbusiness.net
Source: global trafficDNS traffic detected: DNS query: glassbusiness.net
Source: global trafficDNS traffic detected: DNS query: answerappear.net
Source: global trafficDNS traffic detected: DNS query: glassappear.net
Source: global trafficDNS traffic detected: DNS query: difficultmanner.net
Source: global trafficDNS traffic detected: DNS query: heardmanner.net
Source: global trafficDNS traffic detected: DNS query: difficultanother.net
Source: global trafficDNS traffic detected: DNS query: heardanother.net
Source: global trafficDNS traffic detected: DNS query: difficultbusiness.net
Source: global trafficDNS traffic detected: DNS query: heardbusiness.net
Source: global trafficDNS traffic detected: DNS query: difficultappear.net
Source: global trafficDNS traffic detected: DNS query: heardappear.net
Source: global trafficDNS traffic detected: DNS query: pleasantmanner.net
Source: global trafficDNS traffic detected: DNS query: necessarymanner.net
Source: global trafficDNS traffic detected: DNS query: pleasantanother.net
Source: global trafficDNS traffic detected: DNS query: necessaryanother.net
Source: global trafficDNS traffic detected: DNS query: pleasantbusiness.net
Source: global trafficDNS traffic detected: DNS query: necessarybusiness.net
Source: global trafficDNS traffic detected: DNS query: pleasantappear.net
Source: global trafficDNS traffic detected: DNS query: necessaryappear.net
Source: global trafficDNS traffic detected: DNS query: ordermanner.net
Source: global trafficDNS traffic detected: DNS query: requiremanner.net
Source: global trafficDNS traffic detected: DNS query: orderanother.net
Source: global trafficDNS traffic detected: DNS query: requireanother.net
Source: global trafficDNS traffic detected: DNS query: orderbusiness.net
Source: global trafficDNS traffic detected: DNS query: requirebusiness.net
Source: global trafficDNS traffic detected: DNS query: orderappear.net
Source: global trafficDNS traffic detected: DNS query: requireappear.net
Source: global trafficDNS traffic detected: DNS query: leadermanner.net
Source: global trafficDNS traffic detected: DNS query: heavenmanner.net
Source: global trafficDNS traffic detected: DNS query: leaderanother.net
Source: global trafficDNS traffic detected: DNS query: heavenanother.net
Source: global trafficDNS traffic detected: DNS query: leaderbusiness.net
Source: global trafficDNS traffic detected: DNS query: heavenbusiness.net
Source: global trafficDNS traffic detected: DNS query: leaderappear.net
Source: global trafficDNS traffic detected: DNS query: heavenappear.net
Source: global trafficDNS traffic detected: DNS query: heavymanner.net
Source: global trafficDNS traffic detected: DNS query: gentlemanner.net
Source: global trafficDNS traffic detected: DNS query: heavyanother.net
Source: global trafficDNS traffic detected: DNS query: gentleanother.net
Source: global trafficDNS traffic detected: DNS query: heavybusiness.net
Source: global trafficDNS traffic detected: DNS query: gentlebusiness.net
Source: global trafficDNS traffic detected: DNS query: heavyappear.net
Source: global trafficDNS traffic detected: DNS query: gentleappear.net
Source: global trafficDNS traffic detected: DNS query: variousmanner.net
Source: global trafficDNS traffic detected: DNS query: returnmanner.net
Source: global trafficDNS traffic detected: DNS query: variousanother.net
Source: global trafficDNS traffic detected: DNS query: returnanother.net
Source: global trafficDNS traffic detected: DNS query: variousbusiness.net
Source: global trafficDNS traffic detected: DNS query: returnbusiness.net
Source: global trafficDNS traffic detected: DNS query: variousappear.net
Source: global trafficDNS traffic detected: DNS query: returnappear.net
Source: global trafficDNS traffic detected: DNS query: degreeinstead.net
Source: global trafficDNS traffic detected: DNS query: forwardinstead.net
Source: global trafficDNS traffic detected: DNS query: degreeexplain.net
Source: global trafficDNS traffic detected: DNS query: forwardexplain.net
Source: global trafficDNS traffic detected: DNS query: degreebright.net
Source: global trafficDNS traffic detected: DNS query: forwardbright.net
Source: global trafficDNS traffic detected: DNS query: degreeinside.net
Source: global trafficDNS traffic detected: DNS query: forwardinside.net
Source: global trafficDNS traffic detected: DNS query: answerinstead.net
Source: global trafficDNS traffic detected: DNS query: glassinstead.net
Source: global trafficDNS traffic detected: DNS query: answerexplain.net
Source: global trafficDNS traffic detected: DNS query: glassexplain.net
Source: global trafficDNS traffic detected: DNS query: answerbright.net
Source: global trafficDNS traffic detected: DNS query: glassbright.net
Source: global trafficDNS traffic detected: DNS query: answerinside.net
Source: global trafficDNS traffic detected: DNS query: glassinside.net
Source: eqyozfmcsgls.exe, 00000003.00000002.2245205664.000000000161A000.00000004.00000020.00020000.00000000.sdmp, eqyozfmcsgls.exe, 00000009.00000002.3247833515.0000000000EE7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeFile created: C:\Windows\trshmfqlcbpta\Jump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeFile created: C:\Windows\trshmfqlcbpta\no2uvyJump to behavior
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeFile created: C:\Windows\trshmfqlcbpta\no2uvyJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeFile created: C:\Windows\trshmfqlcbpta\no2uvyJump to behavior
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeFile created: C:\Windows\trshmfqlcbpta\no2uvyJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeFile created: C:\Windows\trshmfqlcbpta\no2uvyJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeFile created: C:\Windows\trshmfqlcbpta\no2uvyJump to behavior
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeFile created: C:\Windows\trshmfqlcbpta\no2uvyJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeFile deleted: C:\Windows\trshmfqlcbpta\no2uvyJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00E39AC00_2_00E39AC0
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeCode function: 2_2_00AF9AC02_2_00AF9AC0
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeCode function: 3_2_00119AC03_2_00119AC0
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 4_2_006B9AC04_2_006B9AC0
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 10_2_009A585710_2_009A5857
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 10_2_00989AC010_2_00989AC0
Source: Z4KBs1USsJ.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal96.troj.evad.winEXE@12/5@333/5
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,0_2_00E27DA0
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,2_2_00AE7DA0
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeCode function: CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,3_2_00107DA0
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,4_2_006A7DA0
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,10_2_00977DA0
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00E2BC00 CreateToolhelp32Snapshot,CreateToolhelp32Snapshot,Module32First,CloseHandle,Process32Next,CloseHandle,0_2_00E2BC00
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00E37DE0 StartServiceCtrlDispatcherA,0_2_00E37DE0
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00E37DE0 StartServiceCtrlDispatcherA,0_2_00E37DE0
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeCode function: 2_2_00AF7DE0 StartServiceCtrlDispatcherA,2_2_00AF7DE0
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeCode function: 3_2_00117DE0 StartServiceCtrlDispatcherA,3_2_00117DE0
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 4_2_006B7DE0 StartServiceCtrlDispatcherA,4_2_006B7DE0
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 10_2_00987DE0 StartServiceCtrlDispatcherA,10_2_00987DE0
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeMutant created: NULL
Source: Z4KBs1USsJ.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Z4KBs1USsJ.exeReversingLabs: Detection: 92%
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeFile read: C:\Users\user\Desktop\Z4KBs1USsJ.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\Z4KBs1USsJ.exe "C:\Users\user\Desktop\Z4KBs1USsJ.exe"
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeProcess created: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exe "C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exe"
Source: unknownProcess created: C:\trshmfqlcbpta\eqyozfmcsgls.exe C:\trshmfqlcbpta\eqyozfmcsgls.exe
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeProcess created: C:\trshmfqlcbpta\yrykdhhlfqp.exe jmbk6ivdkgpf "c:\trshmfqlcbpta\eqyozfmcsgls.exe"
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeProcess created: C:\trshmfqlcbpta\eqyozfmcsgls.exe "C:\trshmfqlcbpta\eqyozfmcsgls.exe"
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeProcess created: C:\trshmfqlcbpta\eqyozfmcsgls.exe "c:\trshmfqlcbpta\eqyozfmcsgls.exe"
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeProcess created: C:\trshmfqlcbpta\yrykdhhlfqp.exe jmbk6ivdkgpf "c:\trshmfqlcbpta\eqyozfmcsgls.exe"
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeProcess created: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exe "C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exe"Jump to behavior
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeProcess created: C:\trshmfqlcbpta\eqyozfmcsgls.exe "C:\trshmfqlcbpta\eqyozfmcsgls.exe"Jump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeProcess created: C:\trshmfqlcbpta\yrykdhhlfqp.exe jmbk6ivdkgpf "c:\trshmfqlcbpta\eqyozfmcsgls.exe"Jump to behavior
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeProcess created: C:\trshmfqlcbpta\eqyozfmcsgls.exe "c:\trshmfqlcbpta\eqyozfmcsgls.exe"Jump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeProcess created: C:\trshmfqlcbpta\yrykdhhlfqp.exe jmbk6ivdkgpf "c:\trshmfqlcbpta\eqyozfmcsgls.exe"Jump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeSection loaded: wintypes.dllJump to behavior
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeSection loaded: apphelp.dllJump to behavior
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeSection loaded: sspicli.dllJump to behavior
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeSection loaded: userenv.dllJump to behavior
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeSection loaded: profapi.dllJump to behavior
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: apphelp.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: sspicli.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: profapi.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: mswsock.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: napinsp.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: wshbth.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: winrnr.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeSection loaded: apphelp.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: sspicli.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: profapi.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: mswsock.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: napinsp.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: wshbth.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: winrnr.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeSection loaded: fwpuclnt.dllJump to behavior
Source: Z4KBs1USsJ.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00E4915F GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetEnvironmentVariableA,CreateMutexA,CreateMutexA,GetTickCount,GetCommandLineA,Sleep,0_2_00E4915F
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00E61CD0 push eax; ret 0_2_00E61CE4
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00E61CD0 push eax; ret 0_2_00E61D0C
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00E54285 push 0000002Bh; ret 0_2_00E5428A
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00E51BE1 push 8B00E6E6h; ret 0_2_00E51BE6
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeCode function: 2_2_00B21CD0 push eax; ret 2_2_00B21CE4
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeCode function: 2_2_00B21CD0 push eax; ret 2_2_00B21D0C
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeCode function: 2_2_00B14285 push 0000002Bh; ret 2_2_00B1428A
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeCode function: 2_2_00B11BE1 push 8B00B2E6h; ret 2_2_00B11BE6
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeCode function: 3_2_00141CD0 push eax; ret 3_2_00141CE4
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeCode function: 3_2_00141CD0 push eax; ret 3_2_00141D0C
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeCode function: 3_2_00134285 push 0000002Bh; ret 3_2_0013428A
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeCode function: 3_2_00131BE1 push 8B0014E6h; ret 3_2_00131BE6
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 4_2_006E1CD0 push eax; ret 4_2_006E1CE4
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 4_2_006E1CD0 push eax; ret 4_2_006E1D0C
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 4_2_006D4285 push 0000002Bh; ret 4_2_006D428A
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 4_2_006D1BE1 push 8B006EE6h; ret 4_2_006D1BE6
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 10_2_009B1CD0 push eax; ret 10_2_009B1CE4
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 10_2_009B1CD0 push eax; ret 10_2_009B1D0C
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 10_2_009A4285 push 0000002Bh; ret 10_2_009A428A
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 10_2_009A1BE1 push 8B009BE6h; ret 10_2_009A1BE6
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeFile created: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeJump to dropped file
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeFile created: C:\trshmfqlcbpta\yrykdhhlfqp.exeJump to dropped file
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeFile created: C:\trshmfqlcbpta\eqyozfmcsgls.exeJump to dropped file
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00E37DE0 StartServiceCtrlDispatcherA,0_2_00E37DE0
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00E4915F GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetEnvironmentVariableA,CreateMutexA,CreateMutexA,GetTickCount,GetCommandLineA,Sleep,0_2_00E4915F
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,0_2_00E3D280
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeCode function: EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,2_2_00AFD280
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeCode function: EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,3_2_0011D280
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,4_2_006BD280
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,10_2_0098D280
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeCode function: LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,FreeLibrary,2_2_00B1CBD0
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeCode function: LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,FreeLibrary,3_2_0013CBD0
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeWindow / User API: threadDelayed 713Jump to behavior
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeWindow / User API: threadDelayed 1160Jump to behavior
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeWindow / User API: threadDelayed 694Jump to behavior
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeWindow / User API: threadDelayed 1178Jump to behavior
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_2-13084
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeEvasive API call chain: GetSystemTime,DecisionNodesgraph_0-9701
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exe TID: 964Thread sleep time: -37774s >= -30000sJump to behavior
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exe TID: 5540Thread sleep count: 713 > 30Jump to behavior
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exe TID: 5540Thread sleep time: -713000s >= -30000sJump to behavior
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exe TID: 5540Thread sleep count: 1160 > 30Jump to behavior
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exe TID: 5540Thread sleep time: -1160000s >= -30000sJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exe TID: 4936Thread sleep time: -50000s >= -30000sJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exe TID: 3660Thread sleep time: -35552s >= -30000sJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exe TID: 4936Thread sleep time: -50000s >= -30000sJump to behavior
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exe TID: 3504Thread sleep count: 694 > 30Jump to behavior
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exe TID: 3504Thread sleep time: -694000s >= -30000sJump to behavior
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exe TID: 3504Thread sleep count: 1178 > 30Jump to behavior
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exe TID: 3504Thread sleep time: -1178000s >= -30000sJump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeLast function: Thread delayed
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeLast function: Thread delayed
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00E57B00 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,0_2_00E57B00
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeCode function: 2_2_00B17B00 Sleep,FindFirstFileA,FindNextFileA,FindClose,2_2_00B17B00
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeCode function: 3_2_00137B00 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,3_2_00137B00
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 4_2_006D7B00 Sleep,FindFirstFileA,FindNextFileA,FindClose,4_2_006D7B00
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeCode function: 10_2_009A7B00 Sleep,FindFirstFileA,FindNextFileA,FindClose,10_2_009A7B00
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeThread delayed: delay time: 50000Jump to behavior
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeThread delayed: delay time: 50000Jump to behavior
Source: nflzf40di8bxnz25kz2r.exe, 00000002.00000002.1481587520.00000000009BE000.00000004.00000020.00020000.00000000.sdmp, eqyozfmcsgls.exe, 00000003.00000002.2245205664.000000000161A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: eqyozfmcsgls.exe, 00000009.00000002.3247833515.0000000000EE7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllww
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeAPI call chain: ExitProcess graph end nodegraph_0-11501
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeAPI call chain: ExitProcess graph end nodegraph_0-10107
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeAPI call chain: ExitProcess graph end nodegraph_2-11265
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeAPI call chain: ExitProcess graph end nodegraph_3-11062
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeAPI call chain: ExitProcess graph end nodegraph_3-11079
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeAPI call chain: ExitProcess graph end node
Source: C:\trshmfqlcbpta\yrykdhhlfqp.exeAPI call chain: ExitProcess graph end node
Source: C:\trshmfqlcbpta\eqyozfmcsgls.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00E4915F GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetEnvironmentVariableA,CreateMutexA,CreateMutexA,GetTickCount,GetCommandLineA,Sleep,0_2_00E4915F
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00E5C960 GetProcessHeap,RtlAllocateHeap,0_2_00E5C960
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00E60C20 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00E60C20
Source: C:\Users\user\Desktop\Z4KBs1USsJ.exeCode function: 0_2_00E48230 GetSystemTime,SystemTimeToFileTime,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,0_2_00E48230
Source: C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Service Execution
4
Windows Service
4
Windows Service
1
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
Native API
1
DLL Side-Loading
1
Process Injection
11
Virtualization/Sandbox Evasion
LSASS Memory111
Security Software Discovery
Remote Desktop ProtocolData from Removable Media2
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
1
Process Injection
Security Account Manager11
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS2
Process Discovery
Distributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets1
Application Window Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
File Deletion
Cached Domain Credentials1
System Service Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
System Network Configuration Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
File and Directory Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow3
System Information Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1551221 Sample: Z4KBs1USsJ.exe Startdate: 07/11/2024 Architecture: WINDOWS Score: 96 34 heardpeople.net 2->34 36 heardbrown.net 2->36 38 169 other IPs or domains 2->38 52 Suricata IDS alerts for network traffic 2->52 54 Antivirus / Scanner detection for submitted sample 2->54 56 Multi AV Scanner detection for submitted file 2->56 58 3 other signatures 2->58 9 eqyozfmcsgls.exe 10 2->9         started        14 Z4KBs1USsJ.exe 6 2->14         started        signatures3 process4 dnsIp5 40 degreedaughter.net 85.214.228.140, 49713, 49721, 80 STRATOSTRATOAGDE Germany 9->40 42 7450.bodis.com 199.59.243.227, 49706, 49709, 49716 BODIS-NJUS United States 9->42 44 3 other IPs or domains 9->44 30 C:\trshmfqlcbpta\yrykdhhlfqp.exe, PE32 9->30 dropped 60 Antivirus detection for dropped file 9->60 62 Multi AV Scanner detection for dropped file 9->62 64 Machine Learning detection for dropped file 9->64 16 yrykdhhlfqp.exe 4 9->16         started        32 C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exe, PE32 14->32 dropped 19 nflzf40di8bxnz25kz2r.exe 10 14->19         started        file6 signatures7 process8 file9 22 eqyozfmcsgls.exe 8 16->22         started        28 C:\trshmfqlcbpta\eqyozfmcsgls.exe, PE32 19->28 dropped 46 Antivirus detection for dropped file 19->46 48 Multi AV Scanner detection for dropped file 19->48 50 Machine Learning detection for dropped file 19->50 24 eqyozfmcsgls.exe 4 19->24         started        signatures10 process11 process12 26 yrykdhhlfqp.exe 4 22->26         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Z4KBs1USsJ.exe92%ReversingLabsWin32.Spyware.Nivdort
Z4KBs1USsJ.exe100%AviraTR/Nivdort.Gen2
Z4KBs1USsJ.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\trshmfqlcbpta\eqyozfmcsgls.exe100%AviraTR/Nivdort.Gen2
C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exe100%AviraTR/Nivdort.Gen2
C:\trshmfqlcbpta\yrykdhhlfqp.exe100%AviraTR/Nivdort.Gen2
C:\trshmfqlcbpta\eqyozfmcsgls.exe100%Joe Sandbox ML
C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exe100%Joe Sandbox ML
C:\trshmfqlcbpta\yrykdhhlfqp.exe100%Joe Sandbox ML
C:\trshmfqlcbpta\eqyozfmcsgls.exe92%ReversingLabsWin32.Spyware.Nivdort
C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exe92%ReversingLabsWin32.Spyware.Nivdort
C:\trshmfqlcbpta\yrykdhhlfqp.exe92%ReversingLabsWin32.Spyware.Nivdort
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
degreedaughter.net
85.214.228.140
truefalse
    high
    7450.bodis.com
    199.59.243.227
    truefalse
      high
      gentleanother.net
      54.244.188.177
      truefalse
        high
        returnbottle.net
        18.143.155.63
        truefalse
          high
          difficultpeople.net
          13.248.169.48
          truefalse
            unknown
            pleasantinstead.net
            18.143.155.63
            truefalse
              high
              forwardpeople.net
              unknown
              unknownfalse
                high
                degreeanother.net
                unknown
                unknownfalse
                  high
                  degreeexplain.net
                  unknown
                  unknownfalse
                    high
                    heaveninside.net
                    unknown
                    unknownfalse
                      high
                      answerappear.net
                      unknown
                      unknownfalse
                        high
                        heavybusiness.net
                        unknown
                        unknownfalse
                          high
                          pleasantinside.net
                          unknown
                          unknownfalse
                            high
                            requirebusiness.net
                            unknown
                            unknownfalse
                              high
                              forwardinside.net
                              unknown
                              unknownfalse
                                high
                                glassmanner.net
                                unknown
                                unknownfalse
                                  high
                                  answerexplain.net
                                  unknown
                                  unknownfalse
                                    high
                                    orderinside.net
                                    unknown
                                    unknownfalse
                                      high
                                      variousappear.net
                                      unknown
                                      unknownfalse
                                        high
                                        returnbright.net
                                        unknown
                                        unknownfalse
                                          high
                                          difficultanother.net
                                          unknown
                                          unknownfalse
                                            high
                                            heavyinside.net
                                            unknown
                                            unknownfalse
                                              high
                                              forwardready.net
                                              unknown
                                              unknownfalse
                                                high
                                                glassdaughter.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  necessarymanner.net
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    answeranother.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      leadermanner.net
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        heavybottle.net
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          heavenbright.net
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            heavydivide.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              degreebrown.net
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                gentleinstead.net
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  glassanother.net
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    heavenanother.net
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      difficultmanner.net
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        glassexplain.net
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          requireinside.net
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            heavenexplain.net
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              forwardbusiness.net
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                difficultexplain.net
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  gentleappear.net
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    pleasantbright.net
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      returnexplain.net
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        gentlemanner.net
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          answerdaughter.net
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            heardinside.net
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              requiremanner.net
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                gentleexplain.net
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  glassappear.net
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    necessaryanother.net
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      glassinside.net
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        difficultbright.net
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          heardbrown.net
                                                                                                          unknown
                                                                                                          unknowntrue
                                                                                                            unknown
                                                                                                            glasspeople.net
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              requireinstead.net
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                necessaryinside.net
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  returndivide.net
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    heardinstead.net
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      variousbright.net
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        degreebusiness.net
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          answerbusiness.net
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            heavenbusiness.net
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              gentledivide.net
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                variousinstead.net
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  gentlestream.net
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    high
                                                                                                                                    pleasantmanner.net
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      necessaryappear.net
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        high
                                                                                                                                        heardpeople.net
                                                                                                                                        unknown
                                                                                                                                        unknowntrue
                                                                                                                                          unknown
                                                                                                                                          pleasantbusiness.net
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            high
                                                                                                                                            heardbright.net
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              high
                                                                                                                                              heavenbottle.net
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                high
                                                                                                                                                heavynothing.net
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  high
                                                                                                                                                  gentlebusiness.net
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    high
                                                                                                                                                    ordermanner.net
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      leaderbottle.net
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        high
                                                                                                                                                        pleasantanother.net
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          high
                                                                                                                                                          heavyanother.net
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            high
                                                                                                                                                            degreeinstead.net
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              high
                                                                                                                                                              degreepeople.net
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                high
                                                                                                                                                                answerready.net
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  high
                                                                                                                                                                  difficultbrown.net
                                                                                                                                                                  unknown
                                                                                                                                                                  unknowntrue
                                                                                                                                                                    unknown
                                                                                                                                                                    answerbright.net
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      high
                                                                                                                                                                      returninside.net
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        high
                                                                                                                                                                        forwardbright.net
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          high
                                                                                                                                                                          difficultinside.net
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            high
                                                                                                                                                                            heavybright.net
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              high
                                                                                                                                                                              leaderanother.net
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                high
                                                                                                                                                                                returninstead.net
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  difficultinstead.net
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    heavenappear.net
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      answerinside.net
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        degreebright.net
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          forwardbrown.net
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            heavyinstead.net
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              gentleinside.net
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                heardexplain.net
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  heavyappear.net
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    answerpeople.net
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      pleasantexplain.net
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        requireexplain.net
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://www.google.comeqyozfmcsgls.exe, 00000003.00000002.2245205664.000000000161A000.00000004.00000020.00020000.00000000.sdmp, eqyozfmcsgls.exe, 00000009.00000002.3247833515.0000000000EE7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                            13.248.169.48
                                                                                                                                                                                                            difficultpeople.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            18.143.155.63
                                                                                                                                                                                                            returnbottle.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            85.214.228.140
                                                                                                                                                                                                            degreedaughter.netGermany
                                                                                                                                                                                                            6724STRATOSTRATOAGDEfalse
                                                                                                                                                                                                            199.59.243.227
                                                                                                                                                                                                            7450.bodis.comUnited States
                                                                                                                                                                                                            395082BODIS-NJUSfalse
                                                                                                                                                                                                            54.244.188.177
                                                                                                                                                                                                            gentleanother.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                            Analysis ID:1551221
                                                                                                                                                                                                            Start date and time:2024-11-07 16:11:07 +01:00
                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                            Overall analysis duration:0h 7m 45s
                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                            Run name:Run with higher sleep bypass
                                                                                                                                                                                                            Number of analysed new started processes analysed:12
                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                            Sample name:Z4KBs1USsJ.exe
                                                                                                                                                                                                            renamed because original name is a hash value
                                                                                                                                                                                                            Original Sample Name:2c44774360d281f890ad8869e2c1aa05a4ee7fe92fbf0d9ab20508aa7fba7f8c.exe
                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                            Classification:mal96.troj.evad.winEXE@12/5@333/5
                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                            • Successful, ratio: 85%
                                                                                                                                                                                                            • Number of executed functions: 47
                                                                                                                                                                                                            • Number of non-executed functions: 27
                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                            • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                            • VT rate limit hit for: Z4KBs1USsJ.exe
                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                            10:12:44API Interceptor3684x Sleep call for process: yrykdhhlfqp.exe modified
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            13.248.169.48YiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • difficultpeople.net/index.php
                                                                                                                                                                                                            Y7isAhMKal.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • www.how2.guru/20wk/
                                                                                                                                                                                                            SDBARVe3d3.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • www.sonoscan.org/ew98/
                                                                                                                                                                                                            3NvALxFlHV.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • www.solidarity.rocks/hezo/
                                                                                                                                                                                                            FzmC0FwV6y.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • www.virtu.industries/uln2/
                                                                                                                                                                                                            Shipping documents..exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • www.telforce.one/ykhz/
                                                                                                                                                                                                            icRicpJWczmiOf8.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • www.ulula.org/4w1b/
                                                                                                                                                                                                            IbRV4I7MrS.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • www.ila.beauty/izfe/
                                                                                                                                                                                                            p4rsJEIb7k.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • www.notepad.mobi/zut6/?Q2_4=Kt4qQSLgj4HorxpxZIZ4p+EAwKHWi+XN9OiBuCBJU5cikXkc2Sk5R2gtgSdO+P2tW+5SfoOeVCvwWIOnLXM8QNp6yDsCjrxQ3ZxiPCiDnoMvdK5RCpNRC70=&uXP=1HX8
                                                                                                                                                                                                            18.143.155.63YiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • pleasantinstead.net/index.php
                                                                                                                                                                                                            8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • pleasantinstead.net/index.php
                                                                                                                                                                                                            YiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • pleasantinstead.net/index.php
                                                                                                                                                                                                            8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • pleasantinstead.net/index.php
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • pleasantinstead.net/index.php
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            gentleanother.netYiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            YiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            returnbottle.netYiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            YiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            degreedaughter.netYiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            YiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            7450.bodis.comYiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            YiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            AMAZON-02USYiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            YiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            m8P4HaY7dU.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.226.186.214
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            STRATOSTRATOAGDEYiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            YiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            AMAZON-02USYiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            YiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            m8P4HaY7dU.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.226.186.214
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BODIS-NJUSYiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            YiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            8CO4P3HwDt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z4KBs1USsJ.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10
                                                                                                                                                                                                            Entropy (8bit):3.121928094887362
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:4fvY:4fA
                                                                                                                                                                                                            MD5:85E8A64738DBED21EB974E9C24DFC70E
                                                                                                                                                                                                            SHA1:6CCD809DCC6BA61DC6E10CF5F4D8EF9CAD1CF6A9
                                                                                                                                                                                                            SHA-256:C59DC12ABDA7846B6CD7255C13F3E38FC7B4DC1163790EAE8242DC8985289C69
                                                                                                                                                                                                            SHA-512:EAE03EFEB2E4D709C3C5EF853EC23AA07DA765C3103A042A097FE7632FE209DD628ABADDE0C9F735420F9091DDAC13BAA7B24AE6B92FC118FA50648E1EAB7B7C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:..k`..ff.=
                                                                                                                                                                                                            Process:C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):364032
                                                                                                                                                                                                            Entropy (8bit):6.7838151372886095
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:PI3dxycctByFneZdUtr2hZV0JWZ85uLdH/ASBKPVJGj/DciGYpbPVnYOtgSmg3v6:PIicZVeia0JWyIDKPVUj7XlV9Yytmgfc
                                                                                                                                                                                                            MD5:9C485842F954958288C2ECF17881439A
                                                                                                                                                                                                            SHA1:A12C829FF47DD3A496594D6527AFFB7EEDD3BD11
                                                                                                                                                                                                            SHA-256:2C44774360D281F890AD8869E2C1AA05A4EE7FE92FBF0D9AB20508AA7FBA7F8C
                                                                                                                                                                                                            SHA-512:FCD500025E6F097544168EE0277CD1765006C28EFA0D1BB40DB6CA7FF0C8EA2AC13A46567F138C15D11DEA016BC00AB989E76DE00FF0BBC3ACC587332FE57EB4
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q...................~.....B......p....B.....Rich............................PE..L.... zV.............................B.......0....@.......................................@.....................................P...............................p....................................................0..$............................text...J........................... ..`.rdata.......0......................@..@.data...l...........................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z4KBs1USsJ.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):364032
                                                                                                                                                                                                            Entropy (8bit):6.7838151372886095
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:PI3dxycctByFneZdUtr2hZV0JWZ85uLdH/ASBKPVJGj/DciGYpbPVnYOtgSmg3v6:PIicZVeia0JWyIDKPVUj7XlV9Yytmgfc
                                                                                                                                                                                                            MD5:9C485842F954958288C2ECF17881439A
                                                                                                                                                                                                            SHA1:A12C829FF47DD3A496594D6527AFFB7EEDD3BD11
                                                                                                                                                                                                            SHA-256:2C44774360D281F890AD8869E2C1AA05A4EE7FE92FBF0D9AB20508AA7FBA7F8C
                                                                                                                                                                                                            SHA-512:FCD500025E6F097544168EE0277CD1765006C28EFA0D1BB40DB6CA7FF0C8EA2AC13A46567F138C15D11DEA016BC00AB989E76DE00FF0BBC3ACC587332FE57EB4
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q...................~.....B......p....B.....Rich............................PE..L.... zV.............................B.......0....@.......................................@.....................................P...............................p....................................................0..$............................text...J........................... ..`.rdata.......0......................@..@.data...l...........................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Z4KBs1USsJ.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10
                                                                                                                                                                                                            Entropy (8bit):3.121928094887362
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:4fvY:4fA
                                                                                                                                                                                                            MD5:85E8A64738DBED21EB974E9C24DFC70E
                                                                                                                                                                                                            SHA1:6CCD809DCC6BA61DC6E10CF5F4D8EF9CAD1CF6A9
                                                                                                                                                                                                            SHA-256:C59DC12ABDA7846B6CD7255C13F3E38FC7B4DC1163790EAE8242DC8985289C69
                                                                                                                                                                                                            SHA-512:EAE03EFEB2E4D709C3C5EF853EC23AA07DA765C3103A042A097FE7632FE209DD628ABADDE0C9F735420F9091DDAC13BAA7B24AE6B92FC118FA50648E1EAB7B7C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..k`..ff.=
                                                                                                                                                                                                            Process:C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):364032
                                                                                                                                                                                                            Entropy (8bit):6.7838151372886095
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:PI3dxycctByFneZdUtr2hZV0JWZ85uLdH/ASBKPVJGj/DciGYpbPVnYOtgSmg3v6:PIicZVeia0JWyIDKPVUj7XlV9Yytmgfc
                                                                                                                                                                                                            MD5:9C485842F954958288C2ECF17881439A
                                                                                                                                                                                                            SHA1:A12C829FF47DD3A496594D6527AFFB7EEDD3BD11
                                                                                                                                                                                                            SHA-256:2C44774360D281F890AD8869E2C1AA05A4EE7FE92FBF0D9AB20508AA7FBA7F8C
                                                                                                                                                                                                            SHA-512:FCD500025E6F097544168EE0277CD1765006C28EFA0D1BB40DB6CA7FF0C8EA2AC13A46567F138C15D11DEA016BC00AB989E76DE00FF0BBC3ACC587332FE57EB4
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q...................~.....B......p....B.....Rich............................PE..L.... zV.............................B.......0....@.......................................@.....................................P...............................p....................................................0..$............................text...J........................... ..`.rdata.......0......................@..@.data...l...........................@....reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Entropy (8bit):6.7838151372886095
                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                            File name:Z4KBs1USsJ.exe
                                                                                                                                                                                                            File size:364'032 bytes
                                                                                                                                                                                                            MD5:9c485842f954958288c2ecf17881439a
                                                                                                                                                                                                            SHA1:a12c829ff47dd3a496594d6527affb7eedd3bd11
                                                                                                                                                                                                            SHA256:2c44774360d281f890ad8869e2c1aa05a4ee7fe92fbf0d9ab20508aa7fba7f8c
                                                                                                                                                                                                            SHA512:fcd500025e6f097544168ee0277cd1765006c28efa0d1bb40db6ca7ff0c8ea2ac13a46567f138c15d11dea016bc00ab989e76de00ff0bbc3acc587332fe57eb4
                                                                                                                                                                                                            SSDEEP:6144:PI3dxycctByFneZdUtr2hZV0JWZ85uLdH/ASBKPVJGj/DciGYpbPVnYOtgSmg3v6:PIicZVeia0JWyIDKPVUj7XlV9Yytmgfc
                                                                                                                                                                                                            TLSH:E274F9ADDE8105EEDC02A0FC081533B7D7AD600573EAB4DB5A923B86597F8E4D93160B
                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q........................~......B........p......B......Rich............................PE..L.... zV...........................
                                                                                                                                                                                                            Icon Hash:00928e8e8686b000
                                                                                                                                                                                                            Entrypoint:0x4142d0
                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                            Time Stamp:0x567A20EB [Wed Dec 23 04:19:55 2015 UTC]
                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                            OS Version Major:5
                                                                                                                                                                                                            OS Version Minor:1
                                                                                                                                                                                                            File Version Major:5
                                                                                                                                                                                                            File Version Minor:1
                                                                                                                                                                                                            Subsystem Version Major:5
                                                                                                                                                                                                            Subsystem Version Minor:1
                                                                                                                                                                                                            Import Hash:c03c44838b405c72c00efe457c9026f9
                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                            sub esp, 08h
                                                                                                                                                                                                            mov eax, dword ptr [0044E1A8h]
                                                                                                                                                                                                            sub eax, 50B51EBEh
                                                                                                                                                                                                            mov dword ptr [0044E55Ch], eax
                                                                                                                                                                                                            dec dword ptr [0044E1A8h]
                                                                                                                                                                                                            push esi
                                                                                                                                                                                                            call 00007F8EB4C445D4h
                                                                                                                                                                                                            add dword ptr [0044E1E8h], 9B877EBEh
                                                                                                                                                                                                            call 00007F8EB4C24D85h
                                                                                                                                                                                                            fld dword ptr [0044E118h]
                                                                                                                                                                                                            fsub qword ptr [00446F50h]
                                                                                                                                                                                                            push 0044312Ch
                                                                                                                                                                                                            push 00443124h
                                                                                                                                                                                                            fstp dword ptr [0044E118h]
                                                                                                                                                                                                            fld dword ptr [0044E118h]
                                                                                                                                                                                                            fadd qword ptr [0044CCE8h]
                                                                                                                                                                                                            fsub qword ptr [0044CCE0h]
                                                                                                                                                                                                            fistp qword ptr [ebp-08h]
                                                                                                                                                                                                            mov cx, word ptr [ebp-08h]
                                                                                                                                                                                                            mov word ptr [0044E440h], cx
                                                                                                                                                                                                            call 00007F8EB4C2AAD4h
                                                                                                                                                                                                            mov edx, dword ptr [0044E188h]
                                                                                                                                                                                                            imul edx, edx, 4A6DB410h
                                                                                                                                                                                                            add esp, 08h
                                                                                                                                                                                                            mov dword ptr [0044E188h], edx
                                                                                                                                                                                                            call 00007F8EB4C0B92Ah
                                                                                                                                                                                                            mov esi, eax
                                                                                                                                                                                                            fld qword ptr [0044E0B8h]
                                                                                                                                                                                                            fsub qword ptr [0044CCD8h]
                                                                                                                                                                                                            fstp qword ptr [0044E0B8h]
                                                                                                                                                                                                            call 00007F8EB4C1AF31h
                                                                                                                                                                                                            movzx eax, word ptr [0044E4ACh]
                                                                                                                                                                                                            sub eax, 32D8D7ECh
                                                                                                                                                                                                            push esi
                                                                                                                                                                                                            mov word ptr [0044E4ACh], ax
                                                                                                                                                                                                            call dword ptr [00443074h]
                                                                                                                                                                                                            int3
                                                                                                                                                                                                            int3
                                                                                                                                                                                                            int3
                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                            mov eax, dword ptr [ebp+10h]
                                                                                                                                                                                                            push ebx
                                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                                            • [IMP] VS2005 build 50727
                                                                                                                                                                                                            • [C++] VS2008 build 21022
                                                                                                                                                                                                            • [ASM] VS2003 (.NET) build 3077
                                                                                                                                                                                                            • [LNK] VS2008 build 21022
                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x4ccf00x50.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x500000xc970.reloc
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x430000x124.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                            .text0x10000x4104a0x41200693764a56948dc94cd53bba265aaf427False0.5246221209213052data6.301261590363873IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .rdata0x430000xa2fc0xa4006412b2e88610d7f6ca621a54b3ba5591False0.7431640625data6.52046081980572IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .data0x4e0000x116c0x80020f815c092ca7c2f037dedc4f231f4f1False0.734375data5.652927311962374IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .reloc0x500000xca0e0xcc00adf383d4fba3ad0ef9d03f6937a8f44fFalse0.6534734987745098data6.833275130925352IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                            GDI32.dllSetSystemPaletteUse, GetDCPenColor, SetTextCharacterExtra, GetFontLanguageInfo, GetDCBrushColor, GetObjectType, GetNearestColor, GetBkColor
                                                                                                                                                                                                            USER32.dllIsWindowEnabled, SetDlgItemTextA, RemovePropA, GetMenuItemCount, SetWindowTextA, GetPropA, GetInputState, GetWindowLongA, SendMessageA, SetFocus, GetCursor, EndPaint, WindowFromDC, DrawTextA, GetDialogBaseUnits, GetWindowContextHelpId, GetMenuContextHelpId, BeginPaint, LoadIconA, GetDlgItem, GetScrollPos, EnableWindow, GetMenuCheckMarkDimensions, EndDialog, GetMenuItemID, ShowWindow, GetQueueStatus, wvsprintfA, CharLowerBuffA, GetWindowDC
                                                                                                                                                                                                            KERNEL32.dllCreateFileA, CloseHandle, LockResource, GetLastError, SetFilePointer, FindResourceA, LocalFlags, GetModuleHandleA, GetVersion, GetTickCount, GetCurrentProcessId, SizeofResource, GlobalHandle, GetDriveTypeA, DeleteFileA, GetProcAddress, MoveFileA, GlobalAlloc, LoadResource, GlobalSize, ExitProcess, GetSystemTime, SystemTimeToFileTime, WriteFile, HeapFree, GetFileTime, GetFileSize, HeapReAlloc, GetProcessHeap, HeapAlloc, lstrlenA, GetStdHandle
                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                            2024-11-07T16:12:15.899524+01002815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort1192.168.2.84970718.143.155.6380TCP
                                                                                                                                                                                                            2024-11-07T16:12:15.899524+01002820680ETPRO MALWARE W32/Bayrob Attempted Checkin 21192.168.2.84970718.143.155.6380TCP
                                                                                                                                                                                                            2024-11-07T16:12:16.263052+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz118.143.155.6380192.168.2.849707TCP
                                                                                                                                                                                                            2024-11-07T16:12:16.263052+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst118.143.155.6380192.168.2.849707TCP
                                                                                                                                                                                                            2024-11-07T16:12:16.993403+01002018316ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses11.1.1.153192.168.2.861147UDP
                                                                                                                                                                                                            2024-11-07T16:12:18.476316+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz154.244.188.17780192.168.2.849708TCP
                                                                                                                                                                                                            2024-11-07T16:12:18.476316+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst154.244.188.17780192.168.2.849708TCP
                                                                                                                                                                                                            2024-11-07T16:12:21.656405+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow1172.202.163.200443192.168.2.849710TCP
                                                                                                                                                                                                            2024-11-07T16:12:24.406925+01002811542ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net)11.1.1.153192.168.2.851172UDP
                                                                                                                                                                                                            2024-11-07T16:12:59.184508+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow1172.202.163.200443192.168.2.849715TCP
                                                                                                                                                                                                            2024-11-07T16:13:36.274373+01002815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort1192.168.2.84971718.143.155.6380TCP
                                                                                                                                                                                                            2024-11-07T16:13:36.274373+01002820680ETPRO MALWARE W32/Bayrob Attempted Checkin 21192.168.2.84971718.143.155.6380TCP
                                                                                                                                                                                                            2024-11-07T16:13:39.781951+01002811542ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net)11.1.1.153192.168.2.861665UDP
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Nov 7, 2024 16:12:13.525911093 CET4970680192.168.2.8199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:12:13.531758070 CET8049706199.59.243.227192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:13.531891108 CET4970680192.168.2.8199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:12:13.531960964 CET4970680192.168.2.8199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:12:13.537319899 CET8049706199.59.243.227192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.150000095 CET8049706199.59.243.227192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.150036097 CET8049706199.59.243.227192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.150142908 CET4970680192.168.2.8199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.150799990 CET8049706199.59.243.227192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.150852919 CET4970680192.168.2.8199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.150981903 CET4970680192.168.2.8199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.155709982 CET8049706199.59.243.227192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.395925045 CET4970780192.168.2.818.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.401869059 CET804970718.143.155.63192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.402196884 CET4970780192.168.2.818.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.402296066 CET4970780192.168.2.818.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.408025026 CET804970718.143.155.63192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:15.848074913 CET804970718.143.155.63192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:15.899523973 CET4970780192.168.2.818.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.263051987 CET804970718.143.155.63192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.263140917 CET4970780192.168.2.818.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.263194084 CET4970780192.168.2.818.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.268695116 CET804970718.143.155.63192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.506383896 CET4970880192.168.2.854.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.513621092 CET804970854.244.188.177192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.513839960 CET4970880192.168.2.854.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.519769907 CET4970880192.168.2.854.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.526458025 CET804970854.244.188.177192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.358709097 CET804970854.244.188.177192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.399573088 CET4970880192.168.2.854.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.476315975 CET804970854.244.188.177192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.476527929 CET4970880192.168.2.854.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.479016066 CET4970880192.168.2.854.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.483865023 CET804970854.244.188.177192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.755569935 CET4970980192.168.2.8199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.762315035 CET8049709199.59.243.227192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.762432098 CET4970980192.168.2.8199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.762486935 CET4970980192.168.2.8199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.768405914 CET8049709199.59.243.227192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.423696995 CET8049709199.59.243.227192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.424107075 CET8049709199.59.243.227192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.424226999 CET4970980192.168.2.8199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.455960989 CET8049709199.59.243.227192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.456069946 CET4970980192.168.2.8199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.456125975 CET4970980192.168.2.8199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.463124990 CET8049709199.59.243.227192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:21.338090897 CET4971180192.168.2.818.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:12:21.343020916 CET804971118.143.155.63192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:21.343092918 CET4971180192.168.2.818.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:12:21.343183994 CET4971180192.168.2.818.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:12:21.348016977 CET804971118.143.155.63192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:22.799196005 CET804971118.143.155.63192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:22.852571964 CET4971180192.168.2.818.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.215425968 CET804971118.143.155.63192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.215485096 CET4971180192.168.2.818.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.215569019 CET4971180192.168.2.818.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.222491026 CET804971118.143.155.63192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:25.047863007 CET4971380192.168.2.885.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 16:12:25.055449009 CET804971385.214.228.140192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:25.055532932 CET4971380192.168.2.885.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 16:12:25.055661917 CET4971380192.168.2.885.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 16:12:25.060570002 CET804971385.214.228.140192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:25.937597036 CET804971385.214.228.140192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:25.938077927 CET4971380192.168.2.885.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 16:12:25.945452929 CET804971385.214.228.140192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:25.945537090 CET4971380192.168.2.885.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.540572882 CET4971480192.168.2.813.248.169.48
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.545764923 CET804971413.248.169.48192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.549596071 CET4971480192.168.2.813.248.169.48
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.549643040 CET4971480192.168.2.813.248.169.48
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.554801941 CET804971413.248.169.48192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:27.245536089 CET804971413.248.169.48192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:27.246036053 CET4971480192.168.2.813.248.169.48
                                                                                                                                                                                                            Nov 7, 2024 16:12:27.251302958 CET804971413.248.169.48192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:27.251384020 CET4971480192.168.2.813.248.169.48
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.954083920 CET4971680192.168.2.8199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.958940029 CET8049716199.59.243.227192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.959022045 CET4971680192.168.2.8199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.959125042 CET4971680192.168.2.8199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.963924885 CET8049716199.59.243.227192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.607412100 CET8049716199.59.243.227192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.607681990 CET8049716199.59.243.227192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.607753992 CET4971680192.168.2.8199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.639729977 CET8049716199.59.243.227192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.639939070 CET4971680192.168.2.8199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.640049934 CET4971680192.168.2.8199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.644982100 CET8049716199.59.243.227192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.730794907 CET4971780192.168.2.818.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.736015081 CET804971718.143.155.63192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.736170053 CET4971780192.168.2.818.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.736294031 CET4971780192.168.2.818.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.741257906 CET804971718.143.155.63192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.229701996 CET804971718.143.155.63192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.274373055 CET4971780192.168.2.818.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.648452997 CET804971718.143.155.63192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.648610115 CET4971780192.168.2.818.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.648720980 CET4971780192.168.2.818.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.653579950 CET804971718.143.155.63192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:38.218720913 CET4971880192.168.2.854.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 16:13:38.223553896 CET804971854.244.188.177192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:38.223654032 CET4971880192.168.2.854.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 16:13:38.223678112 CET4971880192.168.2.854.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 16:13:38.228604078 CET804971854.244.188.177192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.065949917 CET804971854.244.188.177192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.118158102 CET4971880192.168.2.854.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.185698032 CET804971854.244.188.177192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.185785055 CET4971880192.168.2.854.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.185877085 CET4971880192.168.2.854.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.190697908 CET804971854.244.188.177192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.782948971 CET4971980192.168.2.8199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.788938999 CET8049719199.59.243.227192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.789026022 CET4971980192.168.2.8199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.789078951 CET4971980192.168.2.8199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.793925047 CET8049719199.59.243.227192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.408759117 CET8049719199.59.243.227192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.408790112 CET8049719199.59.243.227192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.408854961 CET4971980192.168.2.8199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.409797907 CET8049719199.59.243.227192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.409847021 CET4971980192.168.2.8199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.409871101 CET4971980192.168.2.8199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.415308952 CET8049719199.59.243.227192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.590640068 CET4972080192.168.2.818.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.595690012 CET804972018.143.155.63192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.595978022 CET4972080192.168.2.818.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.595978022 CET4972080192.168.2.818.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.601134062 CET804972018.143.155.63192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.032536030 CET804972018.143.155.63192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.086848974 CET4972080192.168.2.818.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.448095083 CET804972018.143.155.63192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.448302031 CET4972080192.168.2.818.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.448302031 CET4972080192.168.2.818.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.453258991 CET804972018.143.155.63192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.590827942 CET4972180192.168.2.885.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.595829964 CET804972185.214.228.140192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.595962048 CET4972180192.168.2.885.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.600956917 CET4972180192.168.2.885.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.606425047 CET804972185.214.228.140192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.467159033 CET804972185.214.228.140192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.467619896 CET4972180192.168.2.885.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.473278046 CET804972185.214.228.140192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.473350048 CET4972180192.168.2.885.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.704108953 CET4972280192.168.2.813.248.169.48
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.709124088 CET804972213.248.169.48192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.709255934 CET4972280192.168.2.813.248.169.48
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.709309101 CET4972280192.168.2.813.248.169.48
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.714168072 CET804972213.248.169.48192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:45.370276928 CET804972213.248.169.48192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:45.370676041 CET4972280192.168.2.813.248.169.48
                                                                                                                                                                                                            Nov 7, 2024 16:13:45.378635883 CET804972213.248.169.48192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:45.378705025 CET4972280192.168.2.813.248.169.48
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.658591032 CET6116753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.669739962 CET53611671.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.671572924 CET5616153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.681611061 CET53561611.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.682770967 CET5822053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.693552017 CET53582201.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.694642067 CET5289653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.705760002 CET53528961.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.706985950 CET5970953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.718158007 CET53597091.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.719356060 CET6531153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.752892971 CET53653111.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.754944086 CET5746453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.785792112 CET53574641.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.786772966 CET6430753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.797009945 CET53643071.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.798799038 CET5661653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.960258007 CET53566161.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.969625950 CET5465653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:13.002311945 CET53546561.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:13.003727913 CET6291353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:13.017816067 CET53629131.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:13.051289082 CET4956353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:13.066886902 CET53495631.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:13.070808887 CET5564853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:13.519804955 CET53556481.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.152255058 CET6506953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.162575960 CET53650691.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.164313078 CET5239853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.174874067 CET53523981.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.176687002 CET5362353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.187325954 CET53536231.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.188982010 CET5447053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.200014114 CET53544701.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.201469898 CET5902253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.395093918 CET53590221.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.264441967 CET5372553192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.298578024 CET53537251.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.299870014 CET5088653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.307548046 CET53508861.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.308514118 CET6532553192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.319325924 CET53653251.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.320313931 CET6337853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.327584982 CET53633781.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.328927994 CET5738253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.339422941 CET53573821.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.340508938 CET5694053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.351438046 CET53569401.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.353010893 CET5727153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.384951115 CET53572711.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.386457920 CET6095353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.396013021 CET53609531.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.397114038 CET6051153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.407633066 CET53605111.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.408674002 CET6109853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.439676046 CET53610981.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.441426039 CET6126553192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.450536013 CET53612651.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.452064037 CET5447953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.462754011 CET53544791.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.464356899 CET5153153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.473781109 CET53515311.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.478166103 CET5949753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.485709906 CET53594971.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.487003088 CET5715253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.518136024 CET53571521.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.520315886 CET5384353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.529642105 CET53538431.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.530782938 CET5934253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.542331934 CET53593421.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.543431997 CET5409653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.576138973 CET53540961.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.577719927 CET6224253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.587138891 CET53622421.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.588249922 CET5412453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.619071960 CET53541241.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.620562077 CET6146053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.651568890 CET53614601.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.653248072 CET5345653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.663929939 CET53534561.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.665441036 CET6303653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.676635981 CET53630361.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.677861929 CET5044853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.692259073 CET53504481.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.693645954 CET6122753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.703753948 CET53612271.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.704962969 CET6180953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.716300964 CET53618091.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.717472076 CET6518253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.749413013 CET53651821.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.750860929 CET5051353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.783396006 CET53505131.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.784921885 CET5446253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.794751883 CET53544621.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.796094894 CET5322653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.805634975 CET53532261.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.806802034 CET5608353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.816931963 CET53560831.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.818319082 CET5274053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.829364061 CET53527401.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.838143110 CET5104553192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.871968031 CET53510451.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.874104023 CET5545053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.882240057 CET53554501.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.883443117 CET6065153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.893686056 CET53606511.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.895005941 CET4986253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.904486895 CET53498621.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.905572891 CET5480153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.915641069 CET53548011.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.916847944 CET6247153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.926336050 CET53624711.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.927434921 CET5552453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.938700914 CET53555241.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.940215111 CET5146053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.949714899 CET53514601.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.950992107 CET6084053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.960544109 CET53608401.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.962337971 CET6114753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.993402958 CET53611471.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.995125055 CET5683253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.005770922 CET53568321.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.006980896 CET6416353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.018451929 CET53641631.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.019687891 CET6328753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.026772022 CET53632871.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.027996063 CET5485553192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.037878036 CET53548551.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.039031029 CET5656553192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.049290895 CET53565651.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.050605059 CET6110953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.082875967 CET53611091.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.084207058 CET5160853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.095828056 CET53516081.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.097002983 CET6237553192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.107474089 CET53623751.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.108437061 CET5454953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.121788025 CET53545491.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.122881889 CET5063753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.286870956 CET53506371.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.288295984 CET5350253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.300226927 CET53535021.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.301199913 CET6503653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.505764961 CET53650361.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.487555981 CET5242153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.495363951 CET53524211.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.496356010 CET5274253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.527422905 CET53527421.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.528778076 CET6514253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.561306000 CET53651421.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.562454939 CET6518853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.574141979 CET53651881.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.575238943 CET5278453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.608161926 CET53527841.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.609226942 CET5404053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.619729042 CET53540401.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.620606899 CET6008553192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.652642012 CET53600851.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.653656960 CET6497053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.684916019 CET53649701.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.686110973 CET4954853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.844466925 CET53495481.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.845778942 CET5583753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.853090048 CET53558371.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.854104996 CET5794253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.885565996 CET53579421.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.886537075 CET6482853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.896159887 CET53648281.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.897272110 CET5578953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.907351017 CET53557891.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.912467003 CET6002653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.923140049 CET53600261.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.924134970 CET5148053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.082365036 CET53514801.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.083997965 CET6211353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.115977049 CET53621131.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.117177963 CET5691453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.149039984 CET53569141.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.150317907 CET6518153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.181504011 CET53651811.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.182734966 CET5911953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.194755077 CET53591191.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.195986032 CET5569953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.365108013 CET53556991.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.366374969 CET6389353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.378401041 CET53638931.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.379467964 CET4955553192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.390233040 CET53495551.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.391216993 CET5349253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.423769951 CET53534921.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.424896002 CET5640253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.438155890 CET53564021.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.439070940 CET4976753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.449651957 CET53497671.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.451056004 CET5771953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.754926920 CET53577191.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.457230091 CET6385753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.622225046 CET53638571.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.623440027 CET6284253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.654361963 CET53628421.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.658363104 CET6504753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.668072939 CET53650471.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.677730083 CET5307353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.688569069 CET53530731.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.724421024 CET6418153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.735869884 CET53641811.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.740470886 CET5314653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.750840902 CET53531461.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.768342018 CET6049753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.779275894 CET53604971.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.794516087 CET6541253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.804164886 CET53654121.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.825314045 CET6348353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.835325003 CET53634831.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.836509943 CET5483753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.846573114 CET53548371.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.881064892 CET4968053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:21.100975037 CET53496801.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.217183113 CET6460453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.228279114 CET53646041.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.229840994 CET6119453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.389710903 CET53611941.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.406239986 CET6468153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.437397957 CET53646811.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.444636106 CET5505353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.452392101 CET53550531.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.558150053 CET5054053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.568766117 CET53505401.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.592533112 CET5005453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.604115009 CET53500541.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.900039911 CET6234253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.931540966 CET53623421.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.957045078 CET5320353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.967864037 CET53532031.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.982719898 CET6364853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.993489027 CET53636481.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.085830927 CET5976753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.096070051 CET53597671.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.135464907 CET6247253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.146157980 CET53624721.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.147439003 CET6424653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.157629013 CET53642461.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.159003019 CET5827953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.169706106 CET53582791.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.183129072 CET5366153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.193196058 CET53536611.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.207024097 CET5544853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.217485905 CET53554481.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.233350039 CET5007353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.243807077 CET53500731.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.245328903 CET5939253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.255598068 CET53593921.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.257179976 CET4973853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.289156914 CET53497381.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.290810108 CET5231253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.300859928 CET53523121.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.302517891 CET6397553192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.312597036 CET53639751.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.315234900 CET6267653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.325180054 CET53626761.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.326690912 CET4946053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.357415915 CET53494601.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.358851910 CET6351253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.369992971 CET53635121.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.371931076 CET5642453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.383040905 CET53564241.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.384424925 CET5555853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.394778967 CET53555581.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.396404982 CET5117253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.406924963 CET53511721.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.416672945 CET6320853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.446752071 CET53632081.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.448143959 CET5631353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.479171991 CET53563131.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.480567932 CET6264853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.492805958 CET53626481.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.494174957 CET6543153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.504036903 CET53654311.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.505448103 CET6462253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.539933920 CET53646221.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.541474104 CET5138253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.577322960 CET53513821.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.578809023 CET5834353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.592513084 CET53583431.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.594118118 CET6314953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.608143091 CET53631491.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.609671116 CET5813753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.623187065 CET53581371.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.624552965 CET6471553192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.636755943 CET53647151.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.638371944 CET5859953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.651299953 CET53585991.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.652702093 CET5270453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.663695097 CET53527041.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.665081024 CET5036653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.676693916 CET53503661.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.678152084 CET5506253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.688747883 CET53550621.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.690143108 CET6155653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.699640989 CET53615561.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.700902939 CET5606553192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.731410980 CET53560651.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.733990908 CET4989553192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.745218992 CET53498951.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.747826099 CET5842053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.759074926 CET53584201.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.760354996 CET6539353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.770875931 CET53653931.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.772049904 CET6436753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:25.046963930 CET53643671.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:25.939040899 CET5919153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:25.951529980 CET53591911.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:25.952702045 CET5344453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:25.985491991 CET53534441.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:25.990603924 CET6509853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.003395081 CET53650981.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.004766941 CET5906053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.017863035 CET53590601.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.020158052 CET6347153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.033489943 CET53634711.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.034857035 CET6047253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.070688963 CET53604721.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.072132111 CET5808053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.085134983 CET53580801.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.086424112 CET6528353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.097270966 CET53652831.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.100729942 CET5251553192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.112544060 CET53525151.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.118012905 CET4965853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.128628969 CET53496581.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.132642984 CET5393053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.140130997 CET53539301.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.144186974 CET5865353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.164038897 CET53586531.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.168699026 CET5712153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.329334974 CET53571211.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.330617905 CET5675153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.486390114 CET53567511.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:12:27.247185946 CET5648853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:12:27.258933067 CET53564881.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.721349955 CET5634953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.732633114 CET53563491.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.734586954 CET5968153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.766608000 CET53596811.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.767868996 CET5169153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.798937082 CET53516911.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.800344944 CET5603453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.810980082 CET53560341.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.812136889 CET5361053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.823857069 CET53536101.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.825086117 CET6152053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.856715918 CET53615201.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.858232975 CET5420153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.868496895 CET53542011.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.869761944 CET5800053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.880374908 CET53580001.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.881658077 CET5762953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.912332058 CET53576291.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.913718939 CET5262953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.924088955 CET53526291.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.925759077 CET4944653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.937391996 CET53494461.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.938733101 CET5187353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.950222015 CET53518731.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.641437054 CET6176753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.651272058 CET53617671.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.654856920 CET5975953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.664747000 CET53597591.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.677088022 CET5512853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.694068909 CET53551281.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.696800947 CET5757153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.729141951 CET53575711.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.650027037 CET5965553192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.659857035 CET53596551.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.661201000 CET6088353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.671179056 CET53608831.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.672399044 CET5062253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.682795048 CET53506221.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.684073925 CET5438253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.716902971 CET53543821.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.723681927 CET6010953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.879935980 CET53601091.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.881370068 CET5608153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.912470102 CET53560811.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.914069891 CET4989053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.924432039 CET53498901.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.926309109 CET5754953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.936080933 CET53575491.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.937215090 CET6469653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.947231054 CET53646961.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.948508024 CET5056253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.956003904 CET53505621.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.957019091 CET5026153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.968039036 CET53502611.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.969116926 CET5040953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.000092983 CET53504091.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.001290083 CET6200853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.011141062 CET53620081.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.012108088 CET5720253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.022382975 CET53572021.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.023226976 CET5818253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.030688047 CET53581821.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.031527996 CET5225353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.062282085 CET53522531.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.068205118 CET5854453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.224692106 CET53585441.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.225912094 CET6197253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.396047115 CET53619721.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.397372007 CET5094153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.405807018 CET53509411.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.406812906 CET5861253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.436980009 CET53586121.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.438241005 CET5901953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.448615074 CET53590191.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.449764013 CET5635253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.460299015 CET53563521.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.461261988 CET5296653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.471323013 CET53529661.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.472327948 CET4978453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.503621101 CET53497841.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.504765034 CET5256653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.514709949 CET53525661.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.516762972 CET4934553192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.550309896 CET53493451.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.551435947 CET5905853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.584427118 CET53590581.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.587224007 CET5713453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.597692013 CET53571341.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.598920107 CET6418253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.610080004 CET53641821.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.612865925 CET5357453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.620373011 CET53535741.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.622834921 CET6529753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.635580063 CET53652971.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.636768103 CET6512453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.645472050 CET53651241.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.646586895 CET5940553192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.658638000 CET53594051.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.659884930 CET5956253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.694175959 CET53595621.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.695436954 CET5214053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.707482100 CET53521401.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.708751917 CET5238053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.720673084 CET53523801.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.721798897 CET6332753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.733386040 CET53633271.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.735259056 CET6001253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.748981953 CET53600121.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.754230022 CET4929453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.765798092 CET53492941.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.766984940 CET6202053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.778470039 CET53620201.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.779545069 CET5349453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.813127995 CET53534941.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.814428091 CET6238153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.847284079 CET53623811.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.848591089 CET5490153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.858181000 CET53549011.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.859381914 CET4951653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.869142056 CET53495161.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.870206118 CET6093953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.900640965 CET53609391.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.901683092 CET6020053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.913827896 CET53602001.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.914752007 CET5310353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.926939964 CET53531031.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.927839994 CET6372853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.958710909 CET53637281.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.960011959 CET6012053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.971796036 CET53601201.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.972800970 CET5397653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:38.007031918 CET53539761.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:38.008541107 CET5014553192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:38.170134068 CET53501451.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:38.171500921 CET6295953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:38.181493044 CET53629591.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:38.183193922 CET5612253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:38.217359066 CET53561221.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.186988115 CET6417853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.196221113 CET53641781.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.197293997 CET5322653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.207520008 CET53532261.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.208745003 CET6339153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.217930079 CET53633911.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.218950033 CET5379553192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.230338097 CET53537951.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.231381893 CET5448153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.244024038 CET53544811.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.244987965 CET4975453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.419398069 CET53497541.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.420725107 CET6104253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.451426029 CET53610421.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.452721119 CET6482953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.464124918 CET53648291.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.465883970 CET5226653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.497862101 CET53522661.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.499092102 CET5377653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.530946970 CET53537761.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.531970024 CET5782753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.542772055 CET53578271.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.543674946 CET6023253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.574621916 CET53602321.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.575607061 CET5232953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.606142044 CET53523291.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.607228994 CET5218553192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.617799044 CET53521851.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.618639946 CET5235153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.629476070 CET53523511.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.630275011 CET5141353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.661298990 CET53514131.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.662446976 CET5947453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.669655085 CET53594741.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.670572996 CET5821853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.702824116 CET53582181.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.703910112 CET6320653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.713001966 CET53632061.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.714052916 CET4976653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.724271059 CET53497661.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.725234985 CET5157553192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.735661983 CET53515751.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.736572027 CET6270353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.747658968 CET53627031.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.748677015 CET5672553192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.759088993 CET53567251.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.760098934 CET5415853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.770558119 CET53541581.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.771661997 CET6166553192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.781950951 CET53616651.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.410922050 CET6394053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.442714930 CET53639401.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.444010019 CET4956753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.475487947 CET53495671.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.477022886 CET4953753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.487430096 CET53495371.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.488707066 CET5488653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.499176979 CET53548861.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.502530098 CET5342953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.514051914 CET53534291.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.515185118 CET5582253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.525650978 CET53558221.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.526848078 CET5550353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.536238909 CET53555031.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.537697077 CET5168053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.545569897 CET53516801.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.546658993 CET6375953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.556673050 CET53637591.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.557718039 CET5415453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.588959932 CET53541541.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.449400902 CET6508753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.459635973 CET53650871.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.460589886 CET6527153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.472297907 CET53652711.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.473491907 CET5362053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.505196095 CET53536201.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.506372929 CET5225453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.537606001 CET53522541.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.539038897 CET5011353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.570811987 CET53501131.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.583837032 CET5633353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.615175009 CET53563331.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.616544962 CET6464653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.625848055 CET53646461.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.627046108 CET5581253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.658420086 CET53558121.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.659749985 CET5134653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.669311047 CET53513461.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.670898914 CET5080253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.682110071 CET53508021.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.683489084 CET4929053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.693878889 CET53492901.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.695380926 CET5585453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.706171036 CET53558541.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.707549095 CET5614453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.717573881 CET53561441.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.718936920 CET5806653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.730446100 CET53580661.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.731769085 CET5537053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.743628025 CET53553701.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.744714975 CET6445053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.755830050 CET53644501.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.756860018 CET6296753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.788217068 CET53629671.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.789510965 CET6323953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.823373079 CET53632391.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.824712038 CET5386653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.858365059 CET53538661.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.859867096 CET5859253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.873905897 CET53585921.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.875133991 CET5008353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.888196945 CET53500831.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.890288115 CET5503853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.901746988 CET53550381.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.910278082 CET5003453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.921610117 CET53500341.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.923007965 CET4961053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.933670044 CET53496101.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.935209036 CET5668853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.945648909 CET53566881.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.988193989 CET5619953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.021559954 CET53561991.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.054512978 CET5941753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.064800978 CET53594171.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.066139936 CET5041653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.077544928 CET53504161.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.091948032 CET6500053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.102412939 CET53650001.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.116441011 CET6204653192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.148657084 CET53620461.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.151047945 CET6112753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.161293983 CET53611271.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.163768053 CET5173953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.173305988 CET53517391.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.186952114 CET5403253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.218688965 CET53540321.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.299352884 CET5664453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.310180902 CET53566441.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.311992884 CET5637553192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.321619987 CET53563751.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.322889090 CET5863753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.359163046 CET53586371.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.362955093 CET5395353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.394121885 CET53539531.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.395915985 CET6207053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.405983925 CET53620701.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.407515049 CET5174453192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.437491894 CET53517441.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.439188957 CET6324353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.449201107 CET53632431.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.451803923 CET6457953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.462614059 CET53645791.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.496206045 CET5712253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.526546955 CET53571221.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.535646915 CET5614553192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.545222044 CET53561451.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.546396017 CET5056053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.577207088 CET53505601.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.578694105 CET5815953192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.589287996 CET53581591.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.468986988 CET5272153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.479609013 CET53527211.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.480885983 CET6079253192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.512464046 CET53607921.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.513807058 CET6040153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.524449110 CET53604011.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.526137114 CET6085153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.539710999 CET53608511.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.541105032 CET5981753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.558269978 CET53598171.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.559617996 CET5267753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.571285009 CET53526771.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.573067904 CET5355753192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.584438086 CET53535571.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.585748911 CET5175153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.594631910 CET53517511.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.595856905 CET4921053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.606323004 CET53492101.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.607510090 CET6149353192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.617984056 CET53614931.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.619739056 CET5783053192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.653007030 CET53578301.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.654737949 CET5649153192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.687884092 CET53564911.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.689284086 CET5188853192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.702770948 CET53518881.1.1.1192.168.2.8
                                                                                                                                                                                                            Nov 7, 2024 16:13:45.371716022 CET5391553192.168.2.81.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 16:13:45.384479046 CET53539151.1.1.1192.168.2.8
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.658591032 CET192.168.2.81.1.1.10x8506Standard query (0)leaderbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.671572924 CET192.168.2.81.1.1.10xcfdStandard query (0)heavenbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.682770967 CET192.168.2.81.1.1.10xc2c9Standard query (0)leaderdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.694642067 CET192.168.2.81.1.1.10x9e4dStandard query (0)heavendivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.706985950 CET192.168.2.81.1.1.10xb17bStandard query (0)heavystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.719356060 CET192.168.2.81.1.1.10x922dStandard query (0)gentlestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.754944086 CET192.168.2.81.1.1.10x785cStandard query (0)heavynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.786772966 CET192.168.2.81.1.1.10x856dStandard query (0)gentlenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.798799038 CET192.168.2.81.1.1.10xf6baStandard query (0)heavybottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.969625950 CET192.168.2.81.1.1.10xa153Standard query (0)gentlebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:13.003727913 CET192.168.2.81.1.1.10x95a5Standard query (0)heavydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:13.051289082 CET192.168.2.81.1.1.10x6380Standard query (0)gentledivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:13.070808887 CET192.168.2.81.1.1.10x718eStandard query (0)variousstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.152255058 CET192.168.2.81.1.1.10x1941Standard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.164313078 CET192.168.2.81.1.1.10xf4fbStandard query (0)variousnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.176687002 CET192.168.2.81.1.1.10x2181Standard query (0)returnnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.188982010 CET192.168.2.81.1.1.10x8f88Standard query (0)variousbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.201469898 CET192.168.2.81.1.1.10xe688Standard query (0)returnbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.264441967 CET192.168.2.81.1.1.10x1f50Standard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.299870014 CET192.168.2.81.1.1.10xc4feStandard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.308514118 CET192.168.2.81.1.1.10x920dStandard query (0)degreemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.320313931 CET192.168.2.81.1.1.10xdc36Standard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.328927994 CET192.168.2.81.1.1.10x1c81Standard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.340508938 CET192.168.2.81.1.1.10x5885Standard query (0)forwardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.353010893 CET192.168.2.81.1.1.10xc3dfStandard query (0)degreebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.386457920 CET192.168.2.81.1.1.10xcf51Standard query (0)forwardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.397114038 CET192.168.2.81.1.1.10x1dc7Standard query (0)degreeappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.408674002 CET192.168.2.81.1.1.10x9ddaStandard query (0)forwardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.441426039 CET192.168.2.81.1.1.10x3484Standard query (0)answermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.452064037 CET192.168.2.81.1.1.10x1e82Standard query (0)glassmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.464356899 CET192.168.2.81.1.1.10xcf69Standard query (0)answeranother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.478166103 CET192.168.2.81.1.1.10xb706Standard query (0)glassanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.487003088 CET192.168.2.81.1.1.10xff71Standard query (0)answerbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.520315886 CET192.168.2.81.1.1.10x49ecStandard query (0)glassbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.530782938 CET192.168.2.81.1.1.10xd8dStandard query (0)answerappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.543431997 CET192.168.2.81.1.1.10xf334Standard query (0)glassappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.577719927 CET192.168.2.81.1.1.10xf5beStandard query (0)difficultmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.588249922 CET192.168.2.81.1.1.10xa895Standard query (0)heardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.620562077 CET192.168.2.81.1.1.10x14a8Standard query (0)difficultanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.653248072 CET192.168.2.81.1.1.10xb7d0Standard query (0)heardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.665441036 CET192.168.2.81.1.1.10xd088Standard query (0)difficultbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.677861929 CET192.168.2.81.1.1.10x3ae2Standard query (0)heardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.693645954 CET192.168.2.81.1.1.10x6de3Standard query (0)difficultappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.704962969 CET192.168.2.81.1.1.10x75d4Standard query (0)heardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.717472076 CET192.168.2.81.1.1.10xd26Standard query (0)pleasantmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.750860929 CET192.168.2.81.1.1.10x60bfStandard query (0)necessarymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.784921885 CET192.168.2.81.1.1.10x129Standard query (0)pleasantanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.796094894 CET192.168.2.81.1.1.10xe0eaStandard query (0)necessaryanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.806802034 CET192.168.2.81.1.1.10xeb12Standard query (0)pleasantbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.818319082 CET192.168.2.81.1.1.10x3b16Standard query (0)necessarybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.838143110 CET192.168.2.81.1.1.10xf143Standard query (0)pleasantappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.874104023 CET192.168.2.81.1.1.10x3a3fStandard query (0)necessaryappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.883443117 CET192.168.2.81.1.1.10xde4aStandard query (0)ordermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.895005941 CET192.168.2.81.1.1.10x623eStandard query (0)requiremanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.905572891 CET192.168.2.81.1.1.10x5711Standard query (0)orderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.916847944 CET192.168.2.81.1.1.10x4d01Standard query (0)requireanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.927434921 CET192.168.2.81.1.1.10xc9b2Standard query (0)orderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.940215111 CET192.168.2.81.1.1.10x5a1Standard query (0)requirebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.950992107 CET192.168.2.81.1.1.10x211fStandard query (0)orderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.962337971 CET192.168.2.81.1.1.10x783Standard query (0)requireappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.995125055 CET192.168.2.81.1.1.10xe0e7Standard query (0)leadermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.006980896 CET192.168.2.81.1.1.10xb6e7Standard query (0)heavenmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.019687891 CET192.168.2.81.1.1.10xd3bcStandard query (0)leaderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.027996063 CET192.168.2.81.1.1.10xe4d3Standard query (0)heavenanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.039031029 CET192.168.2.81.1.1.10x3e89Standard query (0)leaderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.050605059 CET192.168.2.81.1.1.10x97fdStandard query (0)heavenbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.084207058 CET192.168.2.81.1.1.10x1c72Standard query (0)leaderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.097002983 CET192.168.2.81.1.1.10x5dfeStandard query (0)heavenappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.108437061 CET192.168.2.81.1.1.10xa07aStandard query (0)heavymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.122881889 CET192.168.2.81.1.1.10x73f2Standard query (0)gentlemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.288295984 CET192.168.2.81.1.1.10xd737Standard query (0)heavyanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.301199913 CET192.168.2.81.1.1.10x3af0Standard query (0)gentleanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.487555981 CET192.168.2.81.1.1.10xca2cStandard query (0)heavybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.496356010 CET192.168.2.81.1.1.10x53b0Standard query (0)gentlebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.528778076 CET192.168.2.81.1.1.10xec3fStandard query (0)heavyappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.562454939 CET192.168.2.81.1.1.10xf920Standard query (0)gentleappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.575238943 CET192.168.2.81.1.1.10x984eStandard query (0)variousmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.609226942 CET192.168.2.81.1.1.10x51ccStandard query (0)returnmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.620606899 CET192.168.2.81.1.1.10x8a33Standard query (0)variousanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.653656960 CET192.168.2.81.1.1.10x2878Standard query (0)returnanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.686110973 CET192.168.2.81.1.1.10xe22eStandard query (0)variousbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.845778942 CET192.168.2.81.1.1.10x53bbStandard query (0)returnbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.854104996 CET192.168.2.81.1.1.10xfbf3Standard query (0)variousappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.886537075 CET192.168.2.81.1.1.10x1a6fStandard query (0)returnappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.897272110 CET192.168.2.81.1.1.10xb21eStandard query (0)degreeinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.912467003 CET192.168.2.81.1.1.10xc6a8Standard query (0)forwardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.924134970 CET192.168.2.81.1.1.10x1ebfStandard query (0)degreeexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.083997965 CET192.168.2.81.1.1.10xaba5Standard query (0)forwardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.117177963 CET192.168.2.81.1.1.10x2a31Standard query (0)degreebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.150317907 CET192.168.2.81.1.1.10xa246Standard query (0)forwardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.182734966 CET192.168.2.81.1.1.10x9fe6Standard query (0)degreeinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.195986032 CET192.168.2.81.1.1.10xc169Standard query (0)forwardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.366374969 CET192.168.2.81.1.1.10x4c4dStandard query (0)answerinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.379467964 CET192.168.2.81.1.1.10x6c95Standard query (0)glassinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.391216993 CET192.168.2.81.1.1.10x9296Standard query (0)answerexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.424896002 CET192.168.2.81.1.1.10xe55fStandard query (0)glassexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.439070940 CET192.168.2.81.1.1.10x9cd6Standard query (0)answerbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.451056004 CET192.168.2.81.1.1.10x1ea3Standard query (0)glassbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.457230091 CET192.168.2.81.1.1.10x970bStandard query (0)answerinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.623440027 CET192.168.2.81.1.1.10x954dStandard query (0)glassinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.658363104 CET192.168.2.81.1.1.10xb3a3Standard query (0)difficultinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.677730083 CET192.168.2.81.1.1.10x1bStandard query (0)heardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.724421024 CET192.168.2.81.1.1.10x6a03Standard query (0)difficultexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.740470886 CET192.168.2.81.1.1.10xa90fStandard query (0)heardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.768342018 CET192.168.2.81.1.1.10xb7d3Standard query (0)difficultbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.794516087 CET192.168.2.81.1.1.10x427fStandard query (0)heardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.825314045 CET192.168.2.81.1.1.10xaed7Standard query (0)difficultinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.836509943 CET192.168.2.81.1.1.10x3872Standard query (0)heardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.881064892 CET192.168.2.81.1.1.10x3dfcStandard query (0)pleasantinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.217183113 CET192.168.2.81.1.1.10x177aStandard query (0)necessaryinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.229840994 CET192.168.2.81.1.1.10x9d3eStandard query (0)pleasantexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.406239986 CET192.168.2.81.1.1.10x737cStandard query (0)necessaryexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.444636106 CET192.168.2.81.1.1.10x3cd0Standard query (0)pleasantbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.558150053 CET192.168.2.81.1.1.10x8999Standard query (0)necessarybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.592533112 CET192.168.2.81.1.1.10xafbaStandard query (0)pleasantinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.900039911 CET192.168.2.81.1.1.10xfc8fStandard query (0)necessaryinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.957045078 CET192.168.2.81.1.1.10xfcb6Standard query (0)orderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.982719898 CET192.168.2.81.1.1.10x8829Standard query (0)requireinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.085830927 CET192.168.2.81.1.1.10xe272Standard query (0)orderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.135464907 CET192.168.2.81.1.1.10xabe5Standard query (0)requireexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.147439003 CET192.168.2.81.1.1.10x5936Standard query (0)orderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.159003019 CET192.168.2.81.1.1.10x5a4dStandard query (0)requirebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.183129072 CET192.168.2.81.1.1.10x343aStandard query (0)orderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.207024097 CET192.168.2.81.1.1.10xf18cStandard query (0)requireinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.233350039 CET192.168.2.81.1.1.10xbb56Standard query (0)leaderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.245328903 CET192.168.2.81.1.1.10x4a9bStandard query (0)heaveninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.257179976 CET192.168.2.81.1.1.10x640Standard query (0)leaderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.290810108 CET192.168.2.81.1.1.10x4ba2Standard query (0)heavenexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.302517891 CET192.168.2.81.1.1.10xab19Standard query (0)leaderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.315234900 CET192.168.2.81.1.1.10x2376Standard query (0)heavenbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.326690912 CET192.168.2.81.1.1.10x7f12Standard query (0)leaderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.358851910 CET192.168.2.81.1.1.10x22a6Standard query (0)heaveninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.371931076 CET192.168.2.81.1.1.10xb630Standard query (0)heavyinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.384424925 CET192.168.2.81.1.1.10x524cStandard query (0)gentleinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.396404982 CET192.168.2.81.1.1.10x2fdStandard query (0)heavyexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.416672945 CET192.168.2.81.1.1.10x1157Standard query (0)gentleexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.448143959 CET192.168.2.81.1.1.10xe111Standard query (0)heavybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.480567932 CET192.168.2.81.1.1.10xc82dStandard query (0)gentlebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.494174957 CET192.168.2.81.1.1.10xca7dStandard query (0)heavyinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.505448103 CET192.168.2.81.1.1.10x2b05Standard query (0)gentleinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.541474104 CET192.168.2.81.1.1.10x394cStandard query (0)variousinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.578809023 CET192.168.2.81.1.1.10xa48aStandard query (0)returninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.594118118 CET192.168.2.81.1.1.10x1833Standard query (0)variousexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.609671116 CET192.168.2.81.1.1.10x31d7Standard query (0)returnexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.624552965 CET192.168.2.81.1.1.10x8542Standard query (0)variousbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.638371944 CET192.168.2.81.1.1.10xcb70Standard query (0)returnbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.652702093 CET192.168.2.81.1.1.10x4563Standard query (0)variousinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.665081024 CET192.168.2.81.1.1.10xfd3cStandard query (0)returninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.678152084 CET192.168.2.81.1.1.10x5822Standard query (0)degreeready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.690143108 CET192.168.2.81.1.1.10xfed3Standard query (0)forwardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.700902939 CET192.168.2.81.1.1.10x98e0Standard query (0)degreebrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.733990908 CET192.168.2.81.1.1.10xd044Standard query (0)forwardbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.747826099 CET192.168.2.81.1.1.10x9d19Standard query (0)degreepeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.760354996 CET192.168.2.81.1.1.10x5eb0Standard query (0)forwardpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.772049904 CET192.168.2.81.1.1.10x4d31Standard query (0)degreedaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:25.939040899 CET192.168.2.81.1.1.10xa68eStandard query (0)forwarddaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:25.952702045 CET192.168.2.81.1.1.10x8af1Standard query (0)answerready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:25.990603924 CET192.168.2.81.1.1.10xb03cStandard query (0)glassready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.004766941 CET192.168.2.81.1.1.10x19ccStandard query (0)answerbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.020158052 CET192.168.2.81.1.1.10x2f2aStandard query (0)glassbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.034857035 CET192.168.2.81.1.1.10x5eccStandard query (0)answerpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.072132111 CET192.168.2.81.1.1.10x4419Standard query (0)glasspeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.086424112 CET192.168.2.81.1.1.10x8eccStandard query (0)answerdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.100729942 CET192.168.2.81.1.1.10x4be8Standard query (0)glassdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.118012905 CET192.168.2.81.1.1.10x6648Standard query (0)difficultready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.132642984 CET192.168.2.81.1.1.10x7d24Standard query (0)heardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.144186974 CET192.168.2.81.1.1.10xac7eStandard query (0)difficultbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.168699026 CET192.168.2.81.1.1.10x350dStandard query (0)heardbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.330617905 CET192.168.2.81.1.1.10x1f7eStandard query (0)difficultpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:27.247185946 CET192.168.2.81.1.1.10x4769Standard query (0)heardpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.721349955 CET192.168.2.81.1.1.10x6234Standard query (0)leaderbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.734586954 CET192.168.2.81.1.1.10x606fStandard query (0)heavenbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.767868996 CET192.168.2.81.1.1.10xf839Standard query (0)leaderdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.800344944 CET192.168.2.81.1.1.10xbef0Standard query (0)heavendivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.812136889 CET192.168.2.81.1.1.10xff41Standard query (0)heavystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.825086117 CET192.168.2.81.1.1.10xdf35Standard query (0)gentlestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.858232975 CET192.168.2.81.1.1.10xbccfStandard query (0)heavynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.869761944 CET192.168.2.81.1.1.10x7a93Standard query (0)gentlenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.881658077 CET192.168.2.81.1.1.10x2938Standard query (0)heavybottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.913718939 CET192.168.2.81.1.1.10x33b3Standard query (0)gentlebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.925759077 CET192.168.2.81.1.1.10x3cdStandard query (0)heavydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.938733101 CET192.168.2.81.1.1.10xc00cStandard query (0)gentledivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.641437054 CET192.168.2.81.1.1.10xe328Standard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.654856920 CET192.168.2.81.1.1.10xb84dStandard query (0)variousnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.677088022 CET192.168.2.81.1.1.10x5c1fStandard query (0)returnnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.696800947 CET192.168.2.81.1.1.10x75d8Standard query (0)variousbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.650027037 CET192.168.2.81.1.1.10xcbdcStandard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.661201000 CET192.168.2.81.1.1.10x2686Standard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.672399044 CET192.168.2.81.1.1.10xbc3aStandard query (0)degreemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.684073925 CET192.168.2.81.1.1.10xbbf7Standard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.723681927 CET192.168.2.81.1.1.10x2d93Standard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.881370068 CET192.168.2.81.1.1.10x1ae4Standard query (0)forwardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.914069891 CET192.168.2.81.1.1.10x513aStandard query (0)degreebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.926309109 CET192.168.2.81.1.1.10x2944Standard query (0)forwardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.937215090 CET192.168.2.81.1.1.10x544aStandard query (0)degreeappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.948508024 CET192.168.2.81.1.1.10x2c08Standard query (0)forwardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.957019091 CET192.168.2.81.1.1.10x6792Standard query (0)answermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.969116926 CET192.168.2.81.1.1.10xeadStandard query (0)glassmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.001290083 CET192.168.2.81.1.1.10x67e0Standard query (0)answeranother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.012108088 CET192.168.2.81.1.1.10xc933Standard query (0)glassanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.023226976 CET192.168.2.81.1.1.10x7f31Standard query (0)answerbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.031527996 CET192.168.2.81.1.1.10x34adStandard query (0)glassbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.068205118 CET192.168.2.81.1.1.10x8b29Standard query (0)answerappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.225912094 CET192.168.2.81.1.1.10x361dStandard query (0)glassappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.397372007 CET192.168.2.81.1.1.10xbdc7Standard query (0)difficultmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.406812906 CET192.168.2.81.1.1.10x3587Standard query (0)heardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.438241005 CET192.168.2.81.1.1.10x7e5fStandard query (0)difficultanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.449764013 CET192.168.2.81.1.1.10x6582Standard query (0)heardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.461261988 CET192.168.2.81.1.1.10xeeb1Standard query (0)difficultbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.472327948 CET192.168.2.81.1.1.10x1efcStandard query (0)heardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.504765034 CET192.168.2.81.1.1.10xaa6eStandard query (0)difficultappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.516762972 CET192.168.2.81.1.1.10xde22Standard query (0)heardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.551435947 CET192.168.2.81.1.1.10x1137Standard query (0)pleasantmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.587224007 CET192.168.2.81.1.1.10xe03cStandard query (0)necessarymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.598920107 CET192.168.2.81.1.1.10x625fStandard query (0)pleasantanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.612865925 CET192.168.2.81.1.1.10xb7dfStandard query (0)necessaryanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.622834921 CET192.168.2.81.1.1.10x9a1aStandard query (0)pleasantbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.636768103 CET192.168.2.81.1.1.10x259eStandard query (0)necessarybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.646586895 CET192.168.2.81.1.1.10x2df2Standard query (0)pleasantappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.659884930 CET192.168.2.81.1.1.10x5dc4Standard query (0)necessaryappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.695436954 CET192.168.2.81.1.1.10xac0bStandard query (0)ordermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.708751917 CET192.168.2.81.1.1.10x3945Standard query (0)requiremanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.721798897 CET192.168.2.81.1.1.10x19f4Standard query (0)orderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.735259056 CET192.168.2.81.1.1.10x743Standard query (0)requireanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.754230022 CET192.168.2.81.1.1.10x79d1Standard query (0)orderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.766984940 CET192.168.2.81.1.1.10xab82Standard query (0)requirebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.779545069 CET192.168.2.81.1.1.10xcf93Standard query (0)orderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.814428091 CET192.168.2.81.1.1.10x3d9dStandard query (0)requireappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.848591089 CET192.168.2.81.1.1.10x6824Standard query (0)leadermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.859381914 CET192.168.2.81.1.1.10x6d15Standard query (0)heavenmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.870206118 CET192.168.2.81.1.1.10x7a49Standard query (0)leaderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.901683092 CET192.168.2.81.1.1.10xa4a7Standard query (0)heavenanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.914752007 CET192.168.2.81.1.1.10xb9caStandard query (0)leaderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.927839994 CET192.168.2.81.1.1.10x3235Standard query (0)heavenbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.960011959 CET192.168.2.81.1.1.10xfd9fStandard query (0)leaderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.972800970 CET192.168.2.81.1.1.10xc5e6Standard query (0)heavenappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:38.008541107 CET192.168.2.81.1.1.10xcbd8Standard query (0)heavymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:38.171500921 CET192.168.2.81.1.1.10xcc0eStandard query (0)gentlemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:38.183193922 CET192.168.2.81.1.1.10x50f0Standard query (0)heavyanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.186988115 CET192.168.2.81.1.1.10x77d9Standard query (0)heavybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.197293997 CET192.168.2.81.1.1.10xc716Standard query (0)gentlebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.208745003 CET192.168.2.81.1.1.10xb72dStandard query (0)heavyappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.218950033 CET192.168.2.81.1.1.10x9de5Standard query (0)gentleappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.231381893 CET192.168.2.81.1.1.10xe7abStandard query (0)variousmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.244987965 CET192.168.2.81.1.1.10x75cStandard query (0)returnmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.420725107 CET192.168.2.81.1.1.10x2fa5Standard query (0)variousanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.452721119 CET192.168.2.81.1.1.10xd509Standard query (0)returnanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.465883970 CET192.168.2.81.1.1.10xed98Standard query (0)variousbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.499092102 CET192.168.2.81.1.1.10xdb20Standard query (0)returnbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.531970024 CET192.168.2.81.1.1.10x37d2Standard query (0)variousappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.543674946 CET192.168.2.81.1.1.10x895bStandard query (0)returnappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.575607061 CET192.168.2.81.1.1.10x898bStandard query (0)degreeinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.607228994 CET192.168.2.81.1.1.10xd08dStandard query (0)forwardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.618639946 CET192.168.2.81.1.1.10xb224Standard query (0)degreeexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.630275011 CET192.168.2.81.1.1.10x5c7Standard query (0)forwardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.662446976 CET192.168.2.81.1.1.10xdd28Standard query (0)degreebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.670572996 CET192.168.2.81.1.1.10xf12eStandard query (0)forwardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.703910112 CET192.168.2.81.1.1.10xab8bStandard query (0)degreeinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.714052916 CET192.168.2.81.1.1.10xd54aStandard query (0)forwardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.725234985 CET192.168.2.81.1.1.10xc2eStandard query (0)answerinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.736572027 CET192.168.2.81.1.1.10x858bStandard query (0)glassinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.748677015 CET192.168.2.81.1.1.10x5b2Standard query (0)answerexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.760098934 CET192.168.2.81.1.1.10xefbcStandard query (0)glassexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.771661997 CET192.168.2.81.1.1.10xb704Standard query (0)answerbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.410922050 CET192.168.2.81.1.1.10x233aStandard query (0)answerinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.444010019 CET192.168.2.81.1.1.10xcfdStandard query (0)glassinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.477022886 CET192.168.2.81.1.1.10x813cStandard query (0)difficultinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.488707066 CET192.168.2.81.1.1.10x1db8Standard query (0)heardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.502530098 CET192.168.2.81.1.1.10x1997Standard query (0)difficultexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.515185118 CET192.168.2.81.1.1.10xc88eStandard query (0)heardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.526848078 CET192.168.2.81.1.1.10xec1dStandard query (0)difficultbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.537697077 CET192.168.2.81.1.1.10x52e8Standard query (0)heardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.546658993 CET192.168.2.81.1.1.10x2aa6Standard query (0)difficultinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.557718039 CET192.168.2.81.1.1.10x28abStandard query (0)heardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.449400902 CET192.168.2.81.1.1.10xc256Standard query (0)necessaryinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.460589886 CET192.168.2.81.1.1.10x37caStandard query (0)pleasantexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.473491907 CET192.168.2.81.1.1.10xe935Standard query (0)necessaryexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.506372929 CET192.168.2.81.1.1.10xb80eStandard query (0)pleasantbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.539038897 CET192.168.2.81.1.1.10x68b2Standard query (0)necessarybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.583837032 CET192.168.2.81.1.1.10x5a79Standard query (0)pleasantinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.616544962 CET192.168.2.81.1.1.10xef31Standard query (0)necessaryinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.627046108 CET192.168.2.81.1.1.10xe389Standard query (0)orderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.659749985 CET192.168.2.81.1.1.10xe4fbStandard query (0)requireinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.670898914 CET192.168.2.81.1.1.10xafafStandard query (0)orderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.683489084 CET192.168.2.81.1.1.10x9e00Standard query (0)requireexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.695380926 CET192.168.2.81.1.1.10x4fddStandard query (0)orderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.707549095 CET192.168.2.81.1.1.10x711Standard query (0)requirebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.718936920 CET192.168.2.81.1.1.10xd37dStandard query (0)orderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.731769085 CET192.168.2.81.1.1.10x4419Standard query (0)requireinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.744714975 CET192.168.2.81.1.1.10x115bStandard query (0)leaderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.756860018 CET192.168.2.81.1.1.10x809eStandard query (0)heaveninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.789510965 CET192.168.2.81.1.1.10x1465Standard query (0)leaderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.824712038 CET192.168.2.81.1.1.10x878fStandard query (0)heavenexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.859867096 CET192.168.2.81.1.1.10x1e00Standard query (0)leaderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.875133991 CET192.168.2.81.1.1.10x4f76Standard query (0)heavenbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.890288115 CET192.168.2.81.1.1.10x6309Standard query (0)leaderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.910278082 CET192.168.2.81.1.1.10x7f5aStandard query (0)heaveninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.923007965 CET192.168.2.81.1.1.10x7f5eStandard query (0)heavyinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.935209036 CET192.168.2.81.1.1.10x4618Standard query (0)gentleinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.988193989 CET192.168.2.81.1.1.10x8444Standard query (0)heavyexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.054512978 CET192.168.2.81.1.1.10xd9fcStandard query (0)gentleexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.066139936 CET192.168.2.81.1.1.10x15f2Standard query (0)heavybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.091948032 CET192.168.2.81.1.1.10xfea5Standard query (0)gentlebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.116441011 CET192.168.2.81.1.1.10x44ddStandard query (0)heavyinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.151047945 CET192.168.2.81.1.1.10xcc6Standard query (0)gentleinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.163768053 CET192.168.2.81.1.1.10x9459Standard query (0)variousinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.186952114 CET192.168.2.81.1.1.10x87efStandard query (0)returninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.299352884 CET192.168.2.81.1.1.10x928cStandard query (0)variousexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.311992884 CET192.168.2.81.1.1.10x3f4aStandard query (0)returnexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.322889090 CET192.168.2.81.1.1.10xe9abStandard query (0)variousbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.362955093 CET192.168.2.81.1.1.10x86d3Standard query (0)returnbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.395915985 CET192.168.2.81.1.1.10xafd6Standard query (0)variousinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.407515049 CET192.168.2.81.1.1.10x4e59Standard query (0)returninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.439188957 CET192.168.2.81.1.1.10xd951Standard query (0)degreeready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.451803923 CET192.168.2.81.1.1.10x5d3aStandard query (0)forwardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.496206045 CET192.168.2.81.1.1.10xdafaStandard query (0)degreebrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.535646915 CET192.168.2.81.1.1.10xd382Standard query (0)forwardbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.546396017 CET192.168.2.81.1.1.10x3225Standard query (0)degreepeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.578694105 CET192.168.2.81.1.1.10xf982Standard query (0)forwardpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.468986988 CET192.168.2.81.1.1.10x88e2Standard query (0)forwarddaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.480885983 CET192.168.2.81.1.1.10x94efStandard query (0)answerready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.513807058 CET192.168.2.81.1.1.10x2e77Standard query (0)glassready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.526137114 CET192.168.2.81.1.1.10xb7f2Standard query (0)answerbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.541105032 CET192.168.2.81.1.1.10x9471Standard query (0)glassbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.559617996 CET192.168.2.81.1.1.10x2343Standard query (0)answerpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.573067904 CET192.168.2.81.1.1.10x4c84Standard query (0)glasspeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.585748911 CET192.168.2.81.1.1.10xe96Standard query (0)answerdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.595856905 CET192.168.2.81.1.1.10xcef9Standard query (0)glassdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.607510090 CET192.168.2.81.1.1.10x9e2Standard query (0)difficultready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.619739056 CET192.168.2.81.1.1.10xd00Standard query (0)heardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.654737949 CET192.168.2.81.1.1.10x912aStandard query (0)difficultbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.689284086 CET192.168.2.81.1.1.10x4616Standard query (0)heardbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:45.371716022 CET192.168.2.81.1.1.10xf9b7Standard query (0)heardpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.669739962 CET1.1.1.1192.168.2.80x8506Name error (3)leaderbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.681611061 CET1.1.1.1192.168.2.80xcfdName error (3)heavenbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.693552017 CET1.1.1.1192.168.2.80xc2c9Name error (3)leaderdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.705760002 CET1.1.1.1192.168.2.80x9e4dName error (3)heavendivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.718158007 CET1.1.1.1192.168.2.80xb17bName error (3)heavystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.752892971 CET1.1.1.1192.168.2.80x922dName error (3)gentlestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.785792112 CET1.1.1.1192.168.2.80x785cName error (3)heavynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.797009945 CET1.1.1.1192.168.2.80x856dName error (3)gentlenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:12.960258007 CET1.1.1.1192.168.2.80xf6baName error (3)heavybottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:13.002311945 CET1.1.1.1192.168.2.80xa153Name error (3)gentlebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:13.017816067 CET1.1.1.1192.168.2.80x95a5Name error (3)heavydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:13.066886902 CET1.1.1.1192.168.2.80x6380Name error (3)gentledivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:13.519804955 CET1.1.1.1192.168.2.80x718eNo error (0)variousstream.net7450.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:13.519804955 CET1.1.1.1192.168.2.80x718eNo error (0)7450.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.162575960 CET1.1.1.1192.168.2.80x1941Name error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.174874067 CET1.1.1.1192.168.2.80xf4fbName error (3)variousnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.187325954 CET1.1.1.1192.168.2.80x2181Name error (3)returnnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.200014114 CET1.1.1.1192.168.2.80x8f88Name error (3)variousbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.395093918 CET1.1.1.1192.168.2.80xe688No error (0)returnbottle.net18.143.155.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.298578024 CET1.1.1.1192.168.2.80x1f50Name error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.307548046 CET1.1.1.1192.168.2.80xc4feName error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.319325924 CET1.1.1.1192.168.2.80x920dName error (3)degreemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.327584982 CET1.1.1.1192.168.2.80xdc36Name error (3)forwardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.339422941 CET1.1.1.1192.168.2.80x1c81Name error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.351438046 CET1.1.1.1192.168.2.80x5885Name error (3)forwardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.384951115 CET1.1.1.1192.168.2.80xc3dfName error (3)degreebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.396013021 CET1.1.1.1192.168.2.80xcf51Name error (3)forwardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.407633066 CET1.1.1.1192.168.2.80x1dc7Name error (3)degreeappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.439676046 CET1.1.1.1192.168.2.80x9ddaName error (3)forwardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.450536013 CET1.1.1.1192.168.2.80x3484Name error (3)answermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.462754011 CET1.1.1.1192.168.2.80x1e82Name error (3)glassmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.473781109 CET1.1.1.1192.168.2.80xcf69Name error (3)answeranother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.485709906 CET1.1.1.1192.168.2.80xb706Name error (3)glassanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.518136024 CET1.1.1.1192.168.2.80xff71Name error (3)answerbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.529642105 CET1.1.1.1192.168.2.80x49ecName error (3)glassbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.542331934 CET1.1.1.1192.168.2.80xd8dName error (3)answerappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.576138973 CET1.1.1.1192.168.2.80xf334Name error (3)glassappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.587138891 CET1.1.1.1192.168.2.80xf5beName error (3)difficultmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.619071960 CET1.1.1.1192.168.2.80xa895Name error (3)heardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.651568890 CET1.1.1.1192.168.2.80x14a8Name error (3)difficultanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.663929939 CET1.1.1.1192.168.2.80xb7d0Name error (3)heardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.676635981 CET1.1.1.1192.168.2.80xd088Name error (3)difficultbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.692259073 CET1.1.1.1192.168.2.80x3ae2Name error (3)heardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.703753948 CET1.1.1.1192.168.2.80x6de3Name error (3)difficultappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.716300964 CET1.1.1.1192.168.2.80x75d4Name error (3)heardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.749413013 CET1.1.1.1192.168.2.80xd26Name error (3)pleasantmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.783396006 CET1.1.1.1192.168.2.80x60bfName error (3)necessarymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.794751883 CET1.1.1.1192.168.2.80x129Name error (3)pleasantanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.805634975 CET1.1.1.1192.168.2.80xe0eaName error (3)necessaryanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.816931963 CET1.1.1.1192.168.2.80xeb12Name error (3)pleasantbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.829364061 CET1.1.1.1192.168.2.80x3b16Name error (3)necessarybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.871968031 CET1.1.1.1192.168.2.80xf143Name error (3)pleasantappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.882240057 CET1.1.1.1192.168.2.80x3a3fName error (3)necessaryappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.893686056 CET1.1.1.1192.168.2.80xde4aName error (3)ordermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.904486895 CET1.1.1.1192.168.2.80x623eName error (3)requiremanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.915641069 CET1.1.1.1192.168.2.80x5711Name error (3)orderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.926336050 CET1.1.1.1192.168.2.80x4d01Name error (3)requireanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.938700914 CET1.1.1.1192.168.2.80xc9b2Name error (3)orderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.949714899 CET1.1.1.1192.168.2.80x5a1Name error (3)requirebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.960544109 CET1.1.1.1192.168.2.80x211fName error (3)orderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:16.993402958 CET1.1.1.1192.168.2.80x783Name error (3)requireappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.005770922 CET1.1.1.1192.168.2.80xe0e7Name error (3)leadermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.018451929 CET1.1.1.1192.168.2.80xb6e7Name error (3)heavenmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.026772022 CET1.1.1.1192.168.2.80xd3bcName error (3)leaderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.037878036 CET1.1.1.1192.168.2.80xe4d3Name error (3)heavenanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.049290895 CET1.1.1.1192.168.2.80x3e89Name error (3)leaderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.082875967 CET1.1.1.1192.168.2.80x97fdName error (3)heavenbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.095828056 CET1.1.1.1192.168.2.80x1c72Name error (3)leaderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.107474089 CET1.1.1.1192.168.2.80x5dfeName error (3)heavenappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.121788025 CET1.1.1.1192.168.2.80xa07aName error (3)heavymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.286870956 CET1.1.1.1192.168.2.80x73f2Name error (3)gentlemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.300226927 CET1.1.1.1192.168.2.80xd737Name error (3)heavyanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.505764961 CET1.1.1.1192.168.2.80x3af0No error (0)gentleanother.net54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.495363951 CET1.1.1.1192.168.2.80xca2cName error (3)heavybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.527422905 CET1.1.1.1192.168.2.80x53b0Name error (3)gentlebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.561306000 CET1.1.1.1192.168.2.80xec3fName error (3)heavyappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.574141979 CET1.1.1.1192.168.2.80xf920Name error (3)gentleappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.608161926 CET1.1.1.1192.168.2.80x984eName error (3)variousmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.619729042 CET1.1.1.1192.168.2.80x51ccName error (3)returnmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.652642012 CET1.1.1.1192.168.2.80x8a33Name error (3)variousanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.684916019 CET1.1.1.1192.168.2.80x2878Name error (3)returnanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.844466925 CET1.1.1.1192.168.2.80xe22eName error (3)variousbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.853090048 CET1.1.1.1192.168.2.80x53bbName error (3)returnbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.885565996 CET1.1.1.1192.168.2.80xfbf3Name error (3)variousappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.896159887 CET1.1.1.1192.168.2.80x1a6fName error (3)returnappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.907351017 CET1.1.1.1192.168.2.80xb21eName error (3)degreeinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.923140049 CET1.1.1.1192.168.2.80xc6a8Name error (3)forwardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.082365036 CET1.1.1.1192.168.2.80x1ebfName error (3)degreeexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.115977049 CET1.1.1.1192.168.2.80xaba5Name error (3)forwardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.149039984 CET1.1.1.1192.168.2.80x2a31Name error (3)degreebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.181504011 CET1.1.1.1192.168.2.80xa246Name error (3)forwardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.194755077 CET1.1.1.1192.168.2.80x9fe6Name error (3)degreeinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.365108013 CET1.1.1.1192.168.2.80xc169Name error (3)forwardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.378401041 CET1.1.1.1192.168.2.80x4c4dName error (3)answerinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.390233040 CET1.1.1.1192.168.2.80x6c95Name error (3)glassinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.423769951 CET1.1.1.1192.168.2.80x9296Name error (3)answerexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.438155890 CET1.1.1.1192.168.2.80xe55fName error (3)glassexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.449651957 CET1.1.1.1192.168.2.80x9cd6Name error (3)answerbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.754926920 CET1.1.1.1192.168.2.80x1ea3No error (0)glassbright.net7450.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.754926920 CET1.1.1.1192.168.2.80x1ea3No error (0)7450.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.622225046 CET1.1.1.1192.168.2.80x970bName error (3)answerinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.654361963 CET1.1.1.1192.168.2.80x954dName error (3)glassinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.668072939 CET1.1.1.1192.168.2.80xb3a3Name error (3)difficultinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.688569069 CET1.1.1.1192.168.2.80x1bName error (3)heardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.735869884 CET1.1.1.1192.168.2.80x6a03Name error (3)difficultexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.750840902 CET1.1.1.1192.168.2.80xa90fName error (3)heardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.779275894 CET1.1.1.1192.168.2.80xb7d3Name error (3)difficultbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.804164886 CET1.1.1.1192.168.2.80x427fName error (3)heardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.835325003 CET1.1.1.1192.168.2.80xaed7Name error (3)difficultinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.846573114 CET1.1.1.1192.168.2.80x3872Name error (3)heardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:21.100975037 CET1.1.1.1192.168.2.80x3dfcNo error (0)pleasantinstead.net18.143.155.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.228279114 CET1.1.1.1192.168.2.80x177aName error (3)necessaryinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.389710903 CET1.1.1.1192.168.2.80x9d3eName error (3)pleasantexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.437397957 CET1.1.1.1192.168.2.80x737cName error (3)necessaryexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.452392101 CET1.1.1.1192.168.2.80x3cd0Name error (3)pleasantbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.568766117 CET1.1.1.1192.168.2.80x8999Name error (3)necessarybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.604115009 CET1.1.1.1192.168.2.80xafbaName error (3)pleasantinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.931540966 CET1.1.1.1192.168.2.80xfc8fName error (3)necessaryinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.967864037 CET1.1.1.1192.168.2.80xfcb6Name error (3)orderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:23.993489027 CET1.1.1.1192.168.2.80x8829Name error (3)requireinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.096070051 CET1.1.1.1192.168.2.80xe272Name error (3)orderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.146157980 CET1.1.1.1192.168.2.80xabe5Name error (3)requireexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.157629013 CET1.1.1.1192.168.2.80x5936Name error (3)orderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.169706106 CET1.1.1.1192.168.2.80x5a4dName error (3)requirebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.193196058 CET1.1.1.1192.168.2.80x343aName error (3)orderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.217485905 CET1.1.1.1192.168.2.80xf18cName error (3)requireinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.243807077 CET1.1.1.1192.168.2.80xbb56Name error (3)leaderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.255598068 CET1.1.1.1192.168.2.80x4a9bName error (3)heaveninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.289156914 CET1.1.1.1192.168.2.80x640Name error (3)leaderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.300859928 CET1.1.1.1192.168.2.80x4ba2Name error (3)heavenexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.312597036 CET1.1.1.1192.168.2.80xab19Name error (3)leaderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.325180054 CET1.1.1.1192.168.2.80x2376Name error (3)heavenbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.357415915 CET1.1.1.1192.168.2.80x7f12Name error (3)leaderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.369992971 CET1.1.1.1192.168.2.80x22a6Name error (3)heaveninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.383040905 CET1.1.1.1192.168.2.80xb630Name error (3)heavyinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.394778967 CET1.1.1.1192.168.2.80x524cName error (3)gentleinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.406924963 CET1.1.1.1192.168.2.80x2fdName error (3)heavyexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.446752071 CET1.1.1.1192.168.2.80x1157Name error (3)gentleexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.479171991 CET1.1.1.1192.168.2.80xe111Name error (3)heavybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.492805958 CET1.1.1.1192.168.2.80xc82dName error (3)gentlebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.504036903 CET1.1.1.1192.168.2.80xca7dName error (3)heavyinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.539933920 CET1.1.1.1192.168.2.80x2b05Name error (3)gentleinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.577322960 CET1.1.1.1192.168.2.80x394cName error (3)variousinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.592513084 CET1.1.1.1192.168.2.80xa48aName error (3)returninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.608143091 CET1.1.1.1192.168.2.80x1833Name error (3)variousexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.623187065 CET1.1.1.1192.168.2.80x31d7Name error (3)returnexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.636755943 CET1.1.1.1192.168.2.80x8542Name error (3)variousbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.651299953 CET1.1.1.1192.168.2.80xcb70Name error (3)returnbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.663695097 CET1.1.1.1192.168.2.80x4563Name error (3)variousinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.676693916 CET1.1.1.1192.168.2.80xfd3cName error (3)returninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.688747883 CET1.1.1.1192.168.2.80x5822Name error (3)degreeready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.699640989 CET1.1.1.1192.168.2.80xfed3Name error (3)forwardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.731410980 CET1.1.1.1192.168.2.80x98e0Name error (3)degreebrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.745218992 CET1.1.1.1192.168.2.80xd044Name error (3)forwardbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.759074926 CET1.1.1.1192.168.2.80x9d19Name error (3)degreepeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:24.770875931 CET1.1.1.1192.168.2.80x5eb0Name error (3)forwardpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:25.046963930 CET1.1.1.1192.168.2.80x4d31No error (0)degreedaughter.net85.214.228.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:25.951529980 CET1.1.1.1192.168.2.80xa68eName error (3)forwarddaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:25.985491991 CET1.1.1.1192.168.2.80x8af1Name error (3)answerready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.003395081 CET1.1.1.1192.168.2.80xb03cName error (3)glassready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.017863035 CET1.1.1.1192.168.2.80x19ccName error (3)answerbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.033489943 CET1.1.1.1192.168.2.80x2f2aName error (3)glassbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.070688963 CET1.1.1.1192.168.2.80x5eccName error (3)answerpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.085134983 CET1.1.1.1192.168.2.80x4419Name error (3)glasspeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.097270966 CET1.1.1.1192.168.2.80x8eccName error (3)answerdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.112544060 CET1.1.1.1192.168.2.80x4be8Name error (3)glassdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.128628969 CET1.1.1.1192.168.2.80x6648Name error (3)difficultready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.140130997 CET1.1.1.1192.168.2.80x7d24Name error (3)heardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.164038897 CET1.1.1.1192.168.2.80xac7eName error (3)difficultbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.329334974 CET1.1.1.1192.168.2.80x350dName error (3)heardbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.486390114 CET1.1.1.1192.168.2.80x1f7eNo error (0)difficultpeople.net13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.486390114 CET1.1.1.1192.168.2.80x1f7eNo error (0)difficultpeople.net76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:12:27.258933067 CET1.1.1.1192.168.2.80x4769Name error (3)heardpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.732633114 CET1.1.1.1192.168.2.80x6234Name error (3)leaderbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.766608000 CET1.1.1.1192.168.2.80x606fName error (3)heavenbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.798937082 CET1.1.1.1192.168.2.80xf839Name error (3)leaderdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.810980082 CET1.1.1.1192.168.2.80xbef0Name error (3)heavendivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.823857069 CET1.1.1.1192.168.2.80xff41Name error (3)heavystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.856715918 CET1.1.1.1192.168.2.80xdf35Name error (3)gentlestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.868496895 CET1.1.1.1192.168.2.80xbccfName error (3)heavynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.880374908 CET1.1.1.1192.168.2.80x7a93Name error (3)gentlenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.912332058 CET1.1.1.1192.168.2.80x2938Name error (3)heavybottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.924088955 CET1.1.1.1192.168.2.80x33b3Name error (3)gentlebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.937391996 CET1.1.1.1192.168.2.80x3cdName error (3)heavydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.950222015 CET1.1.1.1192.168.2.80xc00cName error (3)gentledivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.651272058 CET1.1.1.1192.168.2.80xe328Name error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.664747000 CET1.1.1.1192.168.2.80xb84dName error (3)variousnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.694068909 CET1.1.1.1192.168.2.80x5c1fName error (3)returnnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.729141951 CET1.1.1.1192.168.2.80x75d8Name error (3)variousbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.659857035 CET1.1.1.1192.168.2.80xcbdcName error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.671179056 CET1.1.1.1192.168.2.80x2686Name error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.682795048 CET1.1.1.1192.168.2.80xbc3aName error (3)degreemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.716902971 CET1.1.1.1192.168.2.80xbbf7Name error (3)forwardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.879935980 CET1.1.1.1192.168.2.80x2d93Name error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.912470102 CET1.1.1.1192.168.2.80x1ae4Name error (3)forwardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.924432039 CET1.1.1.1192.168.2.80x513aName error (3)degreebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.936080933 CET1.1.1.1192.168.2.80x2944Name error (3)forwardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.947231054 CET1.1.1.1192.168.2.80x544aName error (3)degreeappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.956003904 CET1.1.1.1192.168.2.80x2c08Name error (3)forwardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.968039036 CET1.1.1.1192.168.2.80x6792Name error (3)answermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.000092983 CET1.1.1.1192.168.2.80xeadName error (3)glassmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.011141062 CET1.1.1.1192.168.2.80x67e0Name error (3)answeranother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.022382975 CET1.1.1.1192.168.2.80xc933Name error (3)glassanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.030688047 CET1.1.1.1192.168.2.80x7f31Name error (3)answerbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.062282085 CET1.1.1.1192.168.2.80x34adName error (3)glassbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.224692106 CET1.1.1.1192.168.2.80x8b29Name error (3)answerappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.396047115 CET1.1.1.1192.168.2.80x361dName error (3)glassappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.405807018 CET1.1.1.1192.168.2.80xbdc7Name error (3)difficultmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.436980009 CET1.1.1.1192.168.2.80x3587Name error (3)heardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.448615074 CET1.1.1.1192.168.2.80x7e5fName error (3)difficultanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.460299015 CET1.1.1.1192.168.2.80x6582Name error (3)heardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.471323013 CET1.1.1.1192.168.2.80xeeb1Name error (3)difficultbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.503621101 CET1.1.1.1192.168.2.80x1efcName error (3)heardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.514709949 CET1.1.1.1192.168.2.80xaa6eName error (3)difficultappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.550309896 CET1.1.1.1192.168.2.80xde22Name error (3)heardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.584427118 CET1.1.1.1192.168.2.80x1137Name error (3)pleasantmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.597692013 CET1.1.1.1192.168.2.80xe03cName error (3)necessarymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.610080004 CET1.1.1.1192.168.2.80x625fName error (3)pleasantanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.620373011 CET1.1.1.1192.168.2.80xb7dfName error (3)necessaryanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.635580063 CET1.1.1.1192.168.2.80x9a1aName error (3)pleasantbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.645472050 CET1.1.1.1192.168.2.80x259eName error (3)necessarybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.658638000 CET1.1.1.1192.168.2.80x2df2Name error (3)pleasantappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.694175959 CET1.1.1.1192.168.2.80x5dc4Name error (3)necessaryappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.707482100 CET1.1.1.1192.168.2.80xac0bName error (3)ordermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.720673084 CET1.1.1.1192.168.2.80x3945Name error (3)requiremanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.733386040 CET1.1.1.1192.168.2.80x19f4Name error (3)orderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.748981953 CET1.1.1.1192.168.2.80x743Name error (3)requireanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.765798092 CET1.1.1.1192.168.2.80x79d1Name error (3)orderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.778470039 CET1.1.1.1192.168.2.80xab82Name error (3)requirebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.813127995 CET1.1.1.1192.168.2.80xcf93Name error (3)orderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.847284079 CET1.1.1.1192.168.2.80x3d9dName error (3)requireappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.858181000 CET1.1.1.1192.168.2.80x6824Name error (3)leadermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.869142056 CET1.1.1.1192.168.2.80x6d15Name error (3)heavenmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.900640965 CET1.1.1.1192.168.2.80x7a49Name error (3)leaderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.913827896 CET1.1.1.1192.168.2.80xa4a7Name error (3)heavenanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.926939964 CET1.1.1.1192.168.2.80xb9caName error (3)leaderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.958710909 CET1.1.1.1192.168.2.80x3235Name error (3)heavenbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:37.971796036 CET1.1.1.1192.168.2.80xfd9fName error (3)leaderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:38.007031918 CET1.1.1.1192.168.2.80xc5e6Name error (3)heavenappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:38.170134068 CET1.1.1.1192.168.2.80xcbd8Name error (3)heavymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:38.181493044 CET1.1.1.1192.168.2.80xcc0eName error (3)gentlemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:38.217359066 CET1.1.1.1192.168.2.80x50f0Name error (3)heavyanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.196221113 CET1.1.1.1192.168.2.80x77d9Name error (3)heavybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.207520008 CET1.1.1.1192.168.2.80xc716Name error (3)gentlebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.217930079 CET1.1.1.1192.168.2.80xb72dName error (3)heavyappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.230338097 CET1.1.1.1192.168.2.80x9de5Name error (3)gentleappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.244024038 CET1.1.1.1192.168.2.80xe7abName error (3)variousmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.419398069 CET1.1.1.1192.168.2.80x75cName error (3)returnmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.451426029 CET1.1.1.1192.168.2.80x2fa5Name error (3)variousanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.464124918 CET1.1.1.1192.168.2.80xd509Name error (3)returnanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.497862101 CET1.1.1.1192.168.2.80xed98Name error (3)variousbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.530946970 CET1.1.1.1192.168.2.80xdb20Name error (3)returnbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.542772055 CET1.1.1.1192.168.2.80x37d2Name error (3)variousappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.574621916 CET1.1.1.1192.168.2.80x895bName error (3)returnappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.606142044 CET1.1.1.1192.168.2.80x898bName error (3)degreeinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.617799044 CET1.1.1.1192.168.2.80xd08dName error (3)forwardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.629476070 CET1.1.1.1192.168.2.80xb224Name error (3)degreeexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.661298990 CET1.1.1.1192.168.2.80x5c7Name error (3)forwardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.669655085 CET1.1.1.1192.168.2.80xdd28Name error (3)degreebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.702824116 CET1.1.1.1192.168.2.80xf12eName error (3)forwardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.713001966 CET1.1.1.1192.168.2.80xab8bName error (3)degreeinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.724271059 CET1.1.1.1192.168.2.80xd54aName error (3)forwardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.735661983 CET1.1.1.1192.168.2.80xc2eName error (3)answerinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.747658968 CET1.1.1.1192.168.2.80x858bName error (3)glassinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.759088993 CET1.1.1.1192.168.2.80x5b2Name error (3)answerexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.770558119 CET1.1.1.1192.168.2.80xefbcName error (3)glassexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.781950951 CET1.1.1.1192.168.2.80xb704Name error (3)answerbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.442714930 CET1.1.1.1192.168.2.80x233aName error (3)answerinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.475487947 CET1.1.1.1192.168.2.80xcfdName error (3)glassinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.487430096 CET1.1.1.1192.168.2.80x813cName error (3)difficultinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.499176979 CET1.1.1.1192.168.2.80x1db8Name error (3)heardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.514051914 CET1.1.1.1192.168.2.80x1997Name error (3)difficultexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.525650978 CET1.1.1.1192.168.2.80xc88eName error (3)heardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.536238909 CET1.1.1.1192.168.2.80xec1dName error (3)difficultbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.545569897 CET1.1.1.1192.168.2.80x52e8Name error (3)heardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.556673050 CET1.1.1.1192.168.2.80x2aa6Name error (3)difficultinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.588959932 CET1.1.1.1192.168.2.80x28abName error (3)heardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.459635973 CET1.1.1.1192.168.2.80xc256Name error (3)necessaryinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.472297907 CET1.1.1.1192.168.2.80x37caName error (3)pleasantexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.505196095 CET1.1.1.1192.168.2.80xe935Name error (3)necessaryexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.537606001 CET1.1.1.1192.168.2.80xb80eName error (3)pleasantbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.570811987 CET1.1.1.1192.168.2.80x68b2Name error (3)necessarybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.615175009 CET1.1.1.1192.168.2.80x5a79Name error (3)pleasantinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.625848055 CET1.1.1.1192.168.2.80xef31Name error (3)necessaryinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.658420086 CET1.1.1.1192.168.2.80xe389Name error (3)orderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.669311047 CET1.1.1.1192.168.2.80xe4fbName error (3)requireinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.682110071 CET1.1.1.1192.168.2.80xafafName error (3)orderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.693878889 CET1.1.1.1192.168.2.80x9e00Name error (3)requireexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.706171036 CET1.1.1.1192.168.2.80x4fddName error (3)orderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.717573881 CET1.1.1.1192.168.2.80x711Name error (3)requirebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.730446100 CET1.1.1.1192.168.2.80xd37dName error (3)orderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.743628025 CET1.1.1.1192.168.2.80x4419Name error (3)requireinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.755830050 CET1.1.1.1192.168.2.80x115bName error (3)leaderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.788217068 CET1.1.1.1192.168.2.80x809eName error (3)heaveninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.823373079 CET1.1.1.1192.168.2.80x1465Name error (3)leaderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.858365059 CET1.1.1.1192.168.2.80x878fName error (3)heavenexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.873905897 CET1.1.1.1192.168.2.80x1e00Name error (3)leaderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.888196945 CET1.1.1.1192.168.2.80x4f76Name error (3)heavenbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.901746988 CET1.1.1.1192.168.2.80x6309Name error (3)leaderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.921610117 CET1.1.1.1192.168.2.80x7f5aName error (3)heaveninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.933670044 CET1.1.1.1192.168.2.80x7f5eName error (3)heavyinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.945648909 CET1.1.1.1192.168.2.80x4618Name error (3)gentleinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.021559954 CET1.1.1.1192.168.2.80x8444Name error (3)heavyexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.064800978 CET1.1.1.1192.168.2.80xd9fcName error (3)gentleexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.077544928 CET1.1.1.1192.168.2.80x15f2Name error (3)heavybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.102412939 CET1.1.1.1192.168.2.80xfea5Name error (3)gentlebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.148657084 CET1.1.1.1192.168.2.80x44ddName error (3)heavyinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.161293983 CET1.1.1.1192.168.2.80xcc6Name error (3)gentleinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.173305988 CET1.1.1.1192.168.2.80x9459Name error (3)variousinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.218688965 CET1.1.1.1192.168.2.80x87efName error (3)returninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.310180902 CET1.1.1.1192.168.2.80x928cName error (3)variousexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.321619987 CET1.1.1.1192.168.2.80x3f4aName error (3)returnexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.359163046 CET1.1.1.1192.168.2.80xe9abName error (3)variousbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.394121885 CET1.1.1.1192.168.2.80x86d3Name error (3)returnbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.405983925 CET1.1.1.1192.168.2.80xafd6Name error (3)variousinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.437491894 CET1.1.1.1192.168.2.80x4e59Name error (3)returninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.449201107 CET1.1.1.1192.168.2.80xd951Name error (3)degreeready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.462614059 CET1.1.1.1192.168.2.80x5d3aName error (3)forwardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.526546955 CET1.1.1.1192.168.2.80xdafaName error (3)degreebrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.545222044 CET1.1.1.1192.168.2.80xd382Name error (3)forwardbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.577207088 CET1.1.1.1192.168.2.80x3225Name error (3)degreepeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.589287996 CET1.1.1.1192.168.2.80xf982Name error (3)forwardpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.479609013 CET1.1.1.1192.168.2.80x88e2Name error (3)forwarddaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.512464046 CET1.1.1.1192.168.2.80x94efName error (3)answerready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.524449110 CET1.1.1.1192.168.2.80x2e77Name error (3)glassready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.539710999 CET1.1.1.1192.168.2.80xb7f2Name error (3)answerbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.558269978 CET1.1.1.1192.168.2.80x9471Name error (3)glassbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.571285009 CET1.1.1.1192.168.2.80x2343Name error (3)answerpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.584438086 CET1.1.1.1192.168.2.80x4c84Name error (3)glasspeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.594631910 CET1.1.1.1192.168.2.80xe96Name error (3)answerdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.606323004 CET1.1.1.1192.168.2.80xcef9Name error (3)glassdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.617984056 CET1.1.1.1192.168.2.80x9e2Name error (3)difficultready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.653007030 CET1.1.1.1192.168.2.80xd00Name error (3)heardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.687884092 CET1.1.1.1192.168.2.80x912aName error (3)difficultbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.702770948 CET1.1.1.1192.168.2.80x4616Name error (3)heardbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 16:13:45.384479046 CET1.1.1.1192.168.2.80xf9b7Name error (3)heardpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            • variousstream.net
                                                                                                                                                                                                            • returnbottle.net
                                                                                                                                                                                                            • gentleanother.net
                                                                                                                                                                                                            • glassbright.net
                                                                                                                                                                                                            • pleasantinstead.net
                                                                                                                                                                                                            • degreedaughter.net
                                                                                                                                                                                                            • difficultpeople.net
                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            0192.168.2.849706199.59.243.227806720C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 16:12:13.531960964 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: variousstream.net
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.150000095 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            date: Thu, 07 Nov 2024 15:12:13 GMT
                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                            content-length: 1066
                                                                                                                                                                                                            x-request-id: aae5e4f7-2039-4f45-bbb1-4c96fa115950
                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==
                                                                                                                                                                                                            set-cookie: parking_session=aae5e4f7-2039-4f45-bbb1-4c96fa115950; expires=Thu, 07 Nov 2024 15:27:14 GMT; path=/
                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 53 48 57 78 4b 61 44 77 6f 44 6f 77 66 36 4c 4b 38 37 48 37 43 67 61 6e 64 75 64 43 5a 44 6d 51 47 5a 44 66 75 6c 48 7a 46 33 2b 71 61 37 37 57 52 36 7a 53 41 4f 70 32 47 6e 6f 6d 44 4b 45 7a 61 45 62 64 50 67 46 4f 47 31 48 77 38 41 67 68 7a 4e 4e 74 45 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.150036097 CET519INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYWFlNWU0ZjctMjAzOS00ZjQ1LWJiYjEtNGM5NmZhMTE1OTUwIiwicGFnZV90aW1lIjoxNzMwOTkyMz


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            1192.168.2.84970718.143.155.63806720C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 16:12:14.402296066 CET83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: returnbottle.net
                                                                                                                                                                                                            Nov 7, 2024 16:12:15.848074913 CET387INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 15:12:15 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=7f11d9e5f9540f135b16da3dc70acaef|173.254.250.79|1730992335|1730992335|0|1|0; path=/; domain=.returnbottle.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            2192.168.2.84970854.244.188.177806720C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 16:12:17.519769907 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: gentleanother.net
                                                                                                                                                                                                            Nov 7, 2024 16:12:18.358709097 CET388INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 15:12:18 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=61185f5d2cbb44c58fc4943e4a8ce7d4|173.254.250.79|1730992338|1730992338|0|1|0; path=/; domain=.gentleanother.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            3192.168.2.849709199.59.243.227806720C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 16:12:19.762486935 CET82OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: glassbright.net
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.423696995 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            date: Thu, 07 Nov 2024 15:12:20 GMT
                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                            content-length: 1062
                                                                                                                                                                                                            x-request-id: 28446992-40f0-47ee-8b6f-dfc6dfdb29d2
                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==
                                                                                                                                                                                                            set-cookie: parking_session=28446992-40f0-47ee-8b6f-dfc6dfdb29d2; expires=Thu, 07 Nov 2024 15:27:20 GMT; path=/
                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 73 31 4f 4c 7a 78 6e 55 4f 6e 45 48 37 31 36 6b 42 70 6b 2f 68 77 6b 51 57 33 67 38 4a 33 70 73 6a 42 43 51 35 37 47 55 41 5a 74 5a 53 32 46 34 65 75 65 4b 6c 34 69 45 6f 71 6d 42 39 71 74 37 68 6b 53 39 39 4e 49 43 2f 79 4b 66 4e 77 69 33 2b 4d 56 50 79 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                            Nov 7, 2024 16:12:20.424107075 CET515INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMjg0NDY5OTItNDBmMC00N2VlLThiNmYtZGZjNmRmZGIyOWQyIiwicGFnZV90aW1lIjoxNzMwOTkyMz


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            4192.168.2.84971118.143.155.63806720C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 16:12:21.343183994 CET86OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: pleasantinstead.net
                                                                                                                                                                                                            Nov 7, 2024 16:12:22.799196005 CET390INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 15:12:22 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=b8c316331d0c380201247b1c143026cd|173.254.250.79|1730992342|1730992342|0|1|0; path=/; domain=.pleasantinstead.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            5192.168.2.84971385.214.228.140806720C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 16:12:25.055661917 CET85OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: degreedaughter.net
                                                                                                                                                                                                            Nov 7, 2024 16:12:25.937597036 CET176INHTTP/1.0 404 Not Found
                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 15:12:25 GMT
                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                            Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                                                                                                                                                                            Data Ascii: 404 page not found


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            6192.168.2.84971413.248.169.48806720C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 16:12:26.549643040 CET86OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: difficultpeople.net
                                                                                                                                                                                                            Nov 7, 2024 16:12:27.245536089 CET254INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: openresty
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 15:12:27 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Content-Length: 114
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            7192.168.2.849716199.59.243.227804940C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 16:13:33.959125042 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: variousstream.net
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.607412100 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            date: Thu, 07 Nov 2024 15:13:33 GMT
                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                            content-length: 1066
                                                                                                                                                                                                            x-request-id: 9e7ee06f-18c3-45c2-9d41-1dee63d0bd34
                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==
                                                                                                                                                                                                            set-cookie: parking_session=9e7ee06f-18c3-45c2-9d41-1dee63d0bd34; expires=Thu, 07 Nov 2024 15:28:34 GMT; path=/
                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 53 48 57 78 4b 61 44 77 6f 44 6f 77 66 36 4c 4b 38 37 48 37 43 67 61 6e 64 75 64 43 5a 44 6d 51 47 5a 44 66 75 6c 48 7a 46 33 2b 71 61 37 37 57 52 36 7a 53 41 4f 70 32 47 6e 6f 6d 44 4b 45 7a 61 45 62 64 50 67 46 4f 47 31 48 77 38 41 67 68 7a 4e 4e 74 45 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.607681990 CET519INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiOWU3ZWUwNmYtMThjMy00NWMyLTlkNDEtMWRlZTYzZDBiZDM0IiwicGFnZV90aW1lIjoxNzMwOTkyND


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            8192.168.2.84971718.143.155.63804940C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 16:13:34.736294031 CET83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: returnbottle.net
                                                                                                                                                                                                            Nov 7, 2024 16:13:36.229701996 CET387INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 15:13:35 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=3b38f2b5eefd3a13f52cb1e45b49d651|173.254.250.79|1730992415|1730992415|0|1|0; path=/; domain=.returnbottle.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            9192.168.2.84971854.244.188.177804940C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 16:13:38.223678112 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: gentleanother.net
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.065949917 CET388INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 15:13:38 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=f42a8a16d66b192cdba6c893ecdde618|173.254.250.79|1730992418|1730992418|0|1|0; path=/; domain=.gentleanother.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            10192.168.2.849719199.59.243.227804940C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 16:13:39.789078951 CET82OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: glassbright.net
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.408759117 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            date: Thu, 07 Nov 2024 15:13:39 GMT
                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                            content-length: 1062
                                                                                                                                                                                                            x-request-id: de5d2001-662b-4f89-9012-6e3205d0e641
                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==
                                                                                                                                                                                                            set-cookie: parking_session=de5d2001-662b-4f89-9012-6e3205d0e641; expires=Thu, 07 Nov 2024 15:28:40 GMT; path=/
                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 73 31 4f 4c 7a 78 6e 55 4f 6e 45 48 37 31 36 6b 42 70 6b 2f 68 77 6b 51 57 33 67 38 4a 33 70 73 6a 42 43 51 35 37 47 55 41 5a 74 5a 53 32 46 34 65 75 65 4b 6c 34 69 45 6f 71 6d 42 39 71 74 37 68 6b 53 39 39 4e 49 43 2f 79 4b 66 4e 77 69 33 2b 4d 56 50 79 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.408790112 CET515INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiZGU1ZDIwMDEtNjYyYi00Zjg5LTkwMTItNmUzMjA1ZDBlNjQxIiwicGFnZV90aW1lIjoxNzMwOTkyND


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            11192.168.2.84972018.143.155.63804940C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 16:13:40.595978022 CET86OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: pleasantinstead.net
                                                                                                                                                                                                            Nov 7, 2024 16:13:42.032536030 CET390INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 15:13:41 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=8de03ff91530075904df958a56330767|173.254.250.79|1730992421|1730992421|0|1|0; path=/; domain=.pleasantinstead.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            12192.168.2.84972185.214.228.140804940C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 16:13:43.600956917 CET85OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: degreedaughter.net
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.467159033 CET176INHTTP/1.0 404 Not Found
                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 15:13:44 GMT
                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                            Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                                                                                                                                                                            Data Ascii: 404 page not found


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            13192.168.2.84972213.248.169.48804940C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 16:13:44.709309101 CET86OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: difficultpeople.net
                                                                                                                                                                                                            Nov 7, 2024 16:13:45.370276928 CET254INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: openresty
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 15:13:45 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Content-Length: 114
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>


                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                            Start time:10:12:02
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\Users\user\Desktop\Z4KBs1USsJ.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\Z4KBs1USsJ.exe"
                                                                                                                                                                                                            Imagebase:0xe20000
                                                                                                                                                                                                            File size:364'032 bytes
                                                                                                                                                                                                            MD5 hash:9C485842F954958288C2ECF17881439A
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                            Start time:10:12:04
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exe"
                                                                                                                                                                                                            Imagebase:0xae0000
                                                                                                                                                                                                            File size:364'032 bytes
                                                                                                                                                                                                            MD5 hash:9C485842F954958288C2ECF17881439A
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                            • Detection: 92%, ReversingLabs
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                            Start time:10:12:06
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            Imagebase:0x100000
                                                                                                                                                                                                            File size:364'032 bytes
                                                                                                                                                                                                            MD5 hash:9C485842F954958288C2ECF17881439A
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                            • Detection: 92%, ReversingLabs
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                            Start time:10:12:09
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\trshmfqlcbpta\yrykdhhlfqp.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:jmbk6ivdkgpf "c:\trshmfqlcbpta\eqyozfmcsgls.exe"
                                                                                                                                                                                                            Imagebase:0x6a0000
                                                                                                                                                                                                            File size:364'032 bytes
                                                                                                                                                                                                            MD5 hash:9C485842F954958288C2ECF17881439A
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                            • Detection: 92%, ReversingLabs
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                            Start time:10:12:10
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\trshmfqlcbpta\eqyozfmcsgls.exe"
                                                                                                                                                                                                            Imagebase:0x100000
                                                                                                                                                                                                            File size:364'032 bytes
                                                                                                                                                                                                            MD5 hash:9C485842F954958288C2ECF17881439A
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                            Start time:10:13:28
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\trshmfqlcbpta\eqyozfmcsgls.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"c:\trshmfqlcbpta\eqyozfmcsgls.exe"
                                                                                                                                                                                                            Imagebase:0x100000
                                                                                                                                                                                                            File size:364'032 bytes
                                                                                                                                                                                                            MD5 hash:9C485842F954958288C2ECF17881439A
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                            Start time:10:13:30
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\trshmfqlcbpta\yrykdhhlfqp.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:jmbk6ivdkgpf "c:\trshmfqlcbpta\eqyozfmcsgls.exe"
                                                                                                                                                                                                            Imagebase:0x970000
                                                                                                                                                                                                            File size:364'032 bytes
                                                                                                                                                                                                            MD5 hash:9C485842F954958288C2ECF17881439A
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:27.9%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:24.8%
                                                                                                                                                                                                              Total number of Nodes:2000
                                                                                                                                                                                                              Total number of Limit Nodes:20
                                                                                                                                                                                                              execution_graph 11844 e27c60 11845 e27c90 11844->11845 11850 e58340 lstrlenA 11845->11850 11847 e27d41 11851 e60630 11847->11851 11849 e27d53 11850->11847 11852 e6065b 11851->11852 11855 e3ab80 11852->11855 11854 e60672 11854->11849 11856 e3ab9a 11855->11856 11857 e5a5d0 8 API calls 11856->11857 11858 e3abc6 11857->11858 11858->11854 9596 e2edf0 9601 e5dfe0 9596->9601 9600 e2eec2 9602 e5dfff 9601->9602 9639 e3d270 9602->9639 9605 e5e13d 9606 e5e1f2 ReadFile CloseHandle 9605->9606 9624 e5e65c 9605->9624 9607 e5e27d 9606->9607 9610 e5e2e3 GetTickCount 9607->9610 9643 e45030 9610->9643 9612 e5e2f0 9647 e58340 lstrlenA 9612->9647 9614 e5e300 9614->9614 9648 e46100 9614->9648 9616 e5e3ab 9616->9616 9652 e3aab0 9616->9652 9619 e5e4b9 CreateFileA 9627 e5e5c1 9619->9627 9620 e46100 2 API calls 9622 e5e473 9620->9622 9660 e58340 lstrlenA 9622->9660 9656 e5fcf0 9624->9656 9625 e5e494 9661 e3ade0 9625->9661 9626 e5e61c WriteFile CloseHandle 9626->9624 9627->9624 9627->9626 9629 e5e49f 9630 e3aab0 2 API calls 9629->9630 9630->9619 9631 e2ceb0 9632 e2cefb 9631->9632 9633 e2cfd7 CreateProcessA 9632->9633 9634 e2d038 CloseHandle 9633->9634 9635 e2d1af 9633->9635 9636 e2d079 CloseHandle 9634->9636 9635->9600 9638 e2d110 9636->9638 9638->9635 9640 e40460 9639->9640 9664 e5c960 GetProcessHeap RtlAllocateHeap 9640->9664 9642 e40494 CreateFileA 9642->9605 9644 e45090 9643->9644 9665 e58340 lstrlenA 9644->9665 9646 e450d6 9646->9612 9647->9614 9649 e46180 9648->9649 9666 e5c960 GetProcessHeap RtlAllocateHeap 9649->9666 9651 e46203 9651->9616 9653 e3aaf0 9652->9653 9667 e47b30 9653->9667 9655 e3ab1b 9655->9619 9655->9620 9657 e602a0 9656->9657 9658 e47b30 2 API calls 9657->9658 9659 e2ee5c 9657->9659 9658->9659 9659->9631 9660->9625 9662 e3ae6d wvsprintfA 9661->9662 9662->9629 9664->9642 9665->9646 9666->9651 9668 e47b78 GetProcessHeap RtlFreeHeap 9667->9668 9668->9655 9670 e2ef70 9671 e2f016 9670->9671 9701 e56b40 GetSystemTime 9671->9701 9673 e2f288 9706 e57b00 9673->9706 9675 e2f327 9721 e28140 9675->9721 9677 e2f346 9678 e46100 2 API calls 9677->9678 9679 e2f395 9678->9679 9679->9679 9680 e2f401 9679->9680 9681 e3aab0 2 API calls 9680->9681 9685 e2f43d 9681->9685 9686 e48230 GetSystemTime SystemTimeToFileTime 9685->9686 9689 e370f0 12 API calls 9685->9689 9690 e2ceb0 3 API calls 9685->9690 9691 e46100 GetProcessHeap RtlAllocateHeap 9685->9691 9694 e3aab0 GetProcessHeap RtlFreeHeap 9685->9694 9695 e3c710 8 API calls 9685->9695 9698 e3dfc0 22 API calls 9685->9698 9699 e5c000 49 API calls 9685->9699 9700 e28350 29 API calls 9685->9700 9727 e5aa90 9685->9727 9738 e58f70 9685->9738 9741 e3fb60 9685->9741 9744 e58320 9685->9744 9747 e51110 9685->9747 9755 e57ab0 9685->9755 9766 e38a00 9685->9766 9686->9685 9689->9685 9690->9685 9691->9685 9694->9685 9695->9685 9698->9685 9699->9685 9700->9685 9702 e56c22 9701->9702 9775 e48230 9702->9775 9704 e56ce7 GetTickCount 9705 e56d39 9704->9705 9705->9673 9707 e57b2c 9706->9707 9716 e58192 9706->9716 9780 e58340 lstrlenA 9707->9780 9709 e57caa Sleep 9710 e57d15 9709->9710 9711 e46100 2 API calls 9710->9711 9712 e57db0 9711->9712 9712->9712 9713 e3aab0 2 API calls 9712->9713 9715 e57e29 FindFirstFileA 9713->9715 9717 e57ef0 9715->9717 9716->9675 9717->9716 9717->9717 9718 e58068 DeleteFileA FindNextFileA 9717->9718 9718->9717 9719 e580f2 FindClose 9718->9719 9719->9716 9722 e28185 9721->9722 9781 e39080 9722->9781 9724 e282c7 9724->9677 9728 e46100 2 API calls 9727->9728 9729 e5aadd 9728->9729 9730 e46100 2 API calls 9729->9730 9731 e5ab15 9730->9731 9787 e3c830 9731->9787 9734 e3aab0 2 API calls 9735 e5ab56 9734->9735 9736 e3aab0 2 API calls 9735->9736 9737 e5ab73 9736->9737 9737->9685 9793 e38810 9738->9793 9826 e3fb90 9741->9826 9834 e38740 9744->9834 9746 e5832e 9746->9685 9748 e51142 9747->9748 9749 e3d270 2 API calls 9748->9749 9750 e511de 9749->9750 9754 e512ca 9750->9754 9838 e37c60 9750->9838 9752 e5128f 9753 e5fcf0 2 API calls 9752->9753 9753->9754 9754->9685 9756 e40740 8 API calls 9755->9756 9757 e2fdbe Sleep 9756->9757 9758 e3d020 9757->9758 9759 e3d040 9758->9759 9763 e3d256 9759->9763 9765 e3d1c4 9759->9765 9842 e5e780 9759->9842 9760 e3d242 9851 e27c30 9760->9851 9763->9685 9765->9760 9847 e35390 9765->9847 9767 e38a56 CreateToolhelp32Snapshot 9766->9767 9772 e38b2f 9767->9772 9769 e38e2d 9769->9685 9770 e38dd3 CloseHandle 9770->9769 9772->9769 9772->9770 9773 e38da5 9772->9773 9774 e38d59 Process32Next 9772->9774 9889 e2acd0 lstrlenA CharLowerBuffA 9772->9889 9773->9770 9774->9772 9774->9773 9776 e482ee GetSystemTime SystemTimeToFileTime 9775->9776 9777 e482a8 9775->9777 9779 e4836f __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 9776->9779 9777->9776 9779->9704 9780->9709 9782 e390fb 9781->9782 9782->9782 9786 e58340 lstrlenA 9782->9786 9784 e281f4 9784->9724 9785 e58340 lstrlenA 9784->9785 9785->9724 9786->9784 9788 e3c8de 9787->9788 9788->9788 9789 e46100 2 API calls 9788->9789 9790 e3cdfc 9789->9790 9790->9790 9791 e3aab0 2 API calls 9790->9791 9792 e3ce9e 9791->9792 9792->9734 9794 e3881c 9793->9794 9799 e58340 lstrlenA 9794->9799 9796 e388de 9800 e3fbd0 9796->9800 9798 e388ea 9798->9685 9799->9796 9803 e40740 9800->9803 9802 e3fc09 9802->9798 9804 e40761 9803->9804 9807 e40768 9804->9807 9808 e5a5d0 9804->9808 9806 e407e0 9806->9802 9807->9802 9809 e5a5f1 9808->9809 9811 e5a607 9809->9811 9812 e30a90 9809->9812 9811->9806 9813 e30ab8 9812->9813 9814 e30cdb 9813->9814 9815 e30b58 9813->9815 9819 e30c87 9813->9819 9822 e29c20 9814->9822 9821 e5c960 GetProcessHeap RtlAllocateHeap 9815->9821 9818 e30b7c 9820 e47b30 2 API calls 9818->9820 9819->9811 9820->9819 9821->9818 9823 e29cd0 GetProcessHeap HeapAlloc 9822->9823 9824 e29c58 GetProcessHeap HeapReAlloc 9822->9824 9823->9819 9824->9819 9827 e3fba1 9826->9827 9830 e3cf60 9827->9830 9831 e3cf74 9830->9831 9832 e3fbd0 8 API calls 9831->9832 9833 e3cf80 9832->9833 9833->9685 9835 e38776 9834->9835 9836 e40740 8 API calls 9835->9836 9837 e38781 9836->9837 9837->9746 9839 e37c93 9838->9839 9840 e40740 8 API calls 9839->9840 9841 e37d01 9840->9841 9841->9752 9855 e3fce0 9842->9855 9844 e5e78e 9859 e36e90 9844->9859 9849 e353a0 9847->9849 9848 e353b5 9848->9765 9849->9848 9874 e56fc0 9849->9874 9852 e27c38 9851->9852 9885 e30470 9852->9885 9856 e3fcf8 9855->9856 9857 e30a90 8 API calls 9856->9857 9858 e3fd00 9857->9858 9858->9844 9860 e36e9e 9859->9860 9861 e36eb0 9860->9861 9863 e51300 9860->9863 9861->9759 9866 e5e7b0 9863->9866 9865 e5130f 9865->9861 9867 e5e7c2 9866->9867 9870 e5ef60 9867->9870 9869 e5e7d8 9869->9865 9871 e5ef6c 9870->9871 9872 e5a5d0 8 API calls 9871->9872 9873 e5eff8 9872->9873 9873->9869 9877 e341f0 9874->9877 9878 e3420f 9877->9878 9881 e45410 9878->9881 9880 e3421b 9880->9848 9882 e45453 9881->9882 9883 e30a90 8 API calls 9882->9883 9884 e4548a 9883->9884 9884->9880 9886 e3049e 9885->9886 9887 e3047a 9885->9887 9888 e47b30 2 API calls 9887->9888 9888->9886 9889->9772 12292 e2ad70 12295 e58340 lstrlenA 12292->12295 12294 e2adc9 12295->12294 11806 e57ac0 11807 e57acb 11806->11807 11808 e57ad7 11807->11808 11810 e210b0 11807->11810 11811 e602a0 11810->11811 11812 e602b0 11811->11812 11813 e47b30 2 API calls 11811->11813 11812->11808 11813->11812 9595 e2acd0 lstrlenA CharLowerBuffA 9890 e342d0 9895 e5a470 9890->9895 9894 e34300 9896 e5a4a6 9895->9896 9905 e3b9e0 9896->9905 9898 e342f1 9899 e3ac30 GetStdHandle 9898->9899 9900 e3ac8c 9899->9900 9901 e3ace3 GetStdHandle 9900->9901 9908 e32100 9901->9908 9903 e3ad0a GetStdHandle 9904 e3ad7a 9903->9904 9904->9894 9906 e3ba1d GetProcessHeap HeapAlloc 9905->9906 9906->9898 9908->9903 11679 e3435b 11680 e30e50 11679->11680 11681 e34374 ExitProcess 11680->11681 12193 e3a9a0 12194 e3a9d6 12193->12194 12197 e58340 lstrlenA 12194->12197 12196 e3aa07 12197->12196 12198 e3dda0 12199 e3dddd 12198->12199 12202 e32110 12199->12202 12203 e32164 12202->12203 12204 e323e6 12203->12204 12206 e32210 12203->12206 12221 e5f070 12204->12221 12207 e32312 12206->12207 12208 e3225c 12206->12208 12209 e5bc20 4 API calls 12207->12209 12212 e5bc20 12208->12212 12211 e3227e 12209->12211 12214 e5bc5f 12212->12214 12213 e5bd81 12213->12211 12214->12213 12215 e5be05 12214->12215 12229 e44ab0 12214->12229 12217 e44ab0 4 API calls 12215->12217 12219 e5be97 12215->12219 12217->12219 12234 e39300 12219->12234 12222 e5f0ca 12221->12222 12223 e44ab0 4 API calls 12222->12223 12225 e5f1d7 12222->12225 12223->12225 12224 e5f60e 12224->12211 12225->12224 12226 e2a670 4 API calls 12225->12226 12227 e5f2b1 12226->12227 12227->12224 12228 e2a670 4 API calls 12227->12228 12228->12227 12230 e44b27 12229->12230 12231 e44b2f 12229->12231 12230->12215 12238 e2a670 12231->12238 12233 e44baa 12233->12215 12235 e39350 12234->12235 12236 e39541 12234->12236 12235->12236 12237 e47b30 2 API calls 12235->12237 12236->12211 12237->12235 12239 e2a6cb 12238->12239 12243 e2a71f 12239->12243 12244 e5c960 GetProcessHeap RtlAllocateHeap 12239->12244 12241 e2a716 12242 e47b30 2 API calls 12241->12242 12241->12243 12242->12243 12243->12233 12244->12241 12245 e2b9b0 12246 e2b9e0 12245->12246 12253 e58340 lstrlenA 12246->12253 12248 e2b9fd 12249 e30a90 8 API calls 12248->12249 12250 e2ba1a 12249->12250 12251 e3c710 8 API calls 12250->12251 12252 e2ba6d 12251->12252 12253->12248 12254 e613b0 12257 e42b00 12254->12257 12260 e583e0 12257->12260 12259 e42b0c 12261 e583ee 12260->12261 12264 e58340 lstrlenA 12261->12264 12263 e583fa 12263->12259 12264->12263 12282 e37790 12283 e377bc 12282->12283 12288 e58340 lstrlenA 12283->12288 12285 e377f6 12286 e37c60 8 API calls 12285->12286 12287 e37802 12286->12287 12288->12285 12560 e38510 12561 e3855d 12560->12561 12566 e58340 lstrlenA 12561->12566 12563 e385e3 12567 e3a970 12563->12567 12566->12563 12570 e57700 12567->12570 12569 e385f9 12571 e5773d 12570->12571 12572 e57802 12571->12572 12573 e5780f 12571->12573 12574 e45410 8 API calls 12572->12574 12575 e3ab80 8 API calls 12573->12575 12576 e5780d 12573->12576 12574->12576 12575->12576 12576->12569 9909 e26c16 9910 e26c94 9909->9910 9911 e27ac5 9910->9911 9917 e4c587 9910->9917 10117 e4915f 9910->10117 10626 e4a25e 9910->10626 11035 e4beee 9910->11035 11273 e4be53 9910->11273 9918 e4c5df 9917->9918 9919 e46100 2 API calls 9918->9919 9920 e4c5eb 9919->9920 9921 e3aab0 2 API calls 9920->9921 9922 e4c60b GetProcAddress 9921->9922 9923 e46100 2 API calls 9922->9923 9924 e4c64f 9923->9924 9925 e3aab0 2 API calls 9924->9925 9926 e4c667 GetProcAddress 9925->9926 9927 e46100 2 API calls 9926->9927 9928 e4c6d5 9927->9928 9929 e3aab0 2 API calls 9928->9929 9930 e4c719 GetProcAddress 9929->9930 9931 e46100 2 API calls 9930->9931 9932 e4c793 9931->9932 9933 e3aab0 2 API calls 9932->9933 9934 e4c7b3 GetProcAddress 9933->9934 9935 e46100 2 API calls 9934->9935 9936 e4c80d 9935->9936 9937 e3aab0 2 API calls 9936->9937 9938 e4c839 GetProcAddress 9937->9938 9940 e46100 2 API calls 9938->9940 9941 e4c8ae 9940->9941 9942 e3aab0 2 API calls 9941->9942 9943 e4c8e2 GetProcAddress 9942->9943 9945 e46100 2 API calls 9943->9945 9946 e4c9b9 9945->9946 9947 e3aab0 2 API calls 9946->9947 9948 e4c9d3 GetProcAddress 9947->9948 9950 e46100 2 API calls 9948->9950 9951 e4cab3 9950->9951 9952 e3aab0 2 API calls 9951->9952 9953 e4cacd GetProcAddress 9952->9953 9954 e46100 2 API calls 9953->9954 9955 e4cb0a 9954->9955 9956 e3aab0 2 API calls 9955->9956 9957 e4cb18 GetProcAddress 9956->9957 9958 e4cb88 9957->9958 9959 e46100 2 API calls 9958->9959 9960 e4cbfe 9959->9960 9961 e3aab0 2 API calls 9960->9961 9962 e4cc2a LoadLibraryA 9961->9962 9963 e46100 2 API calls 9962->9963 9964 e4cc8b 9963->9964 9965 e3aab0 2 API calls 9964->9965 9966 e4ccec GetProcAddress 9965->9966 9967 e46100 2 API calls 9966->9967 9968 e4cd8e 9967->9968 9969 e3aab0 2 API calls 9968->9969 9970 e4cda6 GetProcAddress 9969->9970 9971 e46100 2 API calls 9970->9971 9972 e4ce16 9971->9972 9973 e3aab0 2 API calls 9972->9973 9974 e4ce36 GetProcAddress 9973->9974 9975 e46100 2 API calls 9974->9975 9976 e4ce92 9975->9976 9977 e3aab0 2 API calls 9976->9977 9978 e4cf3a GetProcAddress 9977->9978 9979 e4cfa7 9978->9979 9980 e46100 2 API calls 9979->9980 9981 e4cff0 9980->9981 9982 e3aab0 2 API calls 9981->9982 9983 e4d03c GetProcAddress 9982->9983 9984 e4d0dd 9983->9984 9985 e46100 2 API calls 9984->9985 9986 e4d11b 9985->9986 9987 e3aab0 2 API calls 9986->9987 9988 e4d155 GetProcAddress 9987->9988 9990 e46100 2 API calls 9988->9990 9991 e4d1ce 9990->9991 9992 e3aab0 2 API calls 9991->9992 9993 e4d252 GetProcAddress 9992->9993 9994 e4d28a 9993->9994 9995 e46100 2 API calls 9994->9995 9996 e4d2c4 9995->9996 9997 e3aab0 2 API calls 9996->9997 9998 e4d353 GetProcAddress 9997->9998 9999 e46100 2 API calls 9998->9999 10000 e4d3c1 9999->10000 10001 e3aab0 2 API calls 10000->10001 10002 e4d433 GetProcAddress 10001->10002 10003 e46100 2 API calls 10002->10003 10004 e4d48c 10003->10004 10005 e3aab0 2 API calls 10004->10005 10006 e4d4f3 GetProcAddress 10005->10006 10007 e46100 2 API calls 10006->10007 10008 e4d573 10007->10008 10009 e3aab0 2 API calls 10008->10009 10010 e4d591 GetProcAddress 10009->10010 10011 e46100 2 API calls 10010->10011 10012 e4d61b 10011->10012 10013 e3aab0 2 API calls 10012->10013 10014 e4d65d GetProcAddress 10013->10014 10015 e46100 2 API calls 10014->10015 10016 e4d6e4 10015->10016 10017 e3aab0 2 API calls 10016->10017 10018 e4d6fe GetProcAddress 10017->10018 10020 e46100 2 API calls 10018->10020 10021 e4d79f 10020->10021 10022 e3aab0 2 API calls 10021->10022 10023 e4d7d7 GetProcAddress 10022->10023 10024 e46100 2 API calls 10023->10024 10025 e4d834 10024->10025 10026 e3aab0 2 API calls 10025->10026 10027 e4d8b5 GetProcAddress 10026->10027 10028 e46100 2 API calls 10027->10028 10029 e4d93f 10028->10029 10030 e3aab0 2 API calls 10029->10030 10031 e4d985 GetProcAddress 10030->10031 10032 e46100 2 API calls 10031->10032 10033 e4da07 10032->10033 10034 e3aab0 2 API calls 10033->10034 10035 e4da37 GetProcAddress 10034->10035 10036 e46100 2 API calls 10035->10036 10037 e4dab1 10036->10037 10038 e3aab0 2 API calls 10037->10038 10039 e4db41 GetProcAddress 10038->10039 10040 e46100 2 API calls 10039->10040 10041 e4dbab 10040->10041 10042 e3aab0 2 API calls 10041->10042 10043 e4dc0e GetProcAddress 10042->10043 10044 e4dc67 10043->10044 10045 e46100 2 API calls 10044->10045 10046 e4dcd0 10045->10046 10047 e3aab0 2 API calls 10046->10047 10048 e4dcea GetProcAddress 10047->10048 10049 e46100 2 API calls 10048->10049 10050 e4dd4f 10049->10050 10051 e3aab0 2 API calls 10050->10051 10052 e4dd85 GetProcAddress 10051->10052 10053 e46100 2 API calls 10052->10053 10054 e4dde5 10053->10054 10055 e3aab0 2 API calls 10054->10055 10056 e4de65 GetProcAddress 10055->10056 10057 e46100 2 API calls 10056->10057 10058 e4deea 10057->10058 10059 e3aab0 2 API calls 10058->10059 10060 e4df64 GetProcAddress 10059->10060 10061 e46100 2 API calls 10060->10061 10062 e4dfd5 10061->10062 10063 e3aab0 2 API calls 10062->10063 10064 e4e03b GetProcAddress 10063->10064 10065 e46100 2 API calls 10064->10065 10066 e4e08d 10065->10066 10067 e3aab0 2 API calls 10066->10067 10068 e4e0ae GetProcAddress 10067->10068 10069 e3aab0 2 API calls 10068->10069 10070 e4e115 10069->10070 10071 e56b40 4 API calls 10070->10071 10072 e4e135 10071->10072 10073 e46100 2 API calls 10072->10073 10074 e4e191 GetEnvironmentVariableA 10073->10074 10075 e4e1c8 10074->10075 10076 e3aab0 2 API calls 10075->10076 10077 e4e235 CreateMutexA CreateMutexA 10076->10077 10078 e4e322 10077->10078 11511 e3fbc0 10078->11511 10080 e4e366 10081 e4e3cc GetTickCount 10080->10081 10082 e4e508 10080->10082 10083 e4e3f3 10081->10083 11515 e40d80 10082->11515 10085 e46100 2 API calls 10083->10085 10089 e4e434 10085->10089 10086 e4e567 GetCommandLineA 10087 e4e5c0 10086->10087 10087->10087 10088 e46100 2 API calls 10087->10088 10090 e4e62f 10088->10090 10089->10089 10091 e3aab0 2 API calls 10089->10091 10093 e3aab0 2 API calls 10090->10093 10092 e4e4c0 10091->10092 10092->10082 10094 e4e685 10093->10094 10095 e46100 2 API calls 10094->10095 10096 e4e6dd 10095->10096 10097 e3aab0 2 API calls 10096->10097 10098 e4e7a1 10097->10098 10099 e4e848 10098->10099 11626 e5cac0 10098->11626 10101 e46100 2 API calls 10099->10101 10102 e4e882 10101->10102 10103 e3aab0 2 API calls 10102->10103 10104 e4e8da 10103->10104 10105 e4e971 10104->10105 10107 e5cac0 ExitProcess 10104->10107 10106 e28140 lstrlenA 10105->10106 10108 e4e9bd 10106->10108 10107->10105 10109 e46100 2 API calls 10108->10109 10110 e4ea3a 10109->10110 10112 e3aab0 2 API calls 10110->10112 10116 e4eb48 10112->10116 10113 e38a00 5 API calls 10113->10116 10114 e48230 2 API calls 10114->10116 10115 e4ed66 Sleep 10115->10116 10116->10113 10116->10114 10116->10115 10118 e491a7 GetProcAddress 10117->10118 10119 e46100 2 API calls 10118->10119 10120 e491d6 10119->10120 10121 e3aab0 2 API calls 10120->10121 10122 e49263 GetProcAddress 10121->10122 10123 e46100 2 API calls 10122->10123 10124 e492b4 10123->10124 10125 e3aab0 2 API calls 10124->10125 10126 e492d6 GetProcAddress 10125->10126 10128 e46100 2 API calls 10126->10128 10129 e4935e 10128->10129 10130 e3aab0 2 API calls 10129->10130 10131 e49397 GetProcAddress 10130->10131 10133 e46100 2 API calls 10131->10133 10134 e4949d 10133->10134 10135 e3aab0 2 API calls 10134->10135 10136 e494c3 GetProcAddress 10135->10136 10137 e46100 2 API calls 10136->10137 10138 e49534 10137->10138 10139 e3aab0 2 API calls 10138->10139 10140 e49566 GetProcAddress 10139->10140 10141 e46100 2 API calls 10140->10141 10142 e495ca 10141->10142 10143 e3aab0 2 API calls 10142->10143 10144 e49601 GetProcAddress 10143->10144 10145 e46100 2 API calls 10144->10145 10146 e49651 10145->10146 10147 e3aab0 2 API calls 10146->10147 10148 e49689 GetProcAddress 10147->10148 10149 e46100 2 API calls 10148->10149 10150 e4970a 10149->10150 10151 e3aab0 2 API calls 10150->10151 10152 e4973d GetProcAddress 10151->10152 10153 e46100 2 API calls 10152->10153 10154 e4979f 10153->10154 10155 e3aab0 2 API calls 10154->10155 10156 e4984a GetProcAddress 10155->10156 10157 e46100 2 API calls 10156->10157 10158 e498af 10157->10158 10159 e3aab0 2 API calls 10158->10159 10160 e498e7 GetProcAddress 10159->10160 10161 e46100 2 API calls 10160->10161 10162 e49956 10161->10162 10163 e3aab0 2 API calls 10162->10163 10164 e4998b GetProcAddress 10163->10164 10165 e46100 2 API calls 10164->10165 10166 e49a13 10165->10166 10167 e3aab0 2 API calls 10166->10167 10168 e49a33 GetProcAddress 10167->10168 10169 e49a9d 10168->10169 10170 e46100 2 API calls 10169->10170 10171 e49ad2 10170->10171 10172 e3aab0 2 API calls 10171->10172 10173 e49b0c GetProcAddress 10172->10173 10175 e46100 2 API calls 10173->10175 10176 e49b95 10175->10176 10177 e3aab0 2 API calls 10176->10177 10178 e49bb6 GetProcAddress 10177->10178 10179 e46100 2 API calls 10178->10179 10180 e49c0b 10179->10180 10181 e3aab0 2 API calls 10180->10181 10182 e49c49 GetProcAddress 10181->10182 10183 e46100 2 API calls 10182->10183 10184 e49c9f 10183->10184 10185 e3aab0 2 API calls 10184->10185 10186 e49ccf GetProcAddress 10185->10186 10187 e46100 2 API calls 10186->10187 10188 e49d3e 10187->10188 10189 e3aab0 2 API calls 10188->10189 10190 e49d5e GetProcAddress 10189->10190 10192 e46100 2 API calls 10190->10192 10193 e49dd0 10192->10193 10194 e3aab0 2 API calls 10193->10194 10195 e49e14 GetProcAddress 10194->10195 10197 e46100 2 API calls 10195->10197 10198 e49e81 10197->10198 10199 e3aab0 2 API calls 10198->10199 10200 e49f1a GetProcAddress 10199->10200 10201 e46100 2 API calls 10200->10201 10202 e49f7e 10201->10202 10203 e3aab0 2 API calls 10202->10203 10204 e49fbf GetProcAddress 10203->10204 10205 e46100 2 API calls 10204->10205 10206 e49ffe 10205->10206 10207 e3aab0 2 API calls 10206->10207 10208 e4a03d GetProcAddress 10207->10208 10209 e46100 2 API calls 10208->10209 10210 e4a09e 10209->10210 10211 e3aab0 2 API calls 10210->10211 10212 e4a0d1 GetProcAddress 10211->10212 10213 e46100 2 API calls 10212->10213 10214 e4a141 10213->10214 10215 e3aab0 2 API calls 10214->10215 10216 e4a17e GetProcAddress 10215->10216 10218 e4a1ec 10216->10218 10219 e46100 2 API calls 10218->10219 10220 e4a27b 10219->10220 10221 e3aab0 2 API calls 10220->10221 10222 e4a294 GetProcAddress 10221->10222 10223 e46100 2 API calls 10222->10223 10224 e4a2da 10223->10224 10225 e3aab0 2 API calls 10224->10225 10226 e4a31a GetProcAddress 10225->10226 10227 e46100 2 API calls 10226->10227 10228 e4a3a8 10227->10228 10229 e3aab0 2 API calls 10228->10229 10230 e4a3e6 GetProcAddress 10229->10230 10231 e4a441 10230->10231 10232 e46100 2 API calls 10231->10232 10233 e4a466 10232->10233 10234 e3aab0 2 API calls 10233->10234 10235 e4a492 GetProcAddress 10234->10235 10236 e4a519 10235->10236 10237 e46100 2 API calls 10236->10237 10238 e4a576 10237->10238 10239 e3aab0 2 API calls 10238->10239 10240 e4a5b9 GetProcAddress 10239->10240 10241 e4a5fd 10240->10241 10242 e46100 2 API calls 10241->10242 10243 e4a619 10242->10243 10244 e3aab0 2 API calls 10243->10244 10245 e4a639 GetProcAddress 10244->10245 10246 e46100 2 API calls 10245->10246 10247 e4a676 10246->10247 10248 e3aab0 2 API calls 10247->10248 10249 e4a6b9 GetProcAddress 10248->10249 10250 e46100 2 API calls 10249->10250 10251 e4a705 10250->10251 10252 e3aab0 2 API calls 10251->10252 10253 e4a76e GetProcAddress 10252->10253 10255 e4a80a 10253->10255 10256 e46100 2 API calls 10255->10256 10257 e4a840 10256->10257 10258 e3aab0 2 API calls 10257->10258 10259 e4a873 GetProcAddress 10258->10259 10260 e46100 2 API calls 10259->10260 10261 e4a8cf 10260->10261 10262 e3aab0 2 API calls 10261->10262 10263 e4a8f9 GetProcAddress 10262->10263 10265 e46100 2 API calls 10263->10265 10266 e4aa1f 10265->10266 10267 e3aab0 2 API calls 10266->10267 10268 e4aa3f GetProcAddress 10267->10268 10269 e46100 2 API calls 10268->10269 10270 e4aac3 10269->10270 10271 e3aab0 2 API calls 10270->10271 10272 e4ab4d GetProcAddress 10271->10272 10273 e46100 2 API calls 10272->10273 10274 e4abb7 10273->10274 10275 e3aab0 2 API calls 10274->10275 10276 e4ac27 GetProcAddress 10275->10276 10277 e46100 2 API calls 10276->10277 10278 e4ac64 10277->10278 10279 e3aab0 2 API calls 10278->10279 10280 e4aca5 GetProcAddress 10279->10280 10282 e46100 2 API calls 10280->10282 10283 e4ad71 10282->10283 10284 e3aab0 2 API calls 10283->10284 10285 e4add0 GetProcAddress 10284->10285 10286 e46100 2 API calls 10285->10286 10287 e4ae2b 10286->10287 10288 e3aab0 2 API calls 10287->10288 10289 e4ae4d GetProcAddress 10288->10289 10290 e46100 2 API calls 10289->10290 10291 e4aebc 10290->10291 10292 e3aab0 2 API calls 10291->10292 10293 e4aee3 GetProcAddress 10292->10293 10294 e46100 2 API calls 10293->10294 10295 e4af4f 10294->10295 10296 e3aab0 2 API calls 10295->10296 10297 e4af7b GetProcAddress 10296->10297 10298 e46100 2 API calls 10297->10298 10299 e4afeb 10298->10299 10300 e3aab0 2 API calls 10299->10300 10301 e4b00d GetProcAddress 10300->10301 10302 e4b073 10301->10302 10303 e46100 2 API calls 10302->10303 10304 e4b093 10303->10304 10305 e3aab0 2 API calls 10304->10305 10306 e4b0de GetProcAddress 10305->10306 10307 e46100 2 API calls 10306->10307 10308 e4b14c 10307->10308 10309 e3aab0 2 API calls 10308->10309 10310 e4b18e GetProcAddress 10309->10310 10311 e46100 2 API calls 10310->10311 10312 e4b1d9 10311->10312 10313 e3aab0 2 API calls 10312->10313 10314 e4b212 GetProcAddress 10313->10314 10315 e46100 2 API calls 10314->10315 10316 e4b27a 10315->10316 10317 e3aab0 2 API calls 10316->10317 10318 e4b2b7 GetProcAddress 10317->10318 10319 e46100 2 API calls 10318->10319 10320 e4b31c 10319->10320 10321 e3aab0 2 API calls 10320->10321 10322 e4b342 GetProcAddress 10321->10322 10323 e4b3ad 10322->10323 10324 e46100 2 API calls 10323->10324 10325 e4b435 10324->10325 10326 e3aab0 2 API calls 10325->10326 10327 e4b46f GetProcAddress 10326->10327 10328 e46100 2 API calls 10327->10328 10329 e4b4cf 10328->10329 10330 e3aab0 2 API calls 10329->10330 10331 e4b4ef GetProcAddress 10330->10331 10332 e4b529 10331->10332 10333 e46100 2 API calls 10332->10333 10334 e4b553 10333->10334 10335 e3aab0 2 API calls 10334->10335 10336 e4b56d GetProcAddress 10335->10336 10337 e46100 2 API calls 10336->10337 10338 e4b5d5 10337->10338 10339 e3aab0 2 API calls 10338->10339 10340 e4b60d GetProcAddress 10339->10340 10341 e46100 2 API calls 10340->10341 10342 e4b657 10341->10342 10343 e3aab0 2 API calls 10342->10343 10344 e4b71b GetProcAddress 10343->10344 10345 e46100 2 API calls 10344->10345 10346 e4b773 10345->10346 10347 e3aab0 2 API calls 10346->10347 10348 e4b799 GetProcAddress 10347->10348 10349 e46100 2 API calls 10348->10349 10350 e4b7dc 10349->10350 10351 e3aab0 2 API calls 10350->10351 10352 e4b7f6 GetProcAddress 10351->10352 10354 e46100 2 API calls 10352->10354 10355 e4b893 10354->10355 10356 e3aab0 2 API calls 10355->10356 10357 e4b8b7 GetProcAddress 10356->10357 10358 e46100 2 API calls 10357->10358 10359 e4b912 10358->10359 10360 e3aab0 2 API calls 10359->10360 10361 e4b949 GetProcAddress 10360->10361 10362 e46100 2 API calls 10361->10362 10363 e4b999 10362->10363 10364 e3aab0 2 API calls 10363->10364 10365 e4b9d3 GetProcAddress 10364->10365 10366 e46100 2 API calls 10365->10366 10367 e4ba44 10366->10367 10368 e3aab0 2 API calls 10367->10368 10369 e4ba68 GetProcAddress 10368->10369 10371 e46100 2 API calls 10369->10371 10372 e4baeb 10371->10372 10373 e3aab0 2 API calls 10372->10373 10374 e4bb20 GetProcAddress 10373->10374 10375 e46100 2 API calls 10374->10375 10376 e4bb79 10375->10376 10377 e3aab0 2 API calls 10376->10377 10378 e4bbe1 GetProcAddress 10377->10378 10379 e4bc37 10378->10379 10380 e46100 2 API calls 10379->10380 10381 e4bc4d 10380->10381 10382 e3aab0 2 API calls 10381->10382 10383 e4bc81 GetProcAddress 10382->10383 10384 e46100 2 API calls 10383->10384 10385 e4bcf9 10384->10385 10386 e3aab0 2 API calls 10385->10386 10387 e4bd19 LoadLibraryA 10386->10387 10388 e3aab0 2 API calls 10387->10388 10389 e4bd93 10388->10389 10390 e46100 2 API calls 10389->10390 10391 e4bf06 LoadLibraryA 10390->10391 10392 e3aab0 2 API calls 10391->10392 10393 e4bf8d 10392->10393 10394 e46100 2 API calls 10393->10394 10395 e4c036 GetProcAddress 10394->10395 10397 e46100 2 API calls 10395->10397 10398 e4c10d 10397->10398 10399 e3aab0 2 API calls 10398->10399 10400 e4c145 GetProcAddress 10399->10400 10401 e4c193 10400->10401 10402 e46100 2 API calls 10401->10402 10403 e4c1b3 10402->10403 10404 e3aab0 2 API calls 10403->10404 10405 e4c1fd GetProcAddress 10404->10405 10406 e46100 2 API calls 10405->10406 10407 e4c262 10406->10407 10408 e3aab0 2 API calls 10407->10408 10409 e4c29c GetProcAddress 10408->10409 10410 e46100 2 API calls 10409->10410 10411 e4c2e1 10410->10411 10412 e3aab0 2 API calls 10411->10412 10413 e4c301 GetProcAddress 10412->10413 10414 e46100 2 API calls 10413->10414 10415 e4c348 10414->10415 10416 e3aab0 2 API calls 10415->10416 10417 e4c394 GetProcAddress 10416->10417 10418 e46100 2 API calls 10417->10418 10419 e4c3d9 10418->10419 10420 e3aab0 2 API calls 10419->10420 10421 e4c3fe GetProcAddress 10420->10421 10422 e46100 2 API calls 10421->10422 10423 e4c46d 10422->10423 10424 e3aab0 2 API calls 10423->10424 10425 e4c4a7 GetProcAddress 10424->10425 10427 e4c53e 10425->10427 10428 e46100 2 API calls 10427->10428 10429 e4c5eb 10428->10429 10430 e3aab0 2 API calls 10429->10430 10431 e4c60b GetProcAddress 10430->10431 10432 e46100 2 API calls 10431->10432 10433 e4c64f 10432->10433 10434 e3aab0 2 API calls 10433->10434 10435 e4c667 GetProcAddress 10434->10435 10436 e46100 2 API calls 10435->10436 10437 e4c6d5 10436->10437 10438 e3aab0 2 API calls 10437->10438 10439 e4c719 GetProcAddress 10438->10439 10440 e46100 2 API calls 10439->10440 10441 e4c793 10440->10441 10442 e3aab0 2 API calls 10441->10442 10443 e4c7b3 GetProcAddress 10442->10443 10444 e46100 2 API calls 10443->10444 10445 e4c80d 10444->10445 10446 e3aab0 2 API calls 10445->10446 10447 e4c839 GetProcAddress 10446->10447 10449 e46100 2 API calls 10447->10449 10450 e4c8ae 10449->10450 10451 e3aab0 2 API calls 10450->10451 10452 e4c8e2 GetProcAddress 10451->10452 10454 e46100 2 API calls 10452->10454 10455 e4c9b9 10454->10455 10456 e3aab0 2 API calls 10455->10456 10457 e4c9d3 GetProcAddress 10456->10457 10459 e46100 2 API calls 10457->10459 10460 e4cab3 10459->10460 10461 e3aab0 2 API calls 10460->10461 10462 e4cacd GetProcAddress 10461->10462 10463 e46100 2 API calls 10462->10463 10464 e4cb0a 10463->10464 10465 e3aab0 2 API calls 10464->10465 10466 e4cb18 GetProcAddress 10465->10466 10467 e4cb88 10466->10467 10468 e46100 2 API calls 10467->10468 10469 e4cbfe 10468->10469 10470 e3aab0 2 API calls 10469->10470 10471 e4cc2a LoadLibraryA 10470->10471 10472 e46100 2 API calls 10471->10472 10473 e4cc8b 10472->10473 10474 e3aab0 2 API calls 10473->10474 10475 e4ccec GetProcAddress 10474->10475 10476 e46100 2 API calls 10475->10476 10477 e4cd8e 10476->10477 10478 e3aab0 2 API calls 10477->10478 10479 e4cda6 GetProcAddress 10478->10479 10480 e46100 2 API calls 10479->10480 10481 e4ce16 10480->10481 10482 e3aab0 2 API calls 10481->10482 10483 e4ce36 GetProcAddress 10482->10483 10484 e46100 2 API calls 10483->10484 10485 e4ce92 10484->10485 10486 e3aab0 2 API calls 10485->10486 10487 e4cf3a GetProcAddress 10486->10487 10488 e4cfa7 10487->10488 10489 e46100 2 API calls 10488->10489 10490 e4cff0 10489->10490 10491 e3aab0 2 API calls 10490->10491 10492 e4d03c GetProcAddress 10491->10492 10493 e4d0dd 10492->10493 10494 e46100 2 API calls 10493->10494 10495 e4d11b 10494->10495 10496 e3aab0 2 API calls 10495->10496 10497 e4d155 GetProcAddress 10496->10497 10499 e46100 2 API calls 10497->10499 10500 e4d1ce 10499->10500 10501 e3aab0 2 API calls 10500->10501 10502 e4d252 GetProcAddress 10501->10502 10503 e4d28a 10502->10503 10504 e46100 2 API calls 10503->10504 10505 e4d2c4 10504->10505 10506 e3aab0 2 API calls 10505->10506 10507 e4d353 GetProcAddress 10506->10507 10508 e46100 2 API calls 10507->10508 10509 e4d3c1 10508->10509 10510 e3aab0 2 API calls 10509->10510 10511 e4d433 GetProcAddress 10510->10511 10512 e46100 2 API calls 10511->10512 10513 e4d48c 10512->10513 10514 e3aab0 2 API calls 10513->10514 10515 e4d4f3 GetProcAddress 10514->10515 10516 e46100 2 API calls 10515->10516 10517 e4d573 10516->10517 10518 e3aab0 2 API calls 10517->10518 10519 e4d591 GetProcAddress 10518->10519 10520 e46100 2 API calls 10519->10520 10521 e4d61b 10520->10521 10522 e3aab0 2 API calls 10521->10522 10523 e4d65d GetProcAddress 10522->10523 10524 e46100 2 API calls 10523->10524 10525 e4d6e4 10524->10525 10526 e3aab0 2 API calls 10525->10526 10527 e4d6fe GetProcAddress 10526->10527 10529 e46100 2 API calls 10527->10529 10530 e4d79f 10529->10530 10531 e3aab0 2 API calls 10530->10531 10532 e4d7d7 GetProcAddress 10531->10532 10533 e46100 2 API calls 10532->10533 10534 e4d834 10533->10534 10535 e3aab0 2 API calls 10534->10535 10536 e4d8b5 GetProcAddress 10535->10536 10537 e46100 2 API calls 10536->10537 10538 e4d93f 10537->10538 10539 e3aab0 2 API calls 10538->10539 10540 e4d985 GetProcAddress 10539->10540 10541 e46100 2 API calls 10540->10541 10542 e4da07 10541->10542 10543 e3aab0 2 API calls 10542->10543 10544 e4da37 GetProcAddress 10543->10544 10545 e46100 2 API calls 10544->10545 10546 e4dab1 10545->10546 10547 e3aab0 2 API calls 10546->10547 10548 e4db41 GetProcAddress 10547->10548 10549 e46100 2 API calls 10548->10549 10550 e4dbab 10549->10550 10551 e3aab0 2 API calls 10550->10551 10552 e4dc0e GetProcAddress 10551->10552 10553 e4dc67 10552->10553 10554 e46100 2 API calls 10553->10554 10555 e4dcd0 10554->10555 10556 e3aab0 2 API calls 10555->10556 10557 e4dcea GetProcAddress 10556->10557 10558 e46100 2 API calls 10557->10558 10559 e4dd4f 10558->10559 10560 e3aab0 2 API calls 10559->10560 10561 e4dd85 GetProcAddress 10560->10561 10562 e46100 2 API calls 10561->10562 10563 e4dde5 10562->10563 10564 e3aab0 2 API calls 10563->10564 10565 e4de65 GetProcAddress 10564->10565 10566 e46100 2 API calls 10565->10566 10567 e4deea 10566->10567 10568 e3aab0 2 API calls 10567->10568 10569 e4df64 GetProcAddress 10568->10569 10570 e46100 2 API calls 10569->10570 10571 e4dfd5 10570->10571 10572 e3aab0 2 API calls 10571->10572 10573 e4e03b GetProcAddress 10572->10573 10574 e46100 2 API calls 10573->10574 10575 e4e08d 10574->10575 10576 e3aab0 2 API calls 10575->10576 10577 e4e0ae GetProcAddress 10576->10577 10578 e3aab0 2 API calls 10577->10578 10579 e4e115 10578->10579 10580 e56b40 4 API calls 10579->10580 10581 e4e135 10580->10581 10582 e46100 2 API calls 10581->10582 10583 e4e191 GetEnvironmentVariableA 10582->10583 10584 e4e1c8 10583->10584 10585 e3aab0 2 API calls 10584->10585 10586 e4e235 CreateMutexA CreateMutexA 10585->10586 10587 e4e322 10586->10587 10588 e3fbc0 2 API calls 10587->10588 10589 e4e366 10588->10589 10590 e4e3cc GetTickCount 10589->10590 10591 e4e508 10589->10591 10592 e4e3f3 10590->10592 10593 e40d80 32 API calls 10591->10593 10594 e46100 2 API calls 10592->10594 10595 e4e567 GetCommandLineA 10593->10595 10598 e4e434 10594->10598 10596 e4e5c0 10595->10596 10596->10596 10597 e46100 2 API calls 10596->10597 10599 e4e62f 10597->10599 10598->10598 10600 e3aab0 2 API calls 10598->10600 10602 e3aab0 2 API calls 10599->10602 10601 e4e4c0 10600->10601 10601->10591 10603 e4e685 10602->10603 10604 e46100 2 API calls 10603->10604 10605 e4e6dd 10604->10605 10627 e4a26f 10626->10627 10628 e46100 2 API calls 10627->10628 10629 e4a27b 10628->10629 10630 e3aab0 2 API calls 10629->10630 10631 e4a294 GetProcAddress 10630->10631 10632 e46100 2 API calls 10631->10632 10633 e4a2da 10632->10633 10634 e3aab0 2 API calls 10633->10634 10635 e4a31a GetProcAddress 10634->10635 10636 e46100 2 API calls 10635->10636 10637 e4a3a8 10636->10637 10638 e3aab0 2 API calls 10637->10638 10639 e4a3e6 GetProcAddress 10638->10639 10640 e4a441 10639->10640 10641 e46100 2 API calls 10640->10641 10642 e4a466 10641->10642 10643 e3aab0 2 API calls 10642->10643 10644 e4a492 GetProcAddress 10643->10644 10645 e4a519 10644->10645 10646 e46100 2 API calls 10645->10646 10647 e4a576 10646->10647 10648 e3aab0 2 API calls 10647->10648 10649 e4a5b9 GetProcAddress 10648->10649 10650 e4a5fd 10649->10650 10651 e46100 2 API calls 10650->10651 10652 e4a619 10651->10652 10653 e3aab0 2 API calls 10652->10653 10654 e4a639 GetProcAddress 10653->10654 10655 e46100 2 API calls 10654->10655 10656 e4a676 10655->10656 10657 e3aab0 2 API calls 10656->10657 10658 e4a6b9 GetProcAddress 10657->10658 10659 e46100 2 API calls 10658->10659 10660 e4a705 10659->10660 10661 e3aab0 2 API calls 10660->10661 10662 e4a76e GetProcAddress 10661->10662 10664 e4a80a 10662->10664 10665 e46100 2 API calls 10664->10665 10666 e4a840 10665->10666 10667 e3aab0 2 API calls 10666->10667 10668 e4a873 GetProcAddress 10667->10668 10669 e46100 2 API calls 10668->10669 10670 e4a8cf 10669->10670 10671 e3aab0 2 API calls 10670->10671 10672 e4a8f9 GetProcAddress 10671->10672 10674 e46100 2 API calls 10672->10674 10675 e4aa1f 10674->10675 10676 e3aab0 2 API calls 10675->10676 10677 e4aa3f GetProcAddress 10676->10677 10678 e46100 2 API calls 10677->10678 10679 e4aac3 10678->10679 10680 e3aab0 2 API calls 10679->10680 10681 e4ab4d GetProcAddress 10680->10681 10682 e46100 2 API calls 10681->10682 10683 e4abb7 10682->10683 10684 e3aab0 2 API calls 10683->10684 10685 e4ac27 GetProcAddress 10684->10685 10686 e46100 2 API calls 10685->10686 10687 e4ac64 10686->10687 10688 e3aab0 2 API calls 10687->10688 10689 e4aca5 GetProcAddress 10688->10689 10691 e46100 2 API calls 10689->10691 10692 e4ad71 10691->10692 10693 e3aab0 2 API calls 10692->10693 10694 e4add0 GetProcAddress 10693->10694 10695 e46100 2 API calls 10694->10695 10696 e4ae2b 10695->10696 10697 e3aab0 2 API calls 10696->10697 10698 e4ae4d GetProcAddress 10697->10698 10699 e46100 2 API calls 10698->10699 10700 e4aebc 10699->10700 10701 e3aab0 2 API calls 10700->10701 10702 e4aee3 GetProcAddress 10701->10702 10703 e46100 2 API calls 10702->10703 10704 e4af4f 10703->10704 10705 e3aab0 2 API calls 10704->10705 10706 e4af7b GetProcAddress 10705->10706 10707 e46100 2 API calls 10706->10707 10708 e4afeb 10707->10708 10709 e3aab0 2 API calls 10708->10709 10710 e4b00d GetProcAddress 10709->10710 10711 e4b073 10710->10711 10712 e46100 2 API calls 10711->10712 10713 e4b093 10712->10713 10714 e3aab0 2 API calls 10713->10714 10715 e4b0de GetProcAddress 10714->10715 10716 e46100 2 API calls 10715->10716 10717 e4b14c 10716->10717 10718 e3aab0 2 API calls 10717->10718 10719 e4b18e GetProcAddress 10718->10719 10720 e46100 2 API calls 10719->10720 10721 e4b1d9 10720->10721 10722 e3aab0 2 API calls 10721->10722 10723 e4b212 GetProcAddress 10722->10723 10724 e46100 2 API calls 10723->10724 10725 e4b27a 10724->10725 10726 e3aab0 2 API calls 10725->10726 10727 e4b2b7 GetProcAddress 10726->10727 10728 e46100 2 API calls 10727->10728 10729 e4b31c 10728->10729 10730 e3aab0 2 API calls 10729->10730 10731 e4b342 GetProcAddress 10730->10731 10732 e4b3ad 10731->10732 10733 e46100 2 API calls 10732->10733 10734 e4b435 10733->10734 10735 e3aab0 2 API calls 10734->10735 10736 e4b46f GetProcAddress 10735->10736 10737 e46100 2 API calls 10736->10737 10738 e4b4cf 10737->10738 10739 e3aab0 2 API calls 10738->10739 10740 e4b4ef GetProcAddress 10739->10740 10741 e4b529 10740->10741 10742 e46100 2 API calls 10741->10742 10743 e4b553 10742->10743 10744 e3aab0 2 API calls 10743->10744 10745 e4b56d GetProcAddress 10744->10745 10746 e46100 2 API calls 10745->10746 10747 e4b5d5 10746->10747 10748 e3aab0 2 API calls 10747->10748 10749 e4b60d GetProcAddress 10748->10749 10750 e46100 2 API calls 10749->10750 10751 e4b657 10750->10751 10752 e3aab0 2 API calls 10751->10752 10753 e4b71b GetProcAddress 10752->10753 10754 e46100 2 API calls 10753->10754 10755 e4b773 10754->10755 10756 e3aab0 2 API calls 10755->10756 10757 e4b799 GetProcAddress 10756->10757 10758 e46100 2 API calls 10757->10758 10759 e4b7dc 10758->10759 10760 e3aab0 2 API calls 10759->10760 10761 e4b7f6 GetProcAddress 10760->10761 10763 e46100 2 API calls 10761->10763 10764 e4b893 10763->10764 10765 e3aab0 2 API calls 10764->10765 10766 e4b8b7 GetProcAddress 10765->10766 10767 e46100 2 API calls 10766->10767 10768 e4b912 10767->10768 10769 e3aab0 2 API calls 10768->10769 10770 e4b949 GetProcAddress 10769->10770 10771 e46100 2 API calls 10770->10771 10772 e4b999 10771->10772 10773 e3aab0 2 API calls 10772->10773 10774 e4b9d3 GetProcAddress 10773->10774 10775 e46100 2 API calls 10774->10775 10776 e4ba44 10775->10776 10777 e3aab0 2 API calls 10776->10777 10778 e4ba68 GetProcAddress 10777->10778 10780 e46100 2 API calls 10778->10780 10781 e4baeb 10780->10781 10782 e3aab0 2 API calls 10781->10782 10783 e4bb20 GetProcAddress 10782->10783 10784 e46100 2 API calls 10783->10784 10785 e4bb79 10784->10785 10786 e3aab0 2 API calls 10785->10786 10787 e4bbe1 GetProcAddress 10786->10787 10788 e4bc37 10787->10788 10789 e46100 2 API calls 10788->10789 10790 e4bc4d 10789->10790 10791 e3aab0 2 API calls 10790->10791 10792 e4bc81 GetProcAddress 10791->10792 10793 e46100 2 API calls 10792->10793 10794 e4bcf9 10793->10794 10795 e3aab0 2 API calls 10794->10795 10796 e4bd19 LoadLibraryA 10795->10796 10797 e3aab0 2 API calls 10796->10797 10798 e4bd93 10797->10798 10799 e46100 2 API calls 10798->10799 10800 e4bf06 LoadLibraryA 10799->10800 10801 e3aab0 2 API calls 10800->10801 10802 e4bf8d 10801->10802 10803 e46100 2 API calls 10802->10803 10804 e4c036 GetProcAddress 10803->10804 10806 e46100 2 API calls 10804->10806 10807 e4c10d 10806->10807 10808 e3aab0 2 API calls 10807->10808 10809 e4c145 GetProcAddress 10808->10809 10810 e4c193 10809->10810 10811 e46100 2 API calls 10810->10811 10812 e4c1b3 10811->10812 10813 e3aab0 2 API calls 10812->10813 10814 e4c1fd GetProcAddress 10813->10814 10815 e46100 2 API calls 10814->10815 10816 e4c262 10815->10816 10817 e3aab0 2 API calls 10816->10817 10818 e4c29c GetProcAddress 10817->10818 10819 e46100 2 API calls 10818->10819 10820 e4c2e1 10819->10820 10821 e3aab0 2 API calls 10820->10821 10822 e4c301 GetProcAddress 10821->10822 10823 e46100 2 API calls 10822->10823 10824 e4c348 10823->10824 10825 e3aab0 2 API calls 10824->10825 10826 e4c394 GetProcAddress 10825->10826 10827 e46100 2 API calls 10826->10827 10828 e4c3d9 10827->10828 10829 e3aab0 2 API calls 10828->10829 10830 e4c3fe GetProcAddress 10829->10830 10831 e46100 2 API calls 10830->10831 10832 e4c46d 10831->10832 10833 e3aab0 2 API calls 10832->10833 10834 e4c4a7 GetProcAddress 10833->10834 10836 e4c53e 10834->10836 10837 e46100 2 API calls 10836->10837 10838 e4c5eb 10837->10838 10839 e3aab0 2 API calls 10838->10839 10840 e4c60b GetProcAddress 10839->10840 10841 e46100 2 API calls 10840->10841 10842 e4c64f 10841->10842 10843 e3aab0 2 API calls 10842->10843 10844 e4c667 GetProcAddress 10843->10844 10845 e46100 2 API calls 10844->10845 10846 e4c6d5 10845->10846 10847 e3aab0 2 API calls 10846->10847 10848 e4c719 GetProcAddress 10847->10848 10849 e46100 2 API calls 10848->10849 10850 e4c793 10849->10850 10851 e3aab0 2 API calls 10850->10851 10852 e4c7b3 GetProcAddress 10851->10852 10853 e46100 2 API calls 10852->10853 10854 e4c80d 10853->10854 10855 e3aab0 2 API calls 10854->10855 10856 e4c839 GetProcAddress 10855->10856 10858 e46100 2 API calls 10856->10858 10859 e4c8ae 10858->10859 10860 e3aab0 2 API calls 10859->10860 10861 e4c8e2 GetProcAddress 10860->10861 10863 e46100 2 API calls 10861->10863 10864 e4c9b9 10863->10864 10865 e3aab0 2 API calls 10864->10865 10866 e4c9d3 GetProcAddress 10865->10866 10868 e46100 2 API calls 10866->10868 10869 e4cab3 10868->10869 10870 e3aab0 2 API calls 10869->10870 10871 e4cacd GetProcAddress 10870->10871 10872 e46100 2 API calls 10871->10872 10873 e4cb0a 10872->10873 10874 e3aab0 2 API calls 10873->10874 10875 e4cb18 GetProcAddress 10874->10875 10876 e4cb88 10875->10876 10877 e46100 2 API calls 10876->10877 10878 e4cbfe 10877->10878 10879 e3aab0 2 API calls 10878->10879 10880 e4cc2a LoadLibraryA 10879->10880 10881 e46100 2 API calls 10880->10881 10882 e4cc8b 10881->10882 10883 e3aab0 2 API calls 10882->10883 10884 e4ccec GetProcAddress 10883->10884 10885 e46100 2 API calls 10884->10885 10886 e4cd8e 10885->10886 10887 e3aab0 2 API calls 10886->10887 10888 e4cda6 GetProcAddress 10887->10888 10889 e46100 2 API calls 10888->10889 10890 e4ce16 10889->10890 10891 e3aab0 2 API calls 10890->10891 10892 e4ce36 GetProcAddress 10891->10892 10893 e46100 2 API calls 10892->10893 10894 e4ce92 10893->10894 10895 e3aab0 2 API calls 10894->10895 10896 e4cf3a GetProcAddress 10895->10896 10897 e4cfa7 10896->10897 10898 e46100 2 API calls 10897->10898 10899 e4cff0 10898->10899 10900 e3aab0 2 API calls 10899->10900 10901 e4d03c GetProcAddress 10900->10901 10902 e4d0dd 10901->10902 10903 e46100 2 API calls 10902->10903 10904 e4d11b 10903->10904 10905 e3aab0 2 API calls 10904->10905 10906 e4d155 GetProcAddress 10905->10906 10908 e46100 2 API calls 10906->10908 10909 e4d1ce 10908->10909 10910 e3aab0 2 API calls 10909->10910 10911 e4d252 GetProcAddress 10910->10911 10912 e4d28a 10911->10912 10913 e46100 2 API calls 10912->10913 10914 e4d2c4 10913->10914 10915 e3aab0 2 API calls 10914->10915 10916 e4d353 GetProcAddress 10915->10916 10917 e46100 2 API calls 10916->10917 10918 e4d3c1 10917->10918 10919 e3aab0 2 API calls 10918->10919 10920 e4d433 GetProcAddress 10919->10920 10921 e46100 2 API calls 10920->10921 10922 e4d48c 10921->10922 10923 e3aab0 2 API calls 10922->10923 10924 e4d4f3 GetProcAddress 10923->10924 10925 e46100 2 API calls 10924->10925 10926 e4d573 10925->10926 10927 e3aab0 2 API calls 10926->10927 10928 e4d591 GetProcAddress 10927->10928 10929 e46100 2 API calls 10928->10929 10930 e4d61b 10929->10930 10931 e3aab0 2 API calls 10930->10931 10932 e4d65d GetProcAddress 10931->10932 10933 e46100 2 API calls 10932->10933 10934 e4d6e4 10933->10934 10935 e3aab0 2 API calls 10934->10935 10936 e4d6fe GetProcAddress 10935->10936 10938 e46100 2 API calls 10936->10938 10939 e4d79f 10938->10939 10940 e3aab0 2 API calls 10939->10940 10941 e4d7d7 GetProcAddress 10940->10941 10942 e46100 2 API calls 10941->10942 10943 e4d834 10942->10943 10944 e3aab0 2 API calls 10943->10944 10945 e4d8b5 GetProcAddress 10944->10945 10946 e46100 2 API calls 10945->10946 10947 e4d93f 10946->10947 10948 e3aab0 2 API calls 10947->10948 10949 e4d985 GetProcAddress 10948->10949 10950 e46100 2 API calls 10949->10950 10951 e4da07 10950->10951 10952 e3aab0 2 API calls 10951->10952 10953 e4da37 GetProcAddress 10952->10953 10954 e46100 2 API calls 10953->10954 10955 e4dab1 10954->10955 10956 e3aab0 2 API calls 10955->10956 10957 e4db41 GetProcAddress 10956->10957 10958 e46100 2 API calls 10957->10958 10959 e4dbab 10958->10959 10960 e3aab0 2 API calls 10959->10960 10961 e4dc0e GetProcAddress 10960->10961 10962 e4dc67 10961->10962 10963 e46100 2 API calls 10962->10963 10964 e4dcd0 10963->10964 10965 e3aab0 2 API calls 10964->10965 10966 e4dcea GetProcAddress 10965->10966 10967 e46100 2 API calls 10966->10967 10968 e4dd4f 10967->10968 10969 e3aab0 2 API calls 10968->10969 10970 e4dd85 GetProcAddress 10969->10970 10971 e46100 2 API calls 10970->10971 10972 e4dde5 10971->10972 10973 e3aab0 2 API calls 10972->10973 10974 e4de65 GetProcAddress 10973->10974 10975 e46100 2 API calls 10974->10975 10976 e4deea 10975->10976 10977 e3aab0 2 API calls 10976->10977 10978 e4df64 GetProcAddress 10977->10978 10979 e46100 2 API calls 10978->10979 10980 e4dfd5 10979->10980 10981 e3aab0 2 API calls 10980->10981 10982 e4e03b GetProcAddress 10981->10982 10983 e46100 2 API calls 10982->10983 10984 e4e08d 10983->10984 10985 e3aab0 2 API calls 10984->10985 10986 e4e0ae GetProcAddress 10985->10986 10987 e3aab0 2 API calls 10986->10987 10988 e4e115 10987->10988 10989 e56b40 4 API calls 10988->10989 10990 e4e135 10989->10990 10991 e46100 2 API calls 10990->10991 10992 e4e191 GetEnvironmentVariableA 10991->10992 10993 e4e1c8 10992->10993 10994 e3aab0 2 API calls 10993->10994 10995 e4e235 CreateMutexA CreateMutexA 10994->10995 10996 e4e322 10995->10996 10997 e3fbc0 2 API calls 10996->10997 10998 e4e366 10997->10998 10999 e4e3cc GetTickCount 10998->10999 11000 e4e508 10998->11000 11001 e4e3f3 10999->11001 11002 e40d80 32 API calls 11000->11002 11003 e46100 2 API calls 11001->11003 11004 e4e567 GetCommandLineA 11002->11004 11007 e4e434 11003->11007 11005 e4e5c0 11004->11005 11005->11005 11006 e46100 2 API calls 11005->11006 11008 e4e62f 11006->11008 11007->11007 11009 e3aab0 2 API calls 11007->11009 11011 e3aab0 2 API calls 11008->11011 11010 e4e4c0 11009->11010 11010->11000 11012 e4e685 11011->11012 11013 e46100 2 API calls 11012->11013 11014 e4e6dd 11013->11014 11015 e3aab0 2 API calls 11014->11015 11016 e4e7a1 11015->11016 11017 e4e848 11016->11017 11018 e5cac0 ExitProcess 11016->11018 11019 e46100 2 API calls 11017->11019 11018->11017 11020 e4e882 11019->11020 11021 e3aab0 2 API calls 11020->11021 11022 e4e8da 11021->11022 11023 e4e971 11022->11023 11025 e5cac0 ExitProcess 11022->11025 11024 e28140 lstrlenA 11023->11024 11026 e4e9bd 11024->11026 11025->11023 11027 e46100 2 API calls 11026->11027 11028 e4ea3a 11027->11028 11030 e3aab0 2 API calls 11028->11030 11034 e4eb48 11030->11034 11031 e38a00 5 API calls 11031->11034 11032 e48230 2 API calls 11032->11034 11033 e4ed66 Sleep 11033->11034 11034->11031 11034->11032 11034->11033 11036 e4befa 11035->11036 11037 e46100 2 API calls 11036->11037 11038 e4bf06 LoadLibraryA 11037->11038 11039 e3aab0 2 API calls 11038->11039 11040 e4bf8d 11039->11040 11041 e46100 2 API calls 11040->11041 11042 e4c036 GetProcAddress 11041->11042 11044 e46100 2 API calls 11042->11044 11045 e4c10d 11044->11045 11046 e3aab0 2 API calls 11045->11046 11047 e4c145 GetProcAddress 11046->11047 11048 e4c193 11047->11048 11049 e46100 2 API calls 11048->11049 11050 e4c1b3 11049->11050 11051 e3aab0 2 API calls 11050->11051 11052 e4c1fd GetProcAddress 11051->11052 11053 e46100 2 API calls 11052->11053 11054 e4c262 11053->11054 11055 e3aab0 2 API calls 11054->11055 11056 e4c29c GetProcAddress 11055->11056 11057 e46100 2 API calls 11056->11057 11058 e4c2e1 11057->11058 11059 e3aab0 2 API calls 11058->11059 11060 e4c301 GetProcAddress 11059->11060 11061 e46100 2 API calls 11060->11061 11062 e4c348 11061->11062 11063 e3aab0 2 API calls 11062->11063 11064 e4c394 GetProcAddress 11063->11064 11065 e46100 2 API calls 11064->11065 11066 e4c3d9 11065->11066 11067 e3aab0 2 API calls 11066->11067 11068 e4c3fe GetProcAddress 11067->11068 11069 e46100 2 API calls 11068->11069 11070 e4c46d 11069->11070 11071 e3aab0 2 API calls 11070->11071 11072 e4c4a7 GetProcAddress 11071->11072 11074 e4c53e 11072->11074 11075 e46100 2 API calls 11074->11075 11076 e4c5eb 11075->11076 11077 e3aab0 2 API calls 11076->11077 11078 e4c60b GetProcAddress 11077->11078 11079 e46100 2 API calls 11078->11079 11080 e4c64f 11079->11080 11081 e3aab0 2 API calls 11080->11081 11082 e4c667 GetProcAddress 11081->11082 11083 e46100 2 API calls 11082->11083 11084 e4c6d5 11083->11084 11085 e3aab0 2 API calls 11084->11085 11086 e4c719 GetProcAddress 11085->11086 11087 e46100 2 API calls 11086->11087 11088 e4c793 11087->11088 11089 e3aab0 2 API calls 11088->11089 11090 e4c7b3 GetProcAddress 11089->11090 11091 e46100 2 API calls 11090->11091 11092 e4c80d 11091->11092 11093 e3aab0 2 API calls 11092->11093 11094 e4c839 GetProcAddress 11093->11094 11096 e46100 2 API calls 11094->11096 11097 e4c8ae 11096->11097 11098 e3aab0 2 API calls 11097->11098 11099 e4c8e2 GetProcAddress 11098->11099 11101 e46100 2 API calls 11099->11101 11102 e4c9b9 11101->11102 11103 e3aab0 2 API calls 11102->11103 11104 e4c9d3 GetProcAddress 11103->11104 11106 e46100 2 API calls 11104->11106 11107 e4cab3 11106->11107 11108 e3aab0 2 API calls 11107->11108 11109 e4cacd GetProcAddress 11108->11109 11110 e46100 2 API calls 11109->11110 11111 e4cb0a 11110->11111 11112 e3aab0 2 API calls 11111->11112 11113 e4cb18 GetProcAddress 11112->11113 11114 e4cb88 11113->11114 11115 e46100 2 API calls 11114->11115 11116 e4cbfe 11115->11116 11117 e3aab0 2 API calls 11116->11117 11118 e4cc2a LoadLibraryA 11117->11118 11119 e46100 2 API calls 11118->11119 11120 e4cc8b 11119->11120 11121 e3aab0 2 API calls 11120->11121 11122 e4ccec GetProcAddress 11121->11122 11123 e46100 2 API calls 11122->11123 11124 e4cd8e 11123->11124 11125 e3aab0 2 API calls 11124->11125 11126 e4cda6 GetProcAddress 11125->11126 11127 e46100 2 API calls 11126->11127 11128 e4ce16 11127->11128 11129 e3aab0 2 API calls 11128->11129 11130 e4ce36 GetProcAddress 11129->11130 11131 e46100 2 API calls 11130->11131 11132 e4ce92 11131->11132 11133 e3aab0 2 API calls 11132->11133 11134 e4cf3a GetProcAddress 11133->11134 11135 e4cfa7 11134->11135 11136 e46100 2 API calls 11135->11136 11137 e4cff0 11136->11137 11138 e3aab0 2 API calls 11137->11138 11139 e4d03c GetProcAddress 11138->11139 11140 e4d0dd 11139->11140 11141 e46100 2 API calls 11140->11141 11142 e4d11b 11141->11142 11143 e3aab0 2 API calls 11142->11143 11144 e4d155 GetProcAddress 11143->11144 11146 e46100 2 API calls 11144->11146 11147 e4d1ce 11146->11147 11148 e3aab0 2 API calls 11147->11148 11149 e4d252 GetProcAddress 11148->11149 11150 e4d28a 11149->11150 11151 e46100 2 API calls 11150->11151 11152 e4d2c4 11151->11152 11153 e3aab0 2 API calls 11152->11153 11154 e4d353 GetProcAddress 11153->11154 11155 e46100 2 API calls 11154->11155 11156 e4d3c1 11155->11156 11157 e3aab0 2 API calls 11156->11157 11158 e4d433 GetProcAddress 11157->11158 11159 e46100 2 API calls 11158->11159 11160 e4d48c 11159->11160 11161 e3aab0 2 API calls 11160->11161 11162 e4d4f3 GetProcAddress 11161->11162 11163 e46100 2 API calls 11162->11163 11164 e4d573 11163->11164 11165 e3aab0 2 API calls 11164->11165 11166 e4d591 GetProcAddress 11165->11166 11167 e46100 2 API calls 11166->11167 11168 e4d61b 11167->11168 11169 e3aab0 2 API calls 11168->11169 11170 e4d65d GetProcAddress 11169->11170 11171 e46100 2 API calls 11170->11171 11172 e4d6e4 11171->11172 11173 e3aab0 2 API calls 11172->11173 11174 e4d6fe GetProcAddress 11173->11174 11176 e46100 2 API calls 11174->11176 11177 e4d79f 11176->11177 11178 e3aab0 2 API calls 11177->11178 11179 e4d7d7 GetProcAddress 11178->11179 11180 e46100 2 API calls 11179->11180 11181 e4d834 11180->11181 11182 e3aab0 2 API calls 11181->11182 11183 e4d8b5 GetProcAddress 11182->11183 11184 e46100 2 API calls 11183->11184 11185 e4d93f 11184->11185 11186 e3aab0 2 API calls 11185->11186 11187 e4d985 GetProcAddress 11186->11187 11188 e46100 2 API calls 11187->11188 11189 e4da07 11188->11189 11190 e3aab0 2 API calls 11189->11190 11191 e4da37 GetProcAddress 11190->11191 11192 e46100 2 API calls 11191->11192 11193 e4dab1 11192->11193 11194 e3aab0 2 API calls 11193->11194 11195 e4db41 GetProcAddress 11194->11195 11196 e46100 2 API calls 11195->11196 11197 e4dbab 11196->11197 11198 e3aab0 2 API calls 11197->11198 11199 e4dc0e GetProcAddress 11198->11199 11200 e4dc67 11199->11200 11201 e46100 2 API calls 11200->11201 11202 e4dcd0 11201->11202 11203 e3aab0 2 API calls 11202->11203 11204 e4dcea GetProcAddress 11203->11204 11205 e46100 2 API calls 11204->11205 11206 e4dd4f 11205->11206 11207 e3aab0 2 API calls 11206->11207 11208 e4dd85 GetProcAddress 11207->11208 11209 e46100 2 API calls 11208->11209 11210 e4dde5 11209->11210 11211 e3aab0 2 API calls 11210->11211 11212 e4de65 GetProcAddress 11211->11212 11213 e46100 2 API calls 11212->11213 11214 e4deea 11213->11214 11215 e3aab0 2 API calls 11214->11215 11216 e4df64 GetProcAddress 11215->11216 11217 e46100 2 API calls 11216->11217 11218 e4dfd5 11217->11218 11219 e3aab0 2 API calls 11218->11219 11220 e4e03b GetProcAddress 11219->11220 11221 e46100 2 API calls 11220->11221 11222 e4e08d 11221->11222 11223 e3aab0 2 API calls 11222->11223 11224 e4e0ae GetProcAddress 11223->11224 11225 e3aab0 2 API calls 11224->11225 11226 e4e115 11225->11226 11227 e56b40 4 API calls 11226->11227 11228 e4e135 11227->11228 11229 e46100 2 API calls 11228->11229 11230 e4e191 GetEnvironmentVariableA 11229->11230 11231 e4e1c8 11230->11231 11232 e3aab0 2 API calls 11231->11232 11233 e4e235 CreateMutexA CreateMutexA 11232->11233 11234 e4e322 11233->11234 11235 e3fbc0 2 API calls 11234->11235 11236 e4e366 11235->11236 11237 e4e3cc GetTickCount 11236->11237 11238 e4e508 11236->11238 11239 e4e3f3 11237->11239 11240 e40d80 32 API calls 11238->11240 11241 e46100 2 API calls 11239->11241 11242 e4e567 GetCommandLineA 11240->11242 11245 e4e434 11241->11245 11243 e4e5c0 11242->11243 11243->11243 11244 e46100 2 API calls 11243->11244 11246 e4e62f 11244->11246 11245->11245 11247 e3aab0 2 API calls 11245->11247 11249 e3aab0 2 API calls 11246->11249 11248 e4e4c0 11247->11248 11248->11238 11250 e4e685 11249->11250 11251 e46100 2 API calls 11250->11251 11252 e4e6dd 11251->11252 11253 e3aab0 2 API calls 11252->11253 11254 e4e7a1 11253->11254 11255 e4e848 11254->11255 11256 e5cac0 ExitProcess 11254->11256 11257 e46100 2 API calls 11255->11257 11256->11255 11258 e4e882 11257->11258 11259 e3aab0 2 API calls 11258->11259 11260 e4e8da 11259->11260 11261 e4e971 11260->11261 11263 e5cac0 ExitProcess 11260->11263 11262 e28140 lstrlenA 11261->11262 11264 e4e9bd 11262->11264 11263->11261 11265 e46100 2 API calls 11264->11265 11266 e4ea3a 11265->11266 11268 e3aab0 2 API calls 11266->11268 11272 e4eb48 11268->11272 11269 e38a00 5 API calls 11269->11272 11270 e48230 2 API calls 11270->11272 11271 e4ed66 Sleep 11271->11272 11272->11269 11272->11270 11272->11271 11274 e4be7c 11273->11274 11275 e46100 2 API calls 11274->11275 11276 e4bf06 LoadLibraryA 11275->11276 11277 e3aab0 2 API calls 11276->11277 11278 e4bf8d 11277->11278 11279 e46100 2 API calls 11278->11279 11280 e4c036 GetProcAddress 11279->11280 11282 e46100 2 API calls 11280->11282 11283 e4c10d 11282->11283 11284 e3aab0 2 API calls 11283->11284 11285 e4c145 GetProcAddress 11284->11285 11286 e4c193 11285->11286 11287 e46100 2 API calls 11286->11287 11288 e4c1b3 11287->11288 11289 e3aab0 2 API calls 11288->11289 11290 e4c1fd GetProcAddress 11289->11290 11291 e46100 2 API calls 11290->11291 11292 e4c262 11291->11292 11293 e3aab0 2 API calls 11292->11293 11294 e4c29c GetProcAddress 11293->11294 11295 e46100 2 API calls 11294->11295 11296 e4c2e1 11295->11296 11297 e3aab0 2 API calls 11296->11297 11298 e4c301 GetProcAddress 11297->11298 11299 e46100 2 API calls 11298->11299 11300 e4c348 11299->11300 11301 e3aab0 2 API calls 11300->11301 11302 e4c394 GetProcAddress 11301->11302 11303 e46100 2 API calls 11302->11303 11304 e4c3d9 11303->11304 11305 e3aab0 2 API calls 11304->11305 11306 e4c3fe GetProcAddress 11305->11306 11307 e46100 2 API calls 11306->11307 11308 e4c46d 11307->11308 11309 e3aab0 2 API calls 11308->11309 11310 e4c4a7 GetProcAddress 11309->11310 11312 e4c53e 11310->11312 11313 e46100 2 API calls 11312->11313 11314 e4c5eb 11313->11314 11315 e3aab0 2 API calls 11314->11315 11316 e4c60b GetProcAddress 11315->11316 11317 e46100 2 API calls 11316->11317 11318 e4c64f 11317->11318 11319 e3aab0 2 API calls 11318->11319 11320 e4c667 GetProcAddress 11319->11320 11321 e46100 2 API calls 11320->11321 11322 e4c6d5 11321->11322 11323 e3aab0 2 API calls 11322->11323 11324 e4c719 GetProcAddress 11323->11324 11325 e46100 2 API calls 11324->11325 11326 e4c793 11325->11326 11327 e3aab0 2 API calls 11326->11327 11328 e4c7b3 GetProcAddress 11327->11328 11329 e46100 2 API calls 11328->11329 11330 e4c80d 11329->11330 11331 e3aab0 2 API calls 11330->11331 11332 e4c839 GetProcAddress 11331->11332 11334 e46100 2 API calls 11332->11334 11335 e4c8ae 11334->11335 11336 e3aab0 2 API calls 11335->11336 11337 e4c8e2 GetProcAddress 11336->11337 11339 e46100 2 API calls 11337->11339 11340 e4c9b9 11339->11340 11341 e3aab0 2 API calls 11340->11341 11342 e4c9d3 GetProcAddress 11341->11342 11344 e46100 2 API calls 11342->11344 11345 e4cab3 11344->11345 11346 e3aab0 2 API calls 11345->11346 11347 e4cacd GetProcAddress 11346->11347 11348 e46100 2 API calls 11347->11348 11349 e4cb0a 11348->11349 11350 e3aab0 2 API calls 11349->11350 11351 e4cb18 GetProcAddress 11350->11351 11352 e4cb88 11351->11352 11353 e46100 2 API calls 11352->11353 11354 e4cbfe 11353->11354 11355 e3aab0 2 API calls 11354->11355 11356 e4cc2a LoadLibraryA 11355->11356 11357 e46100 2 API calls 11356->11357 11358 e4cc8b 11357->11358 11359 e3aab0 2 API calls 11358->11359 11360 e4ccec GetProcAddress 11359->11360 11361 e46100 2 API calls 11360->11361 11362 e4cd8e 11361->11362 11363 e3aab0 2 API calls 11362->11363 11364 e4cda6 GetProcAddress 11363->11364 11365 e46100 2 API calls 11364->11365 11366 e4ce16 11365->11366 11367 e3aab0 2 API calls 11366->11367 11368 e4ce36 GetProcAddress 11367->11368 11369 e46100 2 API calls 11368->11369 11370 e4ce92 11369->11370 11371 e3aab0 2 API calls 11370->11371 11372 e4cf3a GetProcAddress 11371->11372 11373 e4cfa7 11372->11373 11374 e46100 2 API calls 11373->11374 11375 e4cff0 11374->11375 11376 e3aab0 2 API calls 11375->11376 11377 e4d03c GetProcAddress 11376->11377 11378 e4d0dd 11377->11378 11379 e46100 2 API calls 11378->11379 11380 e4d11b 11379->11380 11381 e3aab0 2 API calls 11380->11381 11382 e4d155 GetProcAddress 11381->11382 11384 e46100 2 API calls 11382->11384 11385 e4d1ce 11384->11385 11386 e3aab0 2 API calls 11385->11386 11387 e4d252 GetProcAddress 11386->11387 11388 e4d28a 11387->11388 11389 e46100 2 API calls 11388->11389 11390 e4d2c4 11389->11390 11391 e3aab0 2 API calls 11390->11391 11392 e4d353 GetProcAddress 11391->11392 11393 e46100 2 API calls 11392->11393 11394 e4d3c1 11393->11394 11395 e3aab0 2 API calls 11394->11395 11396 e4d433 GetProcAddress 11395->11396 11397 e46100 2 API calls 11396->11397 11398 e4d48c 11397->11398 11399 e3aab0 2 API calls 11398->11399 11400 e4d4f3 GetProcAddress 11399->11400 11401 e46100 2 API calls 11400->11401 11402 e4d573 11401->11402 11403 e3aab0 2 API calls 11402->11403 11404 e4d591 GetProcAddress 11403->11404 11405 e46100 2 API calls 11404->11405 11406 e4d61b 11405->11406 11407 e3aab0 2 API calls 11406->11407 11408 e4d65d GetProcAddress 11407->11408 11409 e46100 2 API calls 11408->11409 11410 e4d6e4 11409->11410 11411 e3aab0 2 API calls 11410->11411 11412 e4d6fe GetProcAddress 11411->11412 11414 e46100 2 API calls 11412->11414 11415 e4d79f 11414->11415 11416 e3aab0 2 API calls 11415->11416 11417 e4d7d7 GetProcAddress 11416->11417 11418 e46100 2 API calls 11417->11418 11419 e4d834 11418->11419 11420 e3aab0 2 API calls 11419->11420 11421 e4d8b5 GetProcAddress 11420->11421 11422 e46100 2 API calls 11421->11422 11423 e4d93f 11422->11423 11424 e3aab0 2 API calls 11423->11424 11425 e4d985 GetProcAddress 11424->11425 11426 e46100 2 API calls 11425->11426 11427 e4da07 11426->11427 11428 e3aab0 2 API calls 11427->11428 11429 e4da37 GetProcAddress 11428->11429 11430 e46100 2 API calls 11429->11430 11431 e4dab1 11430->11431 11432 e3aab0 2 API calls 11431->11432 11433 e4db41 GetProcAddress 11432->11433 11434 e46100 2 API calls 11433->11434 11435 e4dbab 11434->11435 11436 e3aab0 2 API calls 11435->11436 11437 e4dc0e GetProcAddress 11436->11437 11438 e4dc67 11437->11438 11439 e46100 2 API calls 11438->11439 11440 e4dcd0 11439->11440 11441 e3aab0 2 API calls 11440->11441 11442 e4dcea GetProcAddress 11441->11442 11443 e46100 2 API calls 11442->11443 11444 e4dd4f 11443->11444 11445 e3aab0 2 API calls 11444->11445 11446 e4dd85 GetProcAddress 11445->11446 11447 e46100 2 API calls 11446->11447 11448 e4dde5 11447->11448 11449 e3aab0 2 API calls 11448->11449 11450 e4de65 GetProcAddress 11449->11450 11451 e46100 2 API calls 11450->11451 11452 e4deea 11451->11452 11453 e3aab0 2 API calls 11452->11453 11454 e4df64 GetProcAddress 11453->11454 11455 e46100 2 API calls 11454->11455 11456 e4dfd5 11455->11456 11457 e3aab0 2 API calls 11456->11457 11458 e4e03b GetProcAddress 11457->11458 11459 e46100 2 API calls 11458->11459 11460 e4e08d 11459->11460 11461 e3aab0 2 API calls 11460->11461 11462 e4e0ae GetProcAddress 11461->11462 11463 e3aab0 2 API calls 11462->11463 11464 e4e115 11463->11464 11465 e56b40 4 API calls 11464->11465 11466 e4e135 11465->11466 11467 e46100 2 API calls 11466->11467 11468 e4e191 GetEnvironmentVariableA 11467->11468 11469 e4e1c8 11468->11469 11470 e3aab0 2 API calls 11469->11470 11471 e4e235 CreateMutexA CreateMutexA 11470->11471 11472 e4e322 11471->11472 11473 e3fbc0 2 API calls 11472->11473 11474 e4e366 11473->11474 11475 e4e3cc GetTickCount 11474->11475 11476 e4e508 11474->11476 11477 e4e3f3 11475->11477 11478 e40d80 32 API calls 11476->11478 11479 e46100 2 API calls 11477->11479 11480 e4e567 GetCommandLineA 11478->11480 11483 e4e434 11479->11483 11481 e4e5c0 11480->11481 11481->11481 11482 e46100 2 API calls 11481->11482 11484 e4e62f 11482->11484 11483->11483 11485 e3aab0 2 API calls 11483->11485 11487 e3aab0 2 API calls 11484->11487 11486 e4e4c0 11485->11486 11486->11476 11488 e4e685 11487->11488 11489 e46100 2 API calls 11488->11489 11490 e4e6dd 11489->11490 11491 e3aab0 2 API calls 11490->11491 11492 e4e7a1 11491->11492 11493 e4e848 11492->11493 11494 e5cac0 ExitProcess 11492->11494 11495 e46100 2 API calls 11493->11495 11494->11493 11496 e4e882 11495->11496 11497 e3aab0 2 API calls 11496->11497 11498 e4e8da 11497->11498 11499 e4e971 11498->11499 11501 e5cac0 ExitProcess 11498->11501 11500 e28140 lstrlenA 11499->11500 11502 e4e9bd 11500->11502 11501->11499 11503 e46100 2 API calls 11502->11503 11504 e4ea3a 11503->11504 11506 e3aab0 2 API calls 11504->11506 11510 e4eb48 11506->11510 11507 e38a00 5 API calls 11507->11510 11508 e48230 2 API calls 11508->11510 11509 e4ed66 Sleep 11509->11510 11510->11507 11510->11508 11510->11509 11512 e40460 11511->11512 11629 e5c960 GetProcessHeap RtlAllocateHeap 11512->11629 11514 e40494 11514->10080 11516 e40db3 11515->11516 11630 e60c20 AllocateAndInitializeSid 11516->11630 11521 e41104 11523 e46100 2 API calls 11521->11523 11524 e411ba 11523->11524 11525 e58f70 9 API calls 11524->11525 11527 e411f2 11525->11527 11528 e3fb60 8 API calls 11527->11528 11530 e411fe 11528->11530 11532 e3aab0 2 API calls 11530->11532 11531 e46100 2 API calls 11533 e41094 11531->11533 11535 e41232 11532->11535 11533->11533 11534 e3aab0 2 API calls 11533->11534 11534->11521 11653 e43c00 11535->11653 11537 e414a6 11541 e51340 6 API calls 11537->11541 11538 e412fd DeleteFileA 11540 e41357 RemoveDirectoryA 11538->11540 11539 e41267 11539->11537 11539->11538 11540->11537 11543 e414df 11541->11543 11543->11543 11544 e415b1 CreateDirectoryA 11543->11544 11545 e415f3 11544->11545 11546 e28140 lstrlenA 11545->11546 11547 e41733 CreateDirectoryA 11546->11547 11549 e4183a 11547->11549 11550 e46100 2 API calls 11549->11550 11551 e41874 11550->11551 11551->11551 11552 e46100 2 API calls 11551->11552 11553 e418f9 11552->11553 11554 e3aab0 2 API calls 11553->11554 11555 e4190d 11554->11555 11556 e58f70 9 API calls 11555->11556 11557 e41925 11556->11557 11558 e3fb60 8 API calls 11557->11558 11559 e41931 11558->11559 11560 e3aab0 2 API calls 11559->11560 11561 e41957 11560->11561 11562 e43c00 5 API calls 11561->11562 11566 e419a1 11562->11566 11563 e42877 11564 e28140 lstrlenA 11563->11564 11565 e42895 SetFileAttributesA 11564->11565 11572 e428f2 11565->11572 11566->11563 11567 e41be7 11566->11567 11568 e41a2b 11566->11568 11569 e46100 2 API calls 11567->11569 11571 e46100 2 API calls 11568->11571 11570 e41c29 11569->11570 11573 e3ade0 wvsprintfA 11570->11573 11574 e41aa3 11571->11574 11572->10086 11575 e41c49 11573->11575 11576 e3ade0 wvsprintfA 11574->11576 11577 e3aab0 2 API calls 11575->11577 11578 e41afa 11576->11578 11580 e41bc3 11577->11580 11579 e3aab0 2 API calls 11578->11579 11579->11580 11580->11580 11581 e41d9a CreateDirectoryA 11580->11581 11582 e41e10 11581->11582 11582->11582 11583 e28140 lstrlenA 11582->11583 11584 e41e6d CreateDirectoryA 11583->11584 11585 e41eb4 11584->11585 11586 e46100 2 API calls 11585->11586 11587 e41eea 11586->11587 11587->11587 11588 e46100 2 API calls 11587->11588 11589 e41f74 11588->11589 11590 e3aab0 2 API calls 11589->11590 11591 e42019 11590->11591 11592 e58f70 9 API calls 11591->11592 11593 e420d2 11592->11593 11594 e3fb60 8 API calls 11593->11594 11595 e420de 11594->11595 11596 e3aab0 2 API calls 11595->11596 11597 e420fb 11596->11597 11598 e43c00 5 API calls 11597->11598 11599 e421c9 11598->11599 11600 e4282a 11599->11600 11601 e4221f GetTempPathA 11599->11601 11600->11563 11602 e4225c 11601->11602 11671 e58340 lstrlenA 11602->11671 11604 e28140 lstrlenA 11606 e4245b CreateDirectoryA 11604->11606 11605 e4227f 11605->11604 11607 e46100 2 API calls 11606->11607 11608 e424ac 11607->11608 11609 e46100 2 API calls 11608->11609 11610 e42584 11609->11610 11611 e3aab0 2 API calls 11610->11611 11612 e425a6 11611->11612 11613 e58f70 9 API calls 11612->11613 11614 e425ee 11613->11614 11615 e3fb60 8 API calls 11614->11615 11616 e425fa 11615->11616 11617 e3aab0 2 API calls 11616->11617 11618 e42647 11617->11618 11619 e43c00 5 API calls 11618->11619 11620 e426c5 11619->11620 11620->11600 11621 e426d0 GetTempPathA 11620->11621 11622 e42740 11621->11622 11622->11622 11623 e46100 2 API calls 11622->11623 11624 e42779 11623->11624 11624->11624 11625 e3aab0 2 API calls 11624->11625 11625->11600 11677 e30e50 11626->11677 11628 e5cafc ExitProcess 11629->11514 11631 e60d24 CheckTokenMembership 11630->11631 11634 e40ecb 11630->11634 11632 e60d49 FreeSid 11631->11632 11632->11634 11635 e30fd0 11634->11635 11636 e3107d 11635->11636 11637 e46100 2 API calls 11636->11637 11638 e3114a GetProcAddress 11637->11638 11640 e31220 11638->11640 11641 e3aab0 2 API calls 11640->11641 11642 e31265 11641->11642 11643 e31286 GetCurrentProcess 11642->11643 11644 e312a5 11642->11644 11643->11644 11644->11521 11645 e51340 GetWindowsDirectoryA 11644->11645 11646 e513c9 11645->11646 11647 e40f63 CreateDirectoryA 11646->11647 11648 e46100 2 API calls 11646->11648 11647->11531 11649 e513f8 11648->11649 11650 e3aab0 2 API calls 11649->11650 11651 e5144d 11650->11651 11672 e58340 lstrlenA 11651->11672 11654 e43c0d 11653->11654 11673 e48110 WaitForSingleObject 11654->11673 11657 e43d30 11675 e3dd20 ReleaseMutex 11657->11675 11658 e43d63 CreateFileA 11660 e43dd1 11658->11660 11664 e43e4e 11658->11664 11662 e3dd20 ReleaseMutex 11660->11662 11663 e43dff 11662->11663 11663->11539 11665 e43f9a WriteFile 11664->11665 11666 e440b5 11664->11666 11665->11664 11667 e4410e CloseHandle 11666->11667 11668 e440ea 11666->11668 11669 e3dd20 ReleaseMutex 11667->11669 11668->11667 11670 e44145 11669->11670 11670->11539 11671->11605 11672->11647 11674 e43d08 11673->11674 11674->11657 11674->11658 11676 e3dd49 11675->11676 11676->11539 11678 e30e6f 11677->11678 11678->11628
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 00E491B1
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 00E4927C
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 00E49341
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID: 8+q$A-1$C:\Users\user$CB!$f}?$h*6$h2.$h7:$hB.$hE:$hL+$hT4$hU&$hU.$hW:$h^.$h_+$hb&$hg5$hk$hk4$hp5$ht6$hx+$h{4$h$$h-$jh&.$jhH6$jh5$jhE4$jhF $jhe6$jhn.$v":$wfQN$O$x
                                                                                                                                                                                                              • API String ID: 190572456-2761529995
                                                                                                                                                                                                              • Opcode ID: 66a04100fc49d7779a5903b1c2459290e5af45b99120c14179a88c2b517f335c
                                                                                                                                                                                                              • Instruction ID: 085d7757ed29f214281839cfe555dbeecb5d638973500294747057822751a23e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 66a04100fc49d7779a5903b1c2459290e5af45b99120c14179a88c2b517f335c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19B38A78901608EFEB049F63FD495AB7BB4FB98390B118459E481B63F5EBF00968DB41

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2537 e57b00-e57b26 2538 e57b2c-e57b5a 2537->2538 2539 e582fa-e582fd 2537->2539 2540 e57b90-e57ba2 2538->2540 2541 e57b5c-e57b80 2538->2541 2542 e57ba7-e57c7e call e5cb40 2540->2542 2541->2542 2543 e57b82-e57b8e 2541->2543 2546 e57c80-e57c98 2542->2546 2547 e57c9e-e57d13 call e58340 Sleep 2542->2547 2543->2542 2546->2547 2550 e57d15-e57d1a 2547->2550 2550->2550 2551 e57d1c-e57d26 2550->2551 2552 e57d28-e57d2e 2551->2552 2552->2552 2553 e57d30-e57d6d 2552->2553 2554 e57da2 2553->2554 2555 e57d6f-e57da0 2553->2555 2556 e57da4-e57dc9 call e46100 2554->2556 2555->2556 2559 e57dd0-e57dd5 2556->2559 2559->2559 2560 e57dd7-e57de1 2559->2560 2561 e57de3-e57de9 2560->2561 2561->2561 2562 e57deb-e57e67 call e3aab0 2561->2562 2565 e57e87-e57eee FindFirstFileA 2562->2565 2566 e57e69-e57e81 2562->2566 2567 e57ef0-e57ef6 2565->2567 2568 e57ef8-e57efb 2565->2568 2566->2565 2567->2568 2569 e57f01-e57f37 2568->2569 2570 e581ee-e58245 2568->2570 2571 e57f77-e57fb8 2569->2571 2572 e57f39-e57f5e 2569->2572 2573 e58247-e5827a 2570->2573 2574 e582b8 2570->2574 2578 e5801b 2571->2578 2579 e57fba-e58019 2571->2579 2572->2571 2575 e57f60-e57f6b 2572->2575 2576 e5827c-e58296 2573->2576 2577 e58298-e582b6 2573->2577 2580 e582ba-e582f4 call e47a80 2574->2580 2575->2571 2576->2580 2577->2580 2581 e5801d-e5804d 2578->2581 2579->2581 2580->2539 2583 e58050-e58055 2581->2583 2583->2583 2585 e58057-e5805f 2583->2585 2586 e58060-e58066 2585->2586 2586->2586 2587 e58068-e580ec DeleteFileA FindNextFileA 2586->2587 2588 e57f70-e57f72 2587->2588 2589 e580f2-e5811b 2587->2589 2588->2571 2590 e5811d-e58145 2589->2590 2591 e58159-e58190 FindClose 2589->2591 2590->2591 2592 e58147-e58153 2590->2592 2593 e58192-e581b8 2591->2593 2594 e581ba-e581e8 2591->2594 2592->2591 2593->2570 2594->2570
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8,?,00000001), ref: 00E57CC0
                                                                                                                                                                                                              • FindFirstFileA.KERNELBASE(?,?,?,?,?,?,?,00000001), ref: 00E57E95
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileFindFirstSleep
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4158786080-0
                                                                                                                                                                                                              • Opcode ID: 0716708a7e444aae6f4c3d51bf6e4e55543da1036e5b41962caf6ddbc327fb4c
                                                                                                                                                                                                              • Instruction ID: a7e2a668a3091c24da9ce4a84521d53a9747ccfac9204901a06d2ac0df67274f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0716708a7e444aae6f4c3d51bf6e4e55543da1036e5b41962caf6ddbc327fb4c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A322CB78900605DFDB049F62FD582AB3BB5FB99391B118959D882B23F0FBB1096DCB40

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2652 e60c20-e60d1e AllocateAndInitializeSid 2653 e60e66-e60e78 2652->2653 2654 e60d24-e60d47 CheckTokenMembership 2652->2654 2655 e60d76-e60d87 2654->2655 2656 e60d49-e60d70 2654->2656 2657 e60dff-e60e3e FreeSid 2655->2657 2658 e60d89-e60db4 2655->2658 2656->2655 2657->2653 2661 e60e40-e60e60 2657->2661 2659 e60db6-e60dce 2658->2659 2660 e60dd0-e60df9 2658->2660 2659->2657 2660->2657 2661->2653
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,00000001,?,?,?,00E40ECB), ref: 00E60CE0
                                                                                                                                                                                                              • CheckTokenMembership.KERNELBASE(00000000,?,?,?,?,?,00E40ECB), ref: 00E60D3F
                                                                                                                                                                                                              • FreeSid.ADVAPI32(?,?,?,?,00E40ECB), ref: 00E60E03
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3429775523-0
                                                                                                                                                                                                              • Opcode ID: fcdb61c6e724db869997d547ad0f40a34853f2da974f1a216f00460f00ad97cc
                                                                                                                                                                                                              • Instruction ID: 0820039372f7f71204df25266c9aed5789c8d801637ebf4afde18c0862f4cdaa
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fcdb61c6e724db869997d547ad0f40a34853f2da974f1a216f00460f00ad97cc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CF51A638904229DFC7048FABFD985BB7BB8FB54398B01855AE491B23E1EBB0051CCB51

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2668 e5c960-e5c98d GetProcessHeap RtlAllocateHeap
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00E40494,?,00E40494,?), ref: 00E5C97F
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00E40494,?), ref: 00E5C986
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                              • Opcode ID: 03160f791197e891dddb5d8e2229db7e7c5c18eff2873bd770660738bf789cb0
                                                                                                                                                                                                              • Instruction ID: 78152330048aa6d94df6ab8030bc5904e016a2b750aa5dba8cafdb6c85f0dd81
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 03160f791197e891dddb5d8e2229db7e7c5c18eff2873bd770660738bf789cb0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2AD09271180208EFD6409BA6BC4DB977B69A708795F500805F20DA22A0D7B051688B92

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 672 e4a25e-e4a43f call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress 686 e4a441-e4a454 672->686 687 e4a45a-e4a5fb call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress 672->687 686->687 698 e4a60d-e4a737 call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 687->698 699 e4a5fd-e4a608 687->699 710 e4a763-e4a7b9 call e3aab0 698->710 711 e4a739-e4a75d 698->711 699->698 714 e4a7c5-e4a808 GetProcAddress 710->714 715 e4a7bb 710->715 711->710 716 e4a834-e4ab1b call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 714->716 717 e4a80a-e4a82e 714->717 715->714 735 e4ab42-e4adb7 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 716->735 736 e4ab1d-e4ab3c 716->736 717->716 753 e4adc5-e4b071 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress 735->753 754 e4adb9-e4adbe 735->754 736->735 773 e4b087-e4b175 call e46100 call e3aab0 GetProcAddress call e46100 753->773 774 e4b073-e4b080 753->774 754->753 781 e4b177-e4b17d 773->781 782 e4b183-e4b3f0 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress 773->782 774->773 781->782 798 e4b3f2-e4b415 782->798 799 e4b429-e4b527 call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress 782->799 798->799 808 e4b547-e4b688 call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 799->808 809 e4b529-e4b541 799->809 820 e4b710-e4ba7d call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 808->820 821 e4b68e-e4b6f0 808->821 809->808 851 e4ba9d-e4bc35 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress 820->851 852 e4ba7f-e4ba97 820->852 821->820 863 e4bc37 851->863 864 e4bc41-e4bdf6 call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 LoadLibraryA call e3aab0 851->864 852->851 863->864 876 e4be7c-e4bfd8 call e46100 LoadLibraryA call e3aab0 864->876 877 e4bdfc-e4be10 864->877 885 e4c000-e4c191 call e46100 GetProcAddress call e46100 call e3aab0 GetProcAddress 876->885 886 e4bfda-e4bff0 876->886 877->876 896 e4c1a7-e4c1d6 call e46100 885->896 897 e4c193-e4c1a0 885->897 886->885 887 e4bff2-e4bffc 886->887 887->885 900 e4c1f2-e4c36f call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 896->900 901 e4c1d8-e4c1ec 896->901 897->896 914 e4c371-e4c383 900->914 915 e4c389-e4c4c1 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 900->915 901->900 914->915 926 e4c4c3-e4c4e2 915->926 927 e4c4e8-e4c865 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 915->927 926->927 950 e4c886-e4c9ed GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 927->950 951 e4c867-e4c880 927->951 962 e4ca6d-e4cbbf GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress 950->962 963 e4c9ef-e4ca69 950->963 951->950 974 e4cbc1-e4cbcb 962->974 975 e4cbf2-e4cccd call e46100 call e3aab0 LoadLibraryA call e46100 962->975 963->962 974->975 982 e4cce1-e4cfa5 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress 975->982 983 e4cccf-e4ccdb 975->983 1000 e4cfe4-e4d0db call e46100 call e3aab0 GetProcAddress 982->1000 1001 e4cfa7-e4cfdd 982->1001 983->982 1006 e4d0dd-e4d109 1000->1006 1007 e4d10f-e4d136 call e46100 1000->1007 1001->1000 1006->1007 1010 e4d138-e4d144 1007->1010 1011 e4d14a-e4d182 call e3aab0 1007->1011 1010->1011 1014 e4d184-e4d190 1011->1014 1015 e4d196-e4d214 GetProcAddress call e46100 1011->1015 1014->1015 1018 e4d216-e4d241 1015->1018 1019 e4d247-e4d288 call e3aab0 GetProcAddress 1015->1019 1018->1019 1022 e4d2b8-e4d3fe call e46100 call e3aab0 GetProcAddress call e46100 1019->1022 1023 e4d28a-e4d2a2 1019->1023 1033 e4d400-e4d421 1022->1033 1034 e4d428-e4d4b6 call e3aab0 GetProcAddress call e46100 1022->1034 1023->1022 1024 e4d2a4-e4d2b1 1023->1024 1024->1022 1033->1034 1039 e4d4e8-e4d644 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 1034->1039 1040 e4d4b8-e4d4e2 1034->1040 1049 e4d646-e4d64b 1039->1049 1050 e4d652-e4d743 call e3aab0 GetProcAddress call e46100 call e3aab0 1039->1050 1040->1039 1049->1050 1057 e4d745-e4d76a 1050->1057 1058 e4d770-e4d872 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 1050->1058 1057->1058 1065 e4d874-e4d8a4 1058->1065 1066 e4d8aa-e4d962 call e3aab0 GetProcAddress call e46100 1058->1066 1065->1066 1071 e4d964-e4d974 1066->1071 1072 e4d97a-e4df45 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 1066->1072 1071->1072 1109 e4df47-e4df53 1072->1109 1110 e4df59-e4e01c call e3aab0 GetProcAddress call e46100 1072->1110 1109->1110 1115 e4e030-e4e15e call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e3aab0 call e56b40 1110->1115 1116 e4e01e-e4e02a 1110->1116 1127 e4e185-e4e1c6 call e46100 GetEnvironmentVariableA 1115->1127 1128 e4e160-e4e180 1115->1128 1116->1115 1131 e4e1c8-e4e205 1127->1131 1132 e4e22a-e4e3c6 call e3aab0 CreateMutexA * 2 call e3fbc0 call e27d60 1127->1132 1128->1127 1131->1132 1133 e4e207-e4e224 1131->1133 1143 e4e3cc-e4e46e GetTickCount call e60110 call e46100 1132->1143 1144 e4e508-e4e54e 1132->1144 1133->1132 1155 e4e470-e4e475 1143->1155 1146 e4e550-e4e55c 1144->1146 1147 e4e562 call e40d80 1144->1147 1146->1147 1151 e4e567-e4e5bf GetCommandLineA 1147->1151 1152 e4e5c0-e4e5c9 1151->1152 1152->1152 1154 e4e5cb-e4e60f 1152->1154 1156 e4e611-e4e61d 1154->1156 1157 e4e623-e4e758 call e46100 call e457d0 call e3aab0 call e46100 call e457d0 1154->1157 1155->1155 1158 e4e477-e4e481 1155->1158 1156->1157 1174 e4e799-e4e7ba call e3aab0 1157->1174 1175 e4e75a-e4e783 1157->1175 1160 e4e483-e4e489 1158->1160 1160->1160 1162 e4e48b-e4e502 call e3aab0 1160->1162 1162->1144 1179 e4e831-e4e835 1174->1179 1180 e4e7bc-e4e817 1174->1180 1175->1174 1176 e4e785-e4e792 1175->1176 1176->1174 1182 e4e837-e4e843 call e5cac0 1179->1182 1183 e4e848-e4e917 call e46100 call e457d0 call e3aab0 1179->1183 1180->1179 1182->1183 1191 e4e971-e4eaa5 call e28140 call e46100 1183->1191 1192 e4e919-e4e948 1183->1192 1202 e4eaa7-e4eac3 1191->1202 1203 e4eac9-e4eacb 1191->1203 1193 e4e96a-e4e96c call e5cac0 1192->1193 1194 e4e94a-e4e963 1192->1194 1193->1191 1194->1193 1202->1203 1204 e4eacd-e4ead2 1203->1204 1204->1204 1205 e4ead4-e4eae0 1204->1205 1206 e4eae2-e4eae8 1205->1206 1206->1206 1207 e4eaea-e4ec09 call e3aab0 1206->1207 1210 e4ec10-e4ed2a call e38a00 call e48230 1207->1210 1217 e4ed41-e4ed5d 1210->1217 1218 e4ed2c-e4ed2f 1210->1218 1222 e4ed66-e4edaf Sleep 1217->1222 1223 e4ed5f-e4ed64 1217->1223 1219 e4ed35-e4ed3f 1218->1219 1220 e4ed31-e4ed33 1218->1220 1219->1217 1220->1217 1220->1219 1222->1210 1223->1222
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 00E4A2B5
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 00E4A332
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 00E4A406
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 00E4A4E1
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 00E4A5D9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID: 8+q$A-1$C:\Users\user$CB!$f}?$h*6$h2.$h7:$hB.$hE:$hL+$hT4$hU&$hU.$hW:$h^.$h_+$hg5$hk$hk4$hp5$hx+$h-$jh&.$jhH6$jh5$jhF $jhe6$jhn.$v":$wfQN$O$x
                                                                                                                                                                                                              • API String ID: 190572456-4026228606
                                                                                                                                                                                                              • Opcode ID: 2f09c6d7a994df0cd9edec3a0aca4e8bf6d0c07a78be5ef9b0deb52c4eaca48f
                                                                                                                                                                                                              • Instruction ID: 1741b0986077d6c22aa064d6cd8a03f9932e786573bf682e771977bb6d27b3a8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2f09c6d7a994df0cd9edec3a0aca4e8bf6d0c07a78be5ef9b0deb52c4eaca48f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19938A78901608EFEB049F62FD495AB7BB4FB98390B118459D481B63F5EBF009ACDB41

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1224 e4be53-e4bfd8 call e46100 LoadLibraryA call e3aab0 1233 e4c000-e4c191 call e46100 GetProcAddress call e46100 call e3aab0 GetProcAddress 1224->1233 1234 e4bfda-e4bff0 1224->1234 1244 e4c1a7-e4c1d6 call e46100 1233->1244 1245 e4c193-e4c1a0 1233->1245 1234->1233 1235 e4bff2-e4bffc 1234->1235 1235->1233 1248 e4c1f2-e4c36f call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 1244->1248 1249 e4c1d8-e4c1ec 1244->1249 1245->1244 1262 e4c371-e4c383 1248->1262 1263 e4c389-e4c4c1 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 1248->1263 1249->1248 1262->1263 1274 e4c4c3-e4c4e2 1263->1274 1275 e4c4e8-e4c865 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 1263->1275 1274->1275 1298 e4c886-e4c9ed GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 1275->1298 1299 e4c867-e4c880 1275->1299 1310 e4ca6d-e4cbbf GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress 1298->1310 1311 e4c9ef-e4ca69 1298->1311 1299->1298 1322 e4cbc1-e4cbcb 1310->1322 1323 e4cbf2-e4cccd call e46100 call e3aab0 LoadLibraryA call e46100 1310->1323 1311->1310 1322->1323 1330 e4cce1-e4cfa5 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress 1323->1330 1331 e4cccf-e4ccdb 1323->1331 1348 e4cfe4-e4d0db call e46100 call e3aab0 GetProcAddress 1330->1348 1349 e4cfa7-e4cfdd 1330->1349 1331->1330 1354 e4d0dd-e4d109 1348->1354 1355 e4d10f-e4d136 call e46100 1348->1355 1349->1348 1354->1355 1358 e4d138-e4d144 1355->1358 1359 e4d14a-e4d182 call e3aab0 1355->1359 1358->1359 1362 e4d184-e4d190 1359->1362 1363 e4d196-e4d214 GetProcAddress call e46100 1359->1363 1362->1363 1366 e4d216-e4d241 1363->1366 1367 e4d247-e4d288 call e3aab0 GetProcAddress 1363->1367 1366->1367 1370 e4d2b8-e4d3fe call e46100 call e3aab0 GetProcAddress call e46100 1367->1370 1371 e4d28a-e4d2a2 1367->1371 1381 e4d400-e4d421 1370->1381 1382 e4d428-e4d4b6 call e3aab0 GetProcAddress call e46100 1370->1382 1371->1370 1372 e4d2a4-e4d2b1 1371->1372 1372->1370 1381->1382 1387 e4d4e8-e4d644 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 1382->1387 1388 e4d4b8-e4d4e2 1382->1388 1397 e4d646-e4d64b 1387->1397 1398 e4d652-e4d743 call e3aab0 GetProcAddress call e46100 call e3aab0 1387->1398 1388->1387 1397->1398 1405 e4d745-e4d76a 1398->1405 1406 e4d770-e4d872 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 1398->1406 1405->1406 1413 e4d874-e4d8a4 1406->1413 1414 e4d8aa-e4d962 call e3aab0 GetProcAddress call e46100 1406->1414 1413->1414 1419 e4d964-e4d974 1414->1419 1420 e4d97a-e4df45 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 1414->1420 1419->1420 1457 e4df47-e4df53 1420->1457 1458 e4df59-e4e01c call e3aab0 GetProcAddress call e46100 1420->1458 1457->1458 1463 e4e030-e4e15e call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e3aab0 call e56b40 1458->1463 1464 e4e01e-e4e02a 1458->1464 1475 e4e185-e4e1c6 call e46100 GetEnvironmentVariableA 1463->1475 1476 e4e160-e4e180 1463->1476 1464->1463 1479 e4e1c8-e4e205 1475->1479 1480 e4e22a-e4e3c6 call e3aab0 CreateMutexA * 2 call e3fbc0 call e27d60 1475->1480 1476->1475 1479->1480 1481 e4e207-e4e224 1479->1481 1491 e4e3cc-e4e46e GetTickCount call e60110 call e46100 1480->1491 1492 e4e508-e4e54e 1480->1492 1481->1480 1503 e4e470-e4e475 1491->1503 1494 e4e550-e4e55c 1492->1494 1495 e4e562 call e40d80 1492->1495 1494->1495 1499 e4e567-e4e5bf GetCommandLineA 1495->1499 1500 e4e5c0-e4e5c9 1499->1500 1500->1500 1502 e4e5cb-e4e60f 1500->1502 1504 e4e611-e4e61d 1502->1504 1505 e4e623-e4e758 call e46100 call e457d0 call e3aab0 call e46100 call e457d0 1502->1505 1503->1503 1506 e4e477-e4e481 1503->1506 1504->1505 1522 e4e799-e4e7ba call e3aab0 1505->1522 1523 e4e75a-e4e783 1505->1523 1508 e4e483-e4e489 1506->1508 1508->1508 1510 e4e48b-e4e502 call e3aab0 1508->1510 1510->1492 1527 e4e831-e4e835 1522->1527 1528 e4e7bc-e4e817 1522->1528 1523->1522 1524 e4e785-e4e792 1523->1524 1524->1522 1530 e4e837-e4e843 call e5cac0 1527->1530 1531 e4e848-e4e917 call e46100 call e457d0 call e3aab0 1527->1531 1528->1527 1530->1531 1539 e4e971-e4eaa5 call e28140 call e46100 1531->1539 1540 e4e919-e4e948 1531->1540 1550 e4eaa7-e4eac3 1539->1550 1551 e4eac9-e4eacb 1539->1551 1541 e4e96a-e4e96c call e5cac0 1540->1541 1542 e4e94a-e4e963 1540->1542 1541->1539 1542->1541 1550->1551 1552 e4eacd-e4ead2 1551->1552 1552->1552 1553 e4ead4-e4eae0 1552->1553 1554 e4eae2-e4eae8 1553->1554 1554->1554 1555 e4eaea-e4ec09 call e3aab0 1554->1555 1558 e4ec10-e4ed2a call e38a00 call e48230 1555->1558 1565 e4ed41-e4ed5d 1558->1565 1566 e4ed2c-e4ed2f 1558->1566 1570 e4ed66-e4edaf Sleep 1565->1570 1571 e4ed5f-e4ed64 1565->1571 1567 e4ed35-e4ed3f 1566->1567 1568 e4ed31-e4ed33 1566->1568 1567->1565 1568->1565 1568->1567 1570->1558 1571->1570
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(00000000), ref: 00E4BF33
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75340000,?), ref: 00E4C0E8
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75340000,?), ref: 00E4C15F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                              • String ID: 8+q$A-1$C:\Users\user$CB!$f}?$h*6$h7:$hB.$hU.$hW:$h_+$hg5$hk$hk4$hp5$hx+$h-$jh5$jhF $jhe6$v":$wfQN$O$x
                                                                                                                                                                                                              • API String ID: 2238633743-2260768066
                                                                                                                                                                                                              • Opcode ID: ff2c03c1d5053d65ccbe551476772d065a6bdc61456e694b34708091d1725151
                                                                                                                                                                                                              • Instruction ID: 919717091eb358a43f979a547833c133620c541524f6b7395b81f0813c784e2e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff2c03c1d5053d65ccbe551476772d065a6bdc61456e694b34708091d1725151
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7A438B78901608EFDB049FA2FD495AB7BB4FB98394B118459D481B63F4EBF009ACDB41

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1572 e4beee-e4bfd8 call e46100 LoadLibraryA call e3aab0 1578 e4c000-e4c191 call e46100 GetProcAddress call e46100 call e3aab0 GetProcAddress 1572->1578 1579 e4bfda-e4bff0 1572->1579 1589 e4c1a7-e4c1d6 call e46100 1578->1589 1590 e4c193-e4c1a0 1578->1590 1579->1578 1580 e4bff2-e4bffc 1579->1580 1580->1578 1593 e4c1f2-e4c36f call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 1589->1593 1594 e4c1d8-e4c1ec 1589->1594 1590->1589 1607 e4c371-e4c383 1593->1607 1608 e4c389-e4c4c1 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 1593->1608 1594->1593 1607->1608 1619 e4c4c3-e4c4e2 1608->1619 1620 e4c4e8-e4c865 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 1608->1620 1619->1620 1643 e4c886-e4c9ed GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 1620->1643 1644 e4c867-e4c880 1620->1644 1655 e4ca6d-e4cbbf GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress 1643->1655 1656 e4c9ef-e4ca69 1643->1656 1644->1643 1667 e4cbc1-e4cbcb 1655->1667 1668 e4cbf2-e4cccd call e46100 call e3aab0 LoadLibraryA call e46100 1655->1668 1656->1655 1667->1668 1675 e4cce1-e4cfa5 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress 1668->1675 1676 e4cccf-e4ccdb 1668->1676 1693 e4cfe4-e4d0db call e46100 call e3aab0 GetProcAddress 1675->1693 1694 e4cfa7-e4cfdd 1675->1694 1676->1675 1699 e4d0dd-e4d109 1693->1699 1700 e4d10f-e4d136 call e46100 1693->1700 1694->1693 1699->1700 1703 e4d138-e4d144 1700->1703 1704 e4d14a-e4d182 call e3aab0 1700->1704 1703->1704 1707 e4d184-e4d190 1704->1707 1708 e4d196-e4d214 GetProcAddress call e46100 1704->1708 1707->1708 1711 e4d216-e4d241 1708->1711 1712 e4d247-e4d288 call e3aab0 GetProcAddress 1708->1712 1711->1712 1715 e4d2b8-e4d3fe call e46100 call e3aab0 GetProcAddress call e46100 1712->1715 1716 e4d28a-e4d2a2 1712->1716 1726 e4d400-e4d421 1715->1726 1727 e4d428-e4d4b6 call e3aab0 GetProcAddress call e46100 1715->1727 1716->1715 1717 e4d2a4-e4d2b1 1716->1717 1717->1715 1726->1727 1732 e4d4e8-e4d644 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 1727->1732 1733 e4d4b8-e4d4e2 1727->1733 1742 e4d646-e4d64b 1732->1742 1743 e4d652-e4d743 call e3aab0 GetProcAddress call e46100 call e3aab0 1732->1743 1733->1732 1742->1743 1750 e4d745-e4d76a 1743->1750 1751 e4d770-e4d872 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 1743->1751 1750->1751 1758 e4d874-e4d8a4 1751->1758 1759 e4d8aa-e4d962 call e3aab0 GetProcAddress call e46100 1751->1759 1758->1759 1764 e4d964-e4d974 1759->1764 1765 e4d97a-e4df45 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 1759->1765 1764->1765 1802 e4df47-e4df53 1765->1802 1803 e4df59-e4e01c call e3aab0 GetProcAddress call e46100 1765->1803 1802->1803 1808 e4e030-e4e15e call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e3aab0 call e56b40 1803->1808 1809 e4e01e-e4e02a 1803->1809 1820 e4e185-e4e1c6 call e46100 GetEnvironmentVariableA 1808->1820 1821 e4e160-e4e180 1808->1821 1809->1808 1824 e4e1c8-e4e205 1820->1824 1825 e4e22a-e4e3c6 call e3aab0 CreateMutexA * 2 call e3fbc0 call e27d60 1820->1825 1821->1820 1824->1825 1826 e4e207-e4e224 1824->1826 1836 e4e3cc-e4e46e GetTickCount call e60110 call e46100 1825->1836 1837 e4e508-e4e54e 1825->1837 1826->1825 1848 e4e470-e4e475 1836->1848 1839 e4e550-e4e55c 1837->1839 1840 e4e562 call e40d80 1837->1840 1839->1840 1844 e4e567-e4e5bf GetCommandLineA 1840->1844 1845 e4e5c0-e4e5c9 1844->1845 1845->1845 1847 e4e5cb-e4e60f 1845->1847 1849 e4e611-e4e61d 1847->1849 1850 e4e623-e4e758 call e46100 call e457d0 call e3aab0 call e46100 call e457d0 1847->1850 1848->1848 1851 e4e477-e4e481 1848->1851 1849->1850 1867 e4e799-e4e7ba call e3aab0 1850->1867 1868 e4e75a-e4e783 1850->1868 1853 e4e483-e4e489 1851->1853 1853->1853 1855 e4e48b-e4e502 call e3aab0 1853->1855 1855->1837 1872 e4e831-e4e835 1867->1872 1873 e4e7bc-e4e817 1867->1873 1868->1867 1869 e4e785-e4e792 1868->1869 1869->1867 1875 e4e837-e4e843 call e5cac0 1872->1875 1876 e4e848-e4e917 call e46100 call e457d0 call e3aab0 1872->1876 1873->1872 1875->1876 1884 e4e971-e4eaa5 call e28140 call e46100 1876->1884 1885 e4e919-e4e948 1876->1885 1895 e4eaa7-e4eac3 1884->1895 1896 e4eac9-e4eacb 1884->1896 1886 e4e96a-e4e96c call e5cac0 1885->1886 1887 e4e94a-e4e963 1885->1887 1886->1884 1887->1886 1895->1896 1897 e4eacd-e4ead2 1896->1897 1897->1897 1898 e4ead4-e4eae0 1897->1898 1899 e4eae2-e4eae8 1898->1899 1899->1899 1900 e4eaea-e4ec09 call e3aab0 1899->1900 1903 e4ec10-e4ed2a call e38a00 call e48230 1900->1903 1910 e4ed41-e4ed5d 1903->1910 1911 e4ed2c-e4ed2f 1903->1911 1915 e4ed66-e4edaf Sleep 1910->1915 1916 e4ed5f-e4ed64 1910->1916 1912 e4ed35-e4ed3f 1911->1912 1913 e4ed31-e4ed33 1911->1913 1912->1910 1913->1910 1913->1912 1915->1903 1916->1915
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(00000000), ref: 00E4BF33
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75340000,?), ref: 00E4C0E8
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75340000,?), ref: 00E4C15F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                              • String ID: 8+q$A-1$C:\Users\user$CB!$f}?$h*6$h7:$hB.$hU.$hW:$h_+$hg5$hk$hk4$hp5$hx+$h-$jh5$jhF $jhe6$v":$wfQN$O$x
                                                                                                                                                                                                              • API String ID: 2238633743-2260768066
                                                                                                                                                                                                              • Opcode ID: a2daa3eaa1c4bb42d12ea5dba26725a296918f3e9e700350425e9d935148cd2b
                                                                                                                                                                                                              • Instruction ID: 7a1810bf9de0041d4d6aa9eee9e01a9f99735efd7203f378c83318570f38edaf
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a2daa3eaa1c4bb42d12ea5dba26725a296918f3e9e700350425e9d935148cd2b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F437B78901608EFDB049FA2FD495AB7BB4FB98394B118459D481B63F4EBF009ACDB41

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1917 e4c587-e4c865 call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 1939 e4c886-e4c9ed GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 1917->1939 1940 e4c867-e4c880 1917->1940 1951 e4ca6d-e4cbbf GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress 1939->1951 1952 e4c9ef-e4ca69 1939->1952 1940->1939 1963 e4cbc1-e4cbcb 1951->1963 1964 e4cbf2-e4cccd call e46100 call e3aab0 LoadLibraryA call e46100 1951->1964 1952->1951 1963->1964 1971 e4cce1-e4cfa5 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress 1964->1971 1972 e4cccf-e4ccdb 1964->1972 1989 e4cfe4-e4d0db call e46100 call e3aab0 GetProcAddress 1971->1989 1990 e4cfa7-e4cfdd 1971->1990 1972->1971 1995 e4d0dd-e4d109 1989->1995 1996 e4d10f-e4d136 call e46100 1989->1996 1990->1989 1995->1996 1999 e4d138-e4d144 1996->1999 2000 e4d14a-e4d182 call e3aab0 1996->2000 1999->2000 2003 e4d184-e4d190 2000->2003 2004 e4d196-e4d214 GetProcAddress call e46100 2000->2004 2003->2004 2007 e4d216-e4d241 2004->2007 2008 e4d247-e4d288 call e3aab0 GetProcAddress 2004->2008 2007->2008 2011 e4d2b8-e4d3fe call e46100 call e3aab0 GetProcAddress call e46100 2008->2011 2012 e4d28a-e4d2a2 2008->2012 2022 e4d400-e4d421 2011->2022 2023 e4d428-e4d4b6 call e3aab0 GetProcAddress call e46100 2011->2023 2012->2011 2013 e4d2a4-e4d2b1 2012->2013 2013->2011 2022->2023 2028 e4d4e8-e4d644 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 2023->2028 2029 e4d4b8-e4d4e2 2023->2029 2038 e4d646-e4d64b 2028->2038 2039 e4d652-e4d743 call e3aab0 GetProcAddress call e46100 call e3aab0 2028->2039 2029->2028 2038->2039 2046 e4d745-e4d76a 2039->2046 2047 e4d770-e4d872 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 2039->2047 2046->2047 2054 e4d874-e4d8a4 2047->2054 2055 e4d8aa-e4d962 call e3aab0 GetProcAddress call e46100 2047->2055 2054->2055 2060 e4d964-e4d974 2055->2060 2061 e4d97a-e4df45 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e46100 2055->2061 2060->2061 2098 e4df47-e4df53 2061->2098 2099 e4df59-e4e01c call e3aab0 GetProcAddress call e46100 2061->2099 2098->2099 2104 e4e030-e4e15e call e3aab0 GetProcAddress call e46100 call e3aab0 GetProcAddress call e3aab0 call e56b40 2099->2104 2105 e4e01e-e4e02a 2099->2105 2116 e4e185-e4e1c6 call e46100 GetEnvironmentVariableA 2104->2116 2117 e4e160-e4e180 2104->2117 2105->2104 2120 e4e1c8-e4e205 2116->2120 2121 e4e22a-e4e3c6 call e3aab0 CreateMutexA * 2 call e3fbc0 call e27d60 2116->2121 2117->2116 2120->2121 2122 e4e207-e4e224 2120->2122 2132 e4e3cc-e4e46e GetTickCount call e60110 call e46100 2121->2132 2133 e4e508-e4e54e 2121->2133 2122->2121 2144 e4e470-e4e475 2132->2144 2135 e4e550-e4e55c 2133->2135 2136 e4e562 call e40d80 2133->2136 2135->2136 2140 e4e567-e4e5bf GetCommandLineA 2136->2140 2141 e4e5c0-e4e5c9 2140->2141 2141->2141 2143 e4e5cb-e4e60f 2141->2143 2145 e4e611-e4e61d 2143->2145 2146 e4e623-e4e758 call e46100 call e457d0 call e3aab0 call e46100 call e457d0 2143->2146 2144->2144 2147 e4e477-e4e481 2144->2147 2145->2146 2163 e4e799-e4e7ba call e3aab0 2146->2163 2164 e4e75a-e4e783 2146->2164 2149 e4e483-e4e489 2147->2149 2149->2149 2151 e4e48b-e4e502 call e3aab0 2149->2151 2151->2133 2168 e4e831-e4e835 2163->2168 2169 e4e7bc-e4e817 2163->2169 2164->2163 2165 e4e785-e4e792 2164->2165 2165->2163 2171 e4e837-e4e843 call e5cac0 2168->2171 2172 e4e848-e4e917 call e46100 call e457d0 call e3aab0 2168->2172 2169->2168 2171->2172 2180 e4e971-e4eaa5 call e28140 call e46100 2172->2180 2181 e4e919-e4e948 2172->2181 2191 e4eaa7-e4eac3 2180->2191 2192 e4eac9-e4eacb 2180->2192 2182 e4e96a-e4e96c call e5cac0 2181->2182 2183 e4e94a-e4e963 2181->2183 2182->2180 2183->2182 2191->2192 2193 e4eacd-e4ead2 2192->2193 2193->2193 2194 e4ead4-e4eae0 2193->2194 2195 e4eae2-e4eae8 2194->2195 2195->2195 2196 e4eaea-e4ec09 call e3aab0 2195->2196 2199 e4ec10-e4ed2a call e38a00 call e48230 2196->2199 2206 e4ed41-e4ed5d 2199->2206 2207 e4ed2c-e4ed2f 2199->2207 2211 e4ed66-e4edaf Sleep 2206->2211 2212 e4ed5f-e4ed64 2206->2212 2208 e4ed35-e4ed3f 2207->2208 2209 e4ed31-e4ed33 2207->2209 2208->2206 2209->2206 2209->2208 2211->2199 2212->2211
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75340000,?), ref: 00E4C632
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75340000,?), ref: 00E4C69E
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75340000,?), ref: 00E4C74B
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75340000,?), ref: 00E4C7DE
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75340000,?), ref: 00E4C891
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75340000,?), ref: 00E4C97C
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID: 8+q$A-1$C:\Users\user$f}?$h*6$hB.$hU.$hW:$h_+$hk$hk4$hp5$h-$jh5$jhF $jhe6$v":$wfQN$O$x
                                                                                                                                                                                                              • API String ID: 190572456-4245673211
                                                                                                                                                                                                              • Opcode ID: 69aaa37e2d06f892c511557083bbc2479952b512e22849ea38e49db97981e9fa
                                                                                                                                                                                                              • Instruction ID: 26d0ab6fe2c3b0230e780a770c0d8b50f8ae22b6bd4937340938a77488f4ffd7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 69aaa37e2d06f892c511557083bbc2479952b512e22849ea38e49db97981e9fa
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DF338B78901608EFDB049FA2FD495AB7BB4FB98394B118459D481B73E4EBF00A6CDB41
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000), ref: 00E41070
                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00E41337
                                                                                                                                                                                                              • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00E41444
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,00000000), ref: 00E415BA
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00E417C7
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00E41DD6
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00E41E83
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,00000000,?,?,?,?,?,00000000), ref: 00E4222B
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00E4247F
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,00000000,?,?,?,?,?,00000000), ref: 00E4270C
                                                                                                                                                                                                              • SetFileAttributesA.KERNELBASE(00000000,00000002,?,?,?,?,?,?,00000000), ref: 00E428B9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Directory$Create$FilePathTemp$AttributesDeleteRemove
                                                                                                                                                                                                              • String ID: A-1$C:\Users\user$\
                                                                                                                                                                                                              • API String ID: 2326410248-1631190078
                                                                                                                                                                                                              • Opcode ID: eb7e4a5dc98b49cd29b78bab068b38ab9c3448695890632d2c1fe34be4281270
                                                                                                                                                                                                              • Instruction ID: 5df2304155af247f3571bcbf3aef6ee7bbaf80b0714dbd4e327d503d012e835d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: eb7e4a5dc98b49cd29b78bab068b38ab9c3448695890632d2c1fe34be4281270
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9F2DC78901605DFDB049F62FE582AB3BB5FB98390B214499D481B23F5EBF109ACDB41

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2476 e5dfe0-e5dffd 2477 e5e024-e5e02b 2476->2477 2478 e5dfff-e5e014 2476->2478 2480 e5e032-e5e0a3 2477->2480 2479 e5e016-e5e022 2478->2479 2478->2480 2479->2480 2481 e5e0a5-e5e0ab 2480->2481 2482 e5e0b1-e5e13b call e3d270 CreateFileA 2480->2482 2481->2482 2485 e5e172-e5e1c4 2482->2485 2486 e5e13d-e5e170 2482->2486 2487 e5e1e9-e5e1ec 2485->2487 2488 e5e1c6-e5e1e3 2485->2488 2486->2487 2489 e5e674 2487->2489 2490 e5e1f2-e5e2bd ReadFile CloseHandle call e5cb40 2487->2490 2488->2487 2491 e5e676-e5e6af call e5fcf0 2489->2491 2496 e5e2e3-e5e339 GetTickCount call e45030 call e58340 2490->2496 2497 e5e2bf-e5e2dc 2490->2497 2502 e5e340-e5e345 2496->2502 2497->2496 2502->2502 2503 e5e347-e5e34c 2502->2503 2504 e5e350-e5e356 2503->2504 2504->2504 2505 e5e358-e5e381 2504->2505 2506 e5e383-e5e399 2505->2506 2507 e5e39f-e5e3cf call e46100 2505->2507 2506->2507 2510 e5e3d0-e5e3d5 2507->2510 2510->2510 2511 e5e3d7-e5e3de 2510->2511 2512 e5e3e0-e5e3e6 2511->2512 2512->2512 2513 e5e3e8-e5e42d call e3aab0 2512->2513 2516 e5e433-e5e4e6 call e46100 call e58340 call e3ade0 call e3aab0 2513->2516 2517 e5e4ec-e5e52b 2513->2517 2516->2517 2519 e5e563-e5e57c 2517->2519 2520 e5e52d-e5e543 2517->2520 2521 e5e582-e5e5bf CreateFileA 2519->2521 2523 e5e545-e5e54d 2520->2523 2524 e5e54f-e5e561 2520->2524 2525 e5e5c1-e5e5d5 2521->2525 2526 e5e5da-e5e5dc 2521->2526 2523->2521 2524->2521 2525->2526 2528 e5e65c-e5e672 2526->2528 2529 e5e5de-e5e5f9 2526->2529 2528->2491 2531 e5e61c-e5e656 WriteFile CloseHandle 2529->2531 2532 e5e5fb-e5e616 2529->2532 2531->2528 2532->2531
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,000000FF), ref: 00E5E0FE
                                                                                                                                                                                                              • ReadFile.KERNELBASE(00000000,00000000,?,?,00000000,?,?,?,?,000000FF), ref: 00E5E219
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000,?,?,?,?,000000FF), ref: 00E5E252
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00E5E2E3
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00E5E592
                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,000000FF,?,?,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 00E5E62B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,000000FF), ref: 00E5E644
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                              • String ID: *?|r${foQ$}*@o
                                                                                                                                                                                                              • API String ID: 3478262135-1153267046
                                                                                                                                                                                                              • Opcode ID: bf4f1c0a0069aac418a4364b16edc3e91786e047ff87f1c3b2e1bd383541f3a1
                                                                                                                                                                                                              • Instruction ID: fc55181d6b13c673e356095e821beb18108e9229b3b48a7f17c8af0ed2a0e4fe
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf4f1c0a0069aac418a4364b16edc3e91786e047ff87f1c3b2e1bd383541f3a1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9B02CB78900605DFDB049F22FD982AB3BB5FB98385F118955E881B63E4EBF1099DCB41

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2595 e2ceb0-e2cf97 call e47a80 * 2 2600 e2cfd7-e2d032 CreateProcessA 2595->2600 2601 e2cf99-e2cfcb 2595->2601 2603 e2d038-e2d077 CloseHandle 2600->2603 2604 e2d1af-e2d1be 2600->2604 2601->2600 2602 e2cfcd 2601->2602 2602->2600 2605 e2d0b1-e2d0be 2603->2605 2606 e2d079-e2d0af 2603->2606 2607 e2d1c5-e2d1fe 2604->2607 2608 e2d0c5-e2d10e CloseHandle 2605->2608 2606->2608 2609 e2d110-e2d156 2608->2609 2610 e2d158-e2d199 2608->2610 2609->2607 2610->2607 2611 e2d19b-e2d1ad 2610->2611 2611->2607
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateProcessA.KERNELBASE(00002E0F,0071D8D8,00000000,00000000,00000000,00000008,00000000,00000000,00000044,00000000,?,?,?,?,?,00000000), ref: 00E2D02A
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000), ref: 00E2D04E
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00E2D0C9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                              • API String ID: 2922976086-2746444292
                                                                                                                                                                                                              • Opcode ID: 9b973b882bc501ba9e93ae7975ab3ae2e0a14e43ad18c5c31c03e57afea0a659
                                                                                                                                                                                                              • Instruction ID: 841a73b9d9723bc79c778730a9e79f0141bc3f43f5dc609125eb8e18bf00f13e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9b973b882bc501ba9e93ae7975ab3ae2e0a14e43ad18c5c31c03e57afea0a659
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CF819978901619DFE7009F62FD582AB3B71FB54384B118449E582B63F8EBF1046DCB86

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2612 e43c00-e43cac call e61cd0 2615 e43cae-e43ce6 2612->2615 2616 e43ce8 2612->2616 2617 e43cea-e43d2e call e48110 2615->2617 2616->2617 2620 e43d30-e43d62 call e3dd20 2617->2620 2621 e43d63-e43dcf CreateFileA 2617->2621 2623 e43dd1-e43de5 2621->2623 2624 e43e4e-e43e63 2621->2624 2626 e43de7-e43dec 2623->2626 2627 e43df3-e43e4d call e3dd20 2623->2627 2628 e43e65-e43e6a 2624->2628 2629 e43e71-e43e76 2624->2629 2626->2627 2628->2629 2631 e43e79-e43ea9 2629->2631 2633 e43ef1-e43f09 2631->2633 2634 e43eab-e43eef 2631->2634 2635 e43f3e 2633->2635 2636 e43f0b-e43f3c 2633->2636 2637 e43f59-e4402f call e3fac0 call e47de0 WriteFile 2634->2637 2638 e43f40-e43f53 2635->2638 2636->2638 2643 e44031-e44064 2637->2643 2644 e4406b-e44089 2637->2644 2638->2637 2643->2644 2645 e440ab-e440af 2644->2645 2646 e4408b-e440a5 2644->2646 2645->2631 2647 e440b5-e440e8 2645->2647 2646->2645 2648 e4410e-e44169 CloseHandle call e3dd20 2647->2648 2649 e440ea-e44107 2647->2649 2649->2648
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(00000000,40000000,00000000,00000000,00000002,00000000,00000000,?,FFFFFFFF,00000000,?,?,?,?,00000000,?), ref: 00E43D9D
                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000), ref: 00E43FC3
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00E4410F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1065093856-0
                                                                                                                                                                                                              • Opcode ID: 97bf45ee1e04d77410bb310da5f219716cbc9d0db2a71c1093ad8238984469ee
                                                                                                                                                                                                              • Instruction ID: 4f4baf9ca183f661373ad6687211e50b328dbdb574e73ea376314d7f0c6def13
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 97bf45ee1e04d77410bb310da5f219716cbc9d0db2a71c1093ad8238984469ee
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DBD1A778901609DFE7049F62FD992AB3BB4FB98790B114995D881B23F4FBF04968CB41

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2662 e47b30-e47b76 2663 e47b84-e47ba1 2662->2663 2664 e47b78-e47b82 2662->2664 2665 e47bf3-e47c2e GetProcessHeap RtlFreeHeap 2663->2665 2666 e47ba3-e47bed 2663->2666 2664->2665 2666->2665
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00E2650A,00E2650A,[C), ref: 00E47BF9
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000), ref: 00E47C00
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3859560861-0
                                                                                                                                                                                                              • Opcode ID: c085865eea09e0ff16ec800d8e53dc3348304b772e19f6fcc081804977439267
                                                                                                                                                                                                              • Instruction ID: 82944407052c947c579527d159c1c567fe8e9129640fc8a33a9fbd869a111583
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c085865eea09e0ff16ec800d8e53dc3348304b772e19f6fcc081804977439267
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF21B879805204EFC7109F72FA481DA3BB5F7643A5B214156C8A4B73E0EBF00A5CDB90

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2667 e2acd0-e2ad2a lstrlenA CharLowerBuffA
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlenA.KERNEL32(00E5EC02,00000000,00E5EC02,?), ref: 00E2AD0C
                                                                                                                                                                                                              • CharLowerBuffA.USER32(00E5EC02,00000000), ref: 00E2AD14
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 794975171-0
                                                                                                                                                                                                              • Opcode ID: 6812bba7ba6b7b41f616f2428a78b708c6365f2a1f50e0150a99100ef9d2ed8e
                                                                                                                                                                                                              • Instruction ID: b52bf64346e9883fce96c34340f1057c3e5c71e4adb120bbf4d942c71ac9397e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6812bba7ba6b7b41f616f2428a78b708c6365f2a1f50e0150a99100ef9d2ed8e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 27F03A78916218EF8B00DF66F94849A7B78FB0A250B004185DC4063350D7B15A09EB91

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2734 e5cac0-e5cb26 call e30e50 ExitProcess
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                              • Opcode ID: b3603fdf2045514f3c77a3a0d71955e91e3ff7eb70e153e5e3c46d58e42c6a93
                                                                                                                                                                                                              • Instruction ID: 62c3a75c47c33899b7ee329dd3537524d972c48dec519bf3aaead588b6b23a93
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b3603fdf2045514f3c77a3a0d71955e91e3ff7eb70e153e5e3c46d58e42c6a93
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17F01738100606CFC708AF37FD0C0AB7B79FB84785B018525D4A1A63B0EBB0856DCB81

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2737 e3435b-e34369 2738 e3436f-e34387 call e30e50 ExitProcess 2737->2738
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                              • Opcode ID: 06b1e12983193e84b20046e6ce9204b1bae6730738eb4e5582990bdebf828818
                                                                                                                                                                                                              • Instruction ID: 8b7366eebeb0ea42f14aab72404bf0f0add287b1282803a0c19d4a9455dfb32f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 06b1e12983193e84b20046e6ce9204b1bae6730738eb4e5582990bdebf828818
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 29D0CA29400622DEC6802F7BBE180277AB5BB407A23015142E499B53F8DEF1889CD7AA
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateServiceA.ADVAPI32(00000000,00714448,00714448,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00E27E74
                                                                                                                                                                                                              • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00E27EF3
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00E27F2A
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00E27F4E
                                                                                                                                                                                                              • OpenServiceA.ADVAPI32(00000000,00714448,00000010), ref: 00E27FB2
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00E2804A
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00E28063
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00E28098
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$CloseHandle$Start$ChangeConfig2CreateOpen
                                                                                                                                                                                                              • String ID: HDq
                                                                                                                                                                                                              • API String ID: 229943926-853528257
                                                                                                                                                                                                              • Opcode ID: dd298402333fd9efaf2b6c8617609be7397268dd7bc1343ea4fc68b1385c7882
                                                                                                                                                                                                              • Instruction ID: ba0ca22e6a5f4c8e57c0775ea6b71a57c5909c4f01a2fe2c22c3a02aaee1f1e5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: dd298402333fd9efaf2b6c8617609be7397268dd7bc1343ea4fc68b1385c7882
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 12A1673C805619EFE7049F62FC886AB7B70FB99795F118446E891763F0EBB105A8CB40
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00E2BD75
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateSnapshotToolhelp32
                                                                                                                                                                                                              • String ID: GI`
                                                                                                                                                                                                              • API String ID: 3332741929-3984944610
                                                                                                                                                                                                              • Opcode ID: 16f5aecd696f43d8ce50c29ca81e814159a33609b3ddc8c5e19dfd86021d82c9
                                                                                                                                                                                                              • Instruction ID: 968a377b7279c73e4c92235f4d259f4232350c66edc61c784f887516daf1c1ed
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 16f5aecd696f43d8ce50c29ca81e814159a33609b3ddc8c5e19dfd86021d82c9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9A328778901209DFDB049F63FE982AB3B75FB98394B118459D891763F4EBB009A8CF41
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,?,?,00000000), ref: 00E3D5BC
                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00E3D5E5
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,?,?,?,00000000), ref: 00E3D6F7
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: EnumServicesStatus$ErrorLast
                                                                                                                                                                                                              • String ID: wfQN
                                                                                                                                                                                                              • API String ID: 1500475886-2838687785
                                                                                                                                                                                                              • Opcode ID: f930af687a1a73030da2cb47aa1cb6ef969f5ef610bea4b4b9cd5b0d02edd091
                                                                                                                                                                                                              • Instruction ID: cb1b819ce4de47b6e27d57c82da52abd77a6b7502c807e5d08ddd9ea58343cf9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f930af687a1a73030da2cb47aa1cb6ef969f5ef610bea4b4b9cd5b0d02edd091
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AD329978905204EFDB009F62FE582AB7BB5FB99390B218456D481723F4EBB10A6CDF45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,00E56CE7,?,?,?,?,00E2F288), ref: 00E482F2
                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,00E56CE7,?,?,?,?,00E2F288), ref: 00E48312
                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00E48390
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Time$System$FileUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1858273683-0
                                                                                                                                                                                                              • Opcode ID: 376b7ced660df1530e03cedca3388d7bb3f8b2afc5b975f65d30f1295aa4bf51
                                                                                                                                                                                                              • Instruction ID: f8d948c4acb3394df453e9903efcc25ad5ef59fcd70ba215d992cca7250b817c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 376b7ced660df1530e03cedca3388d7bb3f8b2afc5b975f65d30f1295aa4bf51
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B517878905609DFCB04CF62FE885AF7BB4FB84384B214546D891723B4EBB00969CB45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • StartServiceCtrlDispatcherA.ADVAPI32(?), ref: 00E37E71
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CtrlDispatcherServiceStart
                                                                                                                                                                                                              • String ID: HDq
                                                                                                                                                                                                              • API String ID: 3789849863-853528257
                                                                                                                                                                                                              • Opcode ID: 944f99a96af5dbead4981d33352b437592676e924bf7bae6be74862478ccba1e
                                                                                                                                                                                                              • Instruction ID: ebc40be1a772cf9b816704dfa6d887c4f94b4d6d19ab10e731b5d6fee9fcdee9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 944f99a96af5dbead4981d33352b437592676e924bf7bae6be74862478ccba1e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DC115138844609DFD7009F66FE481AF7FB0FB54760B114559C895B33A4E7B10559CB81
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • recv.WS2_32(00000009,?,00000400,00000000), ref: 00E3F0A4
                                                                                                                                                                                                              • closesocket.WS2_32(00000009), ref: 00E3F642
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: closesocketrecv
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 485150354-0
                                                                                                                                                                                                              • Opcode ID: e191710a3e62369a3f121f7b284a4d93d771849df09f94009dca47304c11237d
                                                                                                                                                                                                              • Instruction ID: 883631f4f7cd78e6582adeb44aff7a65d42658fef46dda1d5d60f2c70e2a76ad
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e191710a3e62369a3f121f7b284a4d93d771849df09f94009dca47304c11237d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3DD19C78A01608DFDB049F62FC982AB3BB5FB99790F114465D481723F4EBB049ADDB42
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: b26014a5131d89d4b80a6d6331c1741e6aff57aa43de6a587c2059dc4667fa9b
                                                                                                                                                                                                              • Instruction ID: 7fe436bed2d90d48cf0fbae9b93ba4668f893eda75081556f2c769503135f7b1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b26014a5131d89d4b80a6d6331c1741e6aff57aa43de6a587c2059dc4667fa9b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8822BF78A01209DFD7048F26FD981AB7BB1FB883D4B118555D482B63F4FBB14869DB84
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegisterServiceCtrlHandlerA.ADVAPI32(00714448,Function_000114E0), ref: 00E3A47B
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00E6E9BC), ref: 00E3A590
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00E3A5A6
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00E6E9BC), ref: 00E3A636
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 00E3A6CB
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00E6E9BC), ref: 00E3A7A6
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00E3A7D3
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00E6E9BC), ref: 00E3A8E5
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                              • String ID: HDq
                                                                                                                                                                                                              • API String ID: 3399922960-853528257
                                                                                                                                                                                                              • Opcode ID: a5c8718e85839362c532452705cb1304f77322bd54ce85e0e620a68cd3390b3c
                                                                                                                                                                                                              • Instruction ID: d6c0054eb1abb4776fc4df0f0e4140c91aa95519914eaea17204b359ff74ffb2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a5c8718e85839362c532452705cb1304f77322bd54ce85e0e620a68cd3390b3c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6F12578902604DFD7049F63FE990AB3BB4FB98790B11859AD881B23F4EBB0095DDB45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000,00000001), ref: 00E5EAE8
                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000002,00000000,?), ref: 00E5ECC0
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00E5ED5F
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00E5EE38
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00E5EE7C
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle$CreateNextOpenProcessProcess32SnapshotToolhelp32
                                                                                                                                                                                                              • String ID: wfQN
                                                                                                                                                                                                              • API String ID: 1219847958-2838687785
                                                                                                                                                                                                              • Opcode ID: 4f5d8ce5042988f343c320db5b5f76b4c6fa446fc3d7d798d8c3ec5ee61f29f0
                                                                                                                                                                                                              • Instruction ID: 6a1f19743178312a41051282a35763ba7b4f878284352042e59a85cec8bd47f3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f5d8ce5042988f343c320db5b5f76b4c6fa446fc3d7d798d8c3ec5ee61f29f0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 82E1BB78901615DFDB049F22FD982AB3BB0FB953D5B114895C881B23F4EBB10AADDB41
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 00E5A728
                                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,?,?,?), ref: 00E5A7F1
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00E5A810
                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00E5A8FB
                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 00E5A94E
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00E5A990
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3236713533-0
                                                                                                                                                                                                              • Opcode ID: d0ae505c430810f19eec6c3c0231fe08b0f9083f7d0a4f0b5caf9b6cc7a8b69e
                                                                                                                                                                                                              • Instruction ID: 338cb636b3bb7517e22dadbb13f8227304591ce66cb7408f05ce8f3d6ad149ab
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0ae505c430810f19eec6c3c0231fe08b0f9083f7d0a4f0b5caf9b6cc7a8b69e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C2A1AA78901215DFD7049F67FD886AB7BB4FB987A4B10856AD880B23F4EBB0495CCB40
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00E2B0FE
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 00E2B1A5
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 00E2B2BD
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 00E2B30B
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseFileHandle$CreateRead
                                                                                                                                                                                                              • String ID: wfQN
                                                                                                                                                                                                              • API String ID: 2564258376-2838687785
                                                                                                                                                                                                              • Opcode ID: de5434efdd83b5dd47bda71922b9d5bc3411761d824e9162e184525e20e16410
                                                                                                                                                                                                              • Instruction ID: 0e13c21bdc2527537601fdaae5c23d29a271944c38fc667adb03b151ad64a168
                                                                                                                                                                                                              • Opcode Fuzzy Hash: de5434efdd83b5dd47bda71922b9d5bc3411761d824e9162e184525e20e16410
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CFD1B978A00214DFDB049F66FD986AB3B75FB88790B118099E481B63E5EBF0096DDB41
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegOpenKeyA.ADVAPI32(80000002,00000000,?), ref: 00E39700
                                                                                                                                                                                                              • RegSetValueExA.ADVAPI32(?,00713E60,00000000,00000001,?,00000000), ref: 00E397AE
                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00E39832
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseOpenValue
                                                                                                                                                                                                              • String ID: `>q$ue[
                                                                                                                                                                                                              • API String ID: 779948276-307827626
                                                                                                                                                                                                              • Opcode ID: 78d343aeed0721ae0af848d871a82d481275ee33308d273b2b087d3a706af483
                                                                                                                                                                                                              • Instruction ID: a97df89c222ad57e0cfd5aef56d8bbf5248597750a8671c41bd44520906ca4ba
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 78d343aeed0721ae0af848d871a82d481275ee33308d273b2b087d3a706af483
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BC61A938801514EFE7009F66FD881AB3B74FBA8798B104446D886B23F5EBF104ADC791
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00E58340: lstrlenA.KERNEL32(?,?,?,00E27D41,?,?), ref: 00E583A7
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,?), ref: 00E2C157
                                                                                                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 00E2C1FE
                                                                                                                                                                                                                • Part of subcall function 00E3ADE0: wvsprintfA.USER32(00002E0F,?,?), ref: 00E3AF24
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFirstModule32SnapshotToolhelp32lstrlenwvsprintf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3143976151-0
                                                                                                                                                                                                              • Opcode ID: 43efe8ba06c50791660579bfa4f4734701874c90d61f96b288e04f3df1bcc940
                                                                                                                                                                                                              • Instruction ID: a2c641363b82bb8c1b9168534843512beff8f426b3f2f94bc0fa189f8c3b18e8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 43efe8ba06c50791660579bfa4f4734701874c90d61f96b288e04f3df1bcc940
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2AB1BD78901214DFDB049F66FE982AB3BB0FB98384B118459D855B63F0EBF00A6DDB41
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000001,00000001,00E5C80C), ref: 00E37B1E
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 00E37B87
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00E37BA0
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00000000), ref: 00E37BDF
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00E37BFA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1404307249-0
                                                                                                                                                                                                              • Opcode ID: 31ada507f33f68e915503847145a119eb4ccc9500f9e510fb2102b8e86176903
                                                                                                                                                                                                              • Instruction ID: dd38d99853c2589c580794d00efd4608605c36f5b368b72e94b15d39d25e3af4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 31ada507f33f68e915503847145a119eb4ccc9500f9e510fb2102b8e86176903
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DC51A978101214EFD7408F27FD492AB3BB4FB95BA1F00841AE899A63E4F7F44469CB41
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6,?,?,00E34300), ref: 00E3AC7F
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F5,00000000,?,?,00E34300), ref: 00E3ACFD
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F4,00000000,?,?,00E34300), ref: 00E3AD6D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Handle
                                                                                                                                                                                                              • String ID: 0$P
                                                                                                                                                                                                              • API String ID: 2519475695-3929037830
                                                                                                                                                                                                              • Opcode ID: 4a3f7545a65fde9e0b36904019de5bb7924e8a1a8b52fe3b6745faea2c389822
                                                                                                                                                                                                              • Instruction ID: 7688035ec1b0cf59c3b9c42fd1bdb4765b7295c6af5dfa01e354b33a6637d200
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4a3f7545a65fde9e0b36904019de5bb7924e8a1a8b52fe3b6745faea2c389822
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B2414378809618DFD7449F52FE481AA7B70FB993A0B114196D485723F0EBB00AACCB90
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00E287E0
                                                                                                                                                                                                              • Sleep.KERNEL32(00015F90), ref: 00E28A0F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileModuleNameSleep
                                                                                                                                                                                                              • String ID: wfQN$$y0
                                                                                                                                                                                                              • API String ID: 4084727719-2136385076
                                                                                                                                                                                                              • Opcode ID: 7237fd46225535f83a515b0edf0aeea8ebee6f9e9beb4bf207d7f6584654b4fc
                                                                                                                                                                                                              • Instruction ID: baa2b06f4470c4dfa44bf8cb7a50426848d0797a90bd6eb6b1c20a9e12bdcd6d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7237fd46225535f83a515b0edf0aeea8ebee6f9e9beb4bf207d7f6584654b4fc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C212D178901614DFDB049F62FE481AB3BB4FB98390B114556D486B23F5EBF00A6DDB81
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ReadFile.KERNEL32(?,?,00005000,?,00000000,00000001,?,00000001,?,00E34D55,?,?), ref: 00E5A17E
                                                                                                                                                                                                              • ReadFile.KERNEL32(?,?,00005000,00000000,00000000,?,00000000,?,00000001,?,00E34D55), ref: 00E5A22D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileRead
                                                                                                                                                                                                              • String ID: UM
                                                                                                                                                                                                              • API String ID: 2738559852-731700637
                                                                                                                                                                                                              • Opcode ID: 1040005f3b31c41fd97c4ac81343144c21e1498262852a8272fb2ed42da7b96d
                                                                                                                                                                                                              • Instruction ID: eb1c01fdb1c5efe186ad144562625086bf9807ff8b3c875febf27a2393f1d487
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1040005f3b31c41fd97c4ac81343144c21e1498262852a8272fb2ed42da7b96d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 53518878A01609DFDB048F66FD985AB3B39FB89384B008949D405B63F5EBB0492CDF41
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?), ref: 00E29CBF
                                                                                                                                                                                                              • HeapReAlloc.KERNEL32(00000000), ref: 00E29CC6
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 00E29CF0
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00E29CF7
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1457413530.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457400112.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457448359.0000000000E63000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457467011.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1457483389.0000000000E70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e20000_Z4KBs1USsJ.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1617791916-0
                                                                                                                                                                                                              • Opcode ID: 9a4e8f934deaedb5147eeade340b91c74eb7d0c1e45a7877f80475fd1ea473fe
                                                                                                                                                                                                              • Instruction ID: b971ec1e68069dfffcd0651d27fb8940dd56f30d6ac966b8015095cffefe460c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9a4e8f934deaedb5147eeade340b91c74eb7d0c1e45a7877f80475fd1ea473fe
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9921F378904609EFDB00AF62FD191AB3B74FB48395F104484E889723F0EBB205ACCB91

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:35%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:1.9%
                                                                                                                                                                                                              Total number of Nodes:2000
                                                                                                                                                                                                              Total number of Limit Nodes:15
                                                                                                                                                                                                              execution_graph 13599 b213b0 13602 b02b00 13599->13602 13605 b183e0 13602->13605 13604 b02b0c 13606 b183ee 13605->13606 13609 b18340 lstrlenA 13606->13609 13608 b183fa 13608->13604 13609->13608 13613 afa9a0 13614 afa9d6 13613->13614 13617 b18340 lstrlenA 13614->13617 13616 afaa07 13617->13616 10135 b02b20 10136 b02ba7 10135->10136 10195 affbc0 10136->10195 10138 b02ccc GetComputerNameA 10140 b02dcb 10138->10140 10141 b02d2d 10138->10141 10139 b02cad 10139->10138 10199 b06100 10140->10199 10143 b06100 2 API calls 10141->10143 10144 b02d88 10143->10144 10146 afaab0 2 API calls 10144->10146 10145 b02e8f 10203 afaab0 10145->10203 10146->10140 10152 b02f47 10213 b18320 10152->10213 10154 b02f9c 10216 b1cbd0 10154->10216 10156 b030cb 10259 b18340 lstrlenA 10156->10259 10158 b030e9 10159 b18320 8 API calls 10158->10159 10160 b031af 10159->10160 10161 b18320 8 API calls 10160->10161 10162 b03248 10161->10162 10163 b18320 8 API calls 10162->10163 10164 b032c8 10163->10164 10165 b18320 8 API calls 10164->10165 10166 b03327 10165->10166 10167 b18320 8 API calls 10166->10167 10168 b03416 10167->10168 10169 b06100 2 API calls 10168->10169 10170 b0345f 10169->10170 10171 afaab0 2 API calls 10170->10171 10172 b0349c 10171->10172 10173 b18320 8 API calls 10172->10173 10174 b034bb 10173->10174 10175 b18320 8 API calls 10174->10175 10176 b03533 10175->10176 10177 b18320 8 API calls 10176->10177 10178 b035d1 10177->10178 10260 b004c0 10178->10260 10182 b03710 10183 b18320 8 API calls 10182->10183 10184 b03735 10183->10184 10269 af5550 10184->10269 10186 b037d5 10292 b17ab0 10186->10292 10188 b037f2 10295 af7c60 10188->10295 10190 b0381b 10299 af5120 10190->10299 10192 b0389b 10308 b1ca60 10192->10308 10196 b00460 10195->10196 10312 b1c960 GetProcessHeap RtlAllocateHeap 10196->10312 10198 b00494 10198->10139 10200 b06180 10199->10200 10313 b1c960 GetProcessHeap RtlAllocateHeap 10200->10313 10202 b06203 10202->10145 10204 afaaf0 10203->10204 10314 b07b30 10204->10314 10206 afab1b 10207 b18f70 10206->10207 10317 af8810 10207->10317 10210 affb60 10350 affb90 10210->10350 10358 af8740 10213->10358 10215 b1832e 10215->10154 10217 b1cc06 10216->10217 10218 b06100 2 API calls 10217->10218 10219 b1cdc8 10218->10219 10220 afaab0 2 API calls 10219->10220 10222 b1ce25 10220->10222 10221 b1ce84 10221->10156 10222->10221 10223 b06100 2 API calls 10222->10223 10224 b1cf2a LoadLibraryA 10223->10224 10225 afaab0 2 API calls 10224->10225 10226 b1cf87 10225->10226 10227 b1cfcb 10226->10227 10228 b06100 2 API calls 10226->10228 10227->10156 10229 b1d024 GetProcAddress 10228->10229 10230 afaab0 2 API calls 10229->10230 10231 b1d060 10230->10231 10232 b1d11b HeapAlloc 10231->10232 10233 b1d08f FreeLibrary 10231->10233 10236 b1d206 GetAdaptersInfo 10232->10236 10237 b1d1a9 FreeLibrary 10232->10237 10233->10156 10239 b1d470 GetAdaptersInfo 10236->10239 10240 b1d306 HeapFree 10236->10240 10237->10156 10247 b1d4e4 10239->10247 10258 b1d9ad 10239->10258 10241 b1d355 10240->10241 10242 b1d3fa HeapAlloc 10241->10242 10243 b1d37d 10241->10243 10245 b1d462 10242->10245 10246 b1d42b FreeLibrary 10242->10246 10243->10242 10245->10239 10246->10156 10248 b06100 2 API calls 10247->10248 10252 b1d57b 10248->10252 10249 b1de86 HeapFree 10250 b1def6 FreeLibrary 10249->10250 10250->10156 10253 afaab0 2 API calls 10252->10253 10254 b1d611 10253->10254 10255 b06100 2 API calls 10254->10255 10254->10258 10256 b1da00 10255->10256 10257 afaab0 2 API calls 10256->10257 10257->10258 10258->10249 10259->10158 10261 b00502 10260->10261 10262 b06100 2 API calls 10261->10262 10263 b005af 10262->10263 10264 afaab0 2 API calls 10263->10264 10265 b006c5 10264->10265 10266 af8620 10265->10266 10362 b18340 lstrlenA 10266->10362 10268 af8663 10268->10182 10270 b06100 2 API calls 10269->10270 10271 af5620 10270->10271 10272 b06100 2 API calls 10271->10272 10273 af5650 10272->10273 10274 b06100 2 API calls 10273->10274 10275 af5708 10274->10275 10276 afaab0 2 API calls 10275->10276 10277 af571c 10276->10277 10277->10277 10278 b06100 2 API calls 10277->10278 10279 af57de 10278->10279 10280 afaab0 2 API calls 10279->10280 10281 af5807 10280->10281 10282 afaab0 2 API calls 10281->10282 10287 af589d 10282->10287 10283 af6658 10284 afaab0 2 API calls 10283->10284 10285 af66a3 10284->10285 10285->10186 10286 af650d 10286->10283 10290 b18320 8 API calls 10286->10290 10288 b18320 8 API calls 10287->10288 10289 af5fa5 10287->10289 10288->10287 10289->10283 10289->10286 10291 b18320 8 API calls 10289->10291 10290->10286 10291->10289 10293 b00740 8 API calls 10292->10293 10294 b17ab7 10293->10294 10294->10188 10296 af7c93 10295->10296 10297 b00740 8 API calls 10296->10297 10298 af7d01 10297->10298 10298->10190 10363 af53c0 10299->10363 10301 af5148 10369 afd270 10301->10369 10303 af52c3 10303->10192 10304 af5165 10304->10303 10305 af7c60 8 API calls 10304->10305 10306 af52b1 10305->10306 10373 b1fcf0 10306->10373 10309 b1e6c0 10308->10309 10400 af0470 10309->10400 10312->10198 10313->10202 10315 b07b78 GetProcessHeap RtlFreeHeap 10314->10315 10315->10206 10318 af881c 10317->10318 10323 b18340 lstrlenA 10318->10323 10320 af88de 10324 affbd0 10320->10324 10322 af88ea 10322->10210 10323->10320 10327 b00740 10324->10327 10326 affc09 10326->10322 10328 b00761 10327->10328 10331 b00768 10328->10331 10332 b1a5d0 10328->10332 10330 b007e0 10330->10326 10331->10326 10333 b1a5f1 10332->10333 10335 b1a607 10333->10335 10336 af0a90 10333->10336 10335->10330 10337 af0ab8 10336->10337 10338 af0c87 10337->10338 10339 af0cdb 10337->10339 10340 af0b58 10337->10340 10338->10335 10346 ae9c20 10339->10346 10345 b1c960 GetProcessHeap RtlAllocateHeap 10340->10345 10343 af0b7c 10344 b07b30 2 API calls 10343->10344 10344->10338 10345->10343 10347 ae9c58 GetProcessHeap HeapReAlloc 10346->10347 10348 ae9cd0 GetProcessHeap HeapAlloc 10346->10348 10347->10338 10348->10338 10351 affba1 10350->10351 10354 afcf60 10351->10354 10355 afcf74 10354->10355 10356 affbd0 8 API calls 10355->10356 10357 afcf80 10356->10357 10357->10152 10359 af8776 10358->10359 10360 b00740 8 API calls 10359->10360 10361 af8781 10360->10361 10361->10215 10362->10268 10364 af540b 10363->10364 10377 b05230 10364->10377 10366 af5520 10366->10301 10368 af543d 10368->10366 10381 b041e0 10368->10381 10370 b00460 10369->10370 10399 b1c960 GetProcessHeap RtlAllocateHeap 10370->10399 10372 b00494 10372->10304 10374 b202a0 10373->10374 10375 b202b0 10374->10375 10376 b07b30 2 API calls 10374->10376 10375->10303 10376->10375 10378 b05253 10377->10378 10379 b052d4 10378->10379 10380 b17ab0 8 API calls 10378->10380 10379->10368 10380->10379 10382 b0424d 10381->10382 10395 b08110 WaitForSingleObject 10382->10395 10385 b06100 2 API calls 10386 b04519 GetProcAddress 10385->10386 10387 b06100 2 API calls 10386->10387 10388 b0455c 10387->10388 10391 afaab0 2 API calls 10388->10391 10392 b04578 GetProcAddress 10391->10392 10393 afaab0 2 API calls 10392->10393 10394 b045e9 10393->10394 10397 afdd20 ReleaseMutex 10394->10397 10396 b0449e 10395->10396 10396->10385 10396->10394 10398 afdd49 10397->10398 10398->10368 10399->10372 10401 af047a 10400->10401 10403 af049e 10400->10403 10402 b07b30 2 API calls 10401->10402 10402->10403 13626 aeb9b0 13627 aeb9e0 13626->13627 13634 b18340 lstrlenA 13627->13634 13629 aeb9fd 13630 af0a90 8 API calls 13629->13630 13631 aeba1a 13630->13631 13632 afc710 8 API calls 13631->13632 13633 aeba6d 13632->13633 13634->13629 12810 af7430 12811 ae8140 lstrlenA 12810->12811 12812 af74ba 12811->12812 12813 b06100 2 API calls 12812->12813 12814 af74ed 12813->12814 12814->12814 12815 afaab0 2 API calls 12814->12815 12816 af757b CreateFileA 12815->12816 12817 af7606 12816->12817 10409 ae6c16 10410 ae6c94 10409->10410 10411 ae7ac5 10410->10411 10419 b0beee 10410->10419 10657 b0a547 10410->10657 11048 b0c587 10410->11048 11248 b101c6 10410->11248 11316 b0be53 10410->11316 11554 b0915f 10410->11554 12063 b0a25e 10410->12063 10420 b0befa 10419->10420 10421 b06100 2 API calls 10420->10421 10422 b0bf06 LoadLibraryA 10421->10422 10423 afaab0 2 API calls 10422->10423 10424 b0bf8d 10423->10424 10425 b06100 2 API calls 10424->10425 10426 b0c036 GetProcAddress 10425->10426 10428 b06100 2 API calls 10426->10428 10429 b0c10d 10428->10429 10430 afaab0 2 API calls 10429->10430 10431 b0c145 GetProcAddress 10430->10431 10432 b0c193 10431->10432 10433 b06100 2 API calls 10432->10433 10434 b0c1b3 10433->10434 10435 afaab0 2 API calls 10434->10435 10436 b0c1fd GetProcAddress 10435->10436 10437 b06100 2 API calls 10436->10437 10438 b0c262 10437->10438 10439 afaab0 2 API calls 10438->10439 10440 b0c29c GetProcAddress 10439->10440 10441 b06100 2 API calls 10440->10441 10442 b0c2e1 10441->10442 10443 afaab0 2 API calls 10442->10443 10444 b0c301 GetProcAddress 10443->10444 10445 b06100 2 API calls 10444->10445 10446 b0c348 10445->10446 10447 afaab0 2 API calls 10446->10447 10448 b0c394 GetProcAddress 10447->10448 10449 b06100 2 API calls 10448->10449 10450 b0c3d9 10449->10450 10451 afaab0 2 API calls 10450->10451 10452 b0c3fe GetProcAddress 10451->10452 10453 b06100 2 API calls 10452->10453 10454 b0c46d 10453->10454 10455 afaab0 2 API calls 10454->10455 10456 b0c4a7 GetProcAddress 10455->10456 10458 b0c53e 10456->10458 10459 b06100 2 API calls 10458->10459 10460 b0c5eb 10459->10460 10461 afaab0 2 API calls 10460->10461 10462 b0c60b GetProcAddress 10461->10462 10463 b06100 2 API calls 10462->10463 10464 b0c64f 10463->10464 10465 afaab0 2 API calls 10464->10465 10466 b0c667 GetProcAddress 10465->10466 10467 b06100 2 API calls 10466->10467 10468 b0c6d5 10467->10468 10469 afaab0 2 API calls 10468->10469 10470 b0c719 GetProcAddress 10469->10470 10471 b06100 2 API calls 10470->10471 10472 b0c793 10471->10472 10473 afaab0 2 API calls 10472->10473 10474 b0c7b3 GetProcAddress 10473->10474 10475 b06100 2 API calls 10474->10475 10476 b0c80d 10475->10476 10477 afaab0 2 API calls 10476->10477 10478 b0c839 GetProcAddress 10477->10478 10480 b06100 2 API calls 10478->10480 10481 b0c8ae 10480->10481 10482 afaab0 2 API calls 10481->10482 10483 b0c8e2 GetProcAddress 10482->10483 10485 b06100 2 API calls 10483->10485 10486 b0c9b9 10485->10486 10487 afaab0 2 API calls 10486->10487 10488 b0c9d3 GetProcAddress 10487->10488 10490 b06100 2 API calls 10488->10490 10491 b0cab3 10490->10491 10492 afaab0 2 API calls 10491->10492 10493 b0cacd GetProcAddress 10492->10493 10494 b06100 2 API calls 10493->10494 10495 b0cb0a 10494->10495 10496 afaab0 2 API calls 10495->10496 10497 b0cb18 GetProcAddress 10496->10497 10498 b0cb88 10497->10498 10499 b06100 2 API calls 10498->10499 10500 b0cbfe 10499->10500 10501 afaab0 2 API calls 10500->10501 10502 b0cc2a LoadLibraryA 10501->10502 10503 b06100 2 API calls 10502->10503 10504 b0cc8b 10503->10504 10505 afaab0 2 API calls 10504->10505 10506 b0ccec GetProcAddress 10505->10506 10507 b06100 2 API calls 10506->10507 10508 b0cd8e 10507->10508 10509 afaab0 2 API calls 10508->10509 10510 b0cda6 GetProcAddress 10509->10510 10511 b06100 2 API calls 10510->10511 10512 b0ce16 10511->10512 10513 afaab0 2 API calls 10512->10513 10514 b0ce36 GetProcAddress 10513->10514 10515 b06100 2 API calls 10514->10515 10516 b0ce92 10515->10516 10517 afaab0 2 API calls 10516->10517 10518 b0cf3a GetProcAddress 10517->10518 10519 b0cfa7 10518->10519 10520 b06100 2 API calls 10519->10520 10521 b0cff0 10520->10521 10522 afaab0 2 API calls 10521->10522 10523 b0d03c GetProcAddress 10522->10523 10524 b0d0dd 10523->10524 10525 b06100 2 API calls 10524->10525 10526 b0d11b 10525->10526 10527 afaab0 2 API calls 10526->10527 10528 b0d155 GetProcAddress 10527->10528 10530 b06100 2 API calls 10528->10530 10531 b0d1ce 10530->10531 10532 afaab0 2 API calls 10531->10532 10533 b0d252 GetProcAddress 10532->10533 10534 b0d28a 10533->10534 10535 b06100 2 API calls 10534->10535 10536 b0d2c4 10535->10536 10537 afaab0 2 API calls 10536->10537 10538 b0d353 GetProcAddress 10537->10538 10539 b06100 2 API calls 10538->10539 10540 b0d3c1 10539->10540 10541 afaab0 2 API calls 10540->10541 10542 b0d433 GetProcAddress 10541->10542 10543 b06100 2 API calls 10542->10543 10544 b0d48c 10543->10544 10545 afaab0 2 API calls 10544->10545 10546 b0d4f3 GetProcAddress 10545->10546 10547 b06100 2 API calls 10546->10547 10548 b0d573 10547->10548 10549 afaab0 2 API calls 10548->10549 10550 b0d591 GetProcAddress 10549->10550 10551 b06100 2 API calls 10550->10551 10552 b0d61b 10551->10552 10553 afaab0 2 API calls 10552->10553 10554 b0d65d GetProcAddress 10553->10554 10555 b06100 2 API calls 10554->10555 10556 b0d6e4 10555->10556 10557 afaab0 2 API calls 10556->10557 10558 b0d6fe GetProcAddress 10557->10558 10560 b06100 2 API calls 10558->10560 10561 b0d79f 10560->10561 10562 afaab0 2 API calls 10561->10562 10563 b0d7d7 GetProcAddress 10562->10563 10564 b06100 2 API calls 10563->10564 10565 b0d834 10564->10565 10566 afaab0 2 API calls 10565->10566 10567 b0d8b5 GetProcAddress 10566->10567 10568 b06100 2 API calls 10567->10568 10569 b0d93f 10568->10569 10570 afaab0 2 API calls 10569->10570 10571 b0d985 GetProcAddress 10570->10571 10572 b06100 2 API calls 10571->10572 10573 b0da07 10572->10573 10574 afaab0 2 API calls 10573->10574 10575 b0da37 GetProcAddress 10574->10575 10576 b06100 2 API calls 10575->10576 10577 b0dab1 10576->10577 10578 afaab0 2 API calls 10577->10578 10579 b0db41 GetProcAddress 10578->10579 10580 b06100 2 API calls 10579->10580 10581 b0dbab 10580->10581 10582 afaab0 2 API calls 10581->10582 10583 b0dc0e GetProcAddress 10582->10583 10584 b0dc67 10583->10584 10585 b06100 2 API calls 10584->10585 10586 b0dcd0 10585->10586 10587 afaab0 2 API calls 10586->10587 10588 b0dcea GetProcAddress 10587->10588 10589 b06100 2 API calls 10588->10589 10590 b0dd4f 10589->10590 10591 afaab0 2 API calls 10590->10591 10592 b0dd85 GetProcAddress 10591->10592 10593 b06100 2 API calls 10592->10593 10594 b0dde5 10593->10594 10595 afaab0 2 API calls 10594->10595 10596 b0de65 GetProcAddress 10595->10596 10597 b06100 2 API calls 10596->10597 10598 b0deea 10597->10598 10658 b0a56a 10657->10658 10659 b06100 2 API calls 10658->10659 10660 b0a576 10659->10660 10661 afaab0 2 API calls 10660->10661 10662 b0a5b9 GetProcAddress 10661->10662 10663 b0a5fd 10662->10663 10664 b06100 2 API calls 10663->10664 10665 b0a619 10664->10665 10666 afaab0 2 API calls 10665->10666 10667 b0a639 GetProcAddress 10666->10667 10668 b06100 2 API calls 10667->10668 10669 b0a676 10668->10669 10670 afaab0 2 API calls 10669->10670 10671 b0a6b9 GetProcAddress 10670->10671 10672 b06100 2 API calls 10671->10672 10673 b0a705 10672->10673 10674 afaab0 2 API calls 10673->10674 10675 b0a76e GetProcAddress 10674->10675 10677 b0a80a 10675->10677 10678 b06100 2 API calls 10677->10678 10679 b0a840 10678->10679 10680 afaab0 2 API calls 10679->10680 10681 b0a873 GetProcAddress 10680->10681 10682 b06100 2 API calls 10681->10682 10683 b0a8cf 10682->10683 10684 afaab0 2 API calls 10683->10684 10685 b0a8f9 GetProcAddress 10684->10685 10687 b06100 2 API calls 10685->10687 10688 b0aa1f 10687->10688 10689 afaab0 2 API calls 10688->10689 10690 b0aa3f GetProcAddress 10689->10690 10691 b06100 2 API calls 10690->10691 10692 b0aac3 10691->10692 10693 afaab0 2 API calls 10692->10693 10694 b0ab4d GetProcAddress 10693->10694 10695 b06100 2 API calls 10694->10695 10696 b0abb7 10695->10696 10697 afaab0 2 API calls 10696->10697 10698 b0ac27 GetProcAddress 10697->10698 10699 b06100 2 API calls 10698->10699 10700 b0ac64 10699->10700 10701 afaab0 2 API calls 10700->10701 10702 b0aca5 GetProcAddress 10701->10702 10704 b06100 2 API calls 10702->10704 10705 b0ad71 10704->10705 10706 afaab0 2 API calls 10705->10706 10707 b0add0 GetProcAddress 10706->10707 10708 b06100 2 API calls 10707->10708 10709 b0ae2b 10708->10709 10710 afaab0 2 API calls 10709->10710 10711 b0ae4d GetProcAddress 10710->10711 10712 b06100 2 API calls 10711->10712 10713 b0aebc 10712->10713 10714 afaab0 2 API calls 10713->10714 10715 b0aee3 GetProcAddress 10714->10715 10716 b06100 2 API calls 10715->10716 10717 b0af4f 10716->10717 10718 afaab0 2 API calls 10717->10718 10719 b0af7b GetProcAddress 10718->10719 10720 b06100 2 API calls 10719->10720 10721 b0afeb 10720->10721 10722 afaab0 2 API calls 10721->10722 10723 b0b00d GetProcAddress 10722->10723 10724 b0b073 10723->10724 10725 b06100 2 API calls 10724->10725 10726 b0b093 10725->10726 10727 afaab0 2 API calls 10726->10727 10728 b0b0de GetProcAddress 10727->10728 10729 b06100 2 API calls 10728->10729 10730 b0b14c 10729->10730 10731 afaab0 2 API calls 10730->10731 10732 b0b18e GetProcAddress 10731->10732 10733 b06100 2 API calls 10732->10733 10734 b0b1d9 10733->10734 10735 afaab0 2 API calls 10734->10735 10736 b0b212 GetProcAddress 10735->10736 10737 b06100 2 API calls 10736->10737 10738 b0b27a 10737->10738 10739 afaab0 2 API calls 10738->10739 10740 b0b2b7 GetProcAddress 10739->10740 10741 b06100 2 API calls 10740->10741 10742 b0b31c 10741->10742 10743 afaab0 2 API calls 10742->10743 10744 b0b342 GetProcAddress 10743->10744 10745 b0b3ad 10744->10745 10746 b06100 2 API calls 10745->10746 10747 b0b435 10746->10747 10748 afaab0 2 API calls 10747->10748 10749 b0b46f GetProcAddress 10748->10749 10750 b06100 2 API calls 10749->10750 10751 b0b4cf 10750->10751 10752 afaab0 2 API calls 10751->10752 10753 b0b4ef GetProcAddress 10752->10753 10754 b0b529 10753->10754 10755 b06100 2 API calls 10754->10755 10756 b0b553 10755->10756 10757 afaab0 2 API calls 10756->10757 10758 b0b56d GetProcAddress 10757->10758 10759 b06100 2 API calls 10758->10759 10760 b0b5d5 10759->10760 10761 afaab0 2 API calls 10760->10761 10762 b0b60d GetProcAddress 10761->10762 10763 b06100 2 API calls 10762->10763 10764 b0b657 10763->10764 10765 afaab0 2 API calls 10764->10765 10766 b0b71b GetProcAddress 10765->10766 10767 b06100 2 API calls 10766->10767 10768 b0b773 10767->10768 10769 afaab0 2 API calls 10768->10769 10770 b0b799 GetProcAddress 10769->10770 10771 b06100 2 API calls 10770->10771 10772 b0b7dc 10771->10772 10773 afaab0 2 API calls 10772->10773 10774 b0b7f6 GetProcAddress 10773->10774 10776 b06100 2 API calls 10774->10776 10777 b0b893 10776->10777 10778 afaab0 2 API calls 10777->10778 10779 b0b8b7 GetProcAddress 10778->10779 10780 b06100 2 API calls 10779->10780 10781 b0b912 10780->10781 10782 afaab0 2 API calls 10781->10782 10783 b0b949 GetProcAddress 10782->10783 10784 b06100 2 API calls 10783->10784 10785 b0b999 10784->10785 10786 afaab0 2 API calls 10785->10786 10787 b0b9d3 GetProcAddress 10786->10787 10788 b06100 2 API calls 10787->10788 10789 b0ba44 10788->10789 10790 afaab0 2 API calls 10789->10790 10791 b0ba68 GetProcAddress 10790->10791 10793 b06100 2 API calls 10791->10793 10794 b0baeb 10793->10794 10795 afaab0 2 API calls 10794->10795 10796 b0bb20 GetProcAddress 10795->10796 10797 b06100 2 API calls 10796->10797 10798 b0bb79 10797->10798 10799 afaab0 2 API calls 10798->10799 10800 b0bbe1 GetProcAddress 10799->10800 10801 b0bc37 10800->10801 10802 b06100 2 API calls 10801->10802 10803 b0bc4d 10802->10803 10804 afaab0 2 API calls 10803->10804 10805 b0bc81 GetProcAddress 10804->10805 10806 b06100 2 API calls 10805->10806 10807 b0bcf9 10806->10807 10808 afaab0 2 API calls 10807->10808 10809 b0bd19 LoadLibraryA 10808->10809 10810 afaab0 2 API calls 10809->10810 10811 b0bd93 10810->10811 10812 b06100 2 API calls 10811->10812 10813 b0bf06 LoadLibraryA 10812->10813 10814 afaab0 2 API calls 10813->10814 10815 b0bf8d 10814->10815 10816 b06100 2 API calls 10815->10816 10817 b0c036 GetProcAddress 10816->10817 10819 b06100 2 API calls 10817->10819 10820 b0c10d 10819->10820 10821 afaab0 2 API calls 10820->10821 10822 b0c145 GetProcAddress 10821->10822 10823 b0c193 10822->10823 10824 b06100 2 API calls 10823->10824 10825 b0c1b3 10824->10825 10826 afaab0 2 API calls 10825->10826 10827 b0c1fd GetProcAddress 10826->10827 10828 b06100 2 API calls 10827->10828 10829 b0c262 10828->10829 10830 afaab0 2 API calls 10829->10830 10831 b0c29c GetProcAddress 10830->10831 10832 b06100 2 API calls 10831->10832 10833 b0c2e1 10832->10833 10834 afaab0 2 API calls 10833->10834 10835 b0c301 GetProcAddress 10834->10835 10836 b06100 2 API calls 10835->10836 11049 b0c5df 11048->11049 11050 b06100 2 API calls 11049->11050 11051 b0c5eb 11050->11051 11052 afaab0 2 API calls 11051->11052 11053 b0c60b GetProcAddress 11052->11053 11054 b06100 2 API calls 11053->11054 11055 b0c64f 11054->11055 11056 afaab0 2 API calls 11055->11056 11057 b0c667 GetProcAddress 11056->11057 11058 b06100 2 API calls 11057->11058 11059 b0c6d5 11058->11059 11060 afaab0 2 API calls 11059->11060 11061 b0c719 GetProcAddress 11060->11061 11062 b06100 2 API calls 11061->11062 11063 b0c793 11062->11063 11064 afaab0 2 API calls 11063->11064 11065 b0c7b3 GetProcAddress 11064->11065 11066 b06100 2 API calls 11065->11066 11067 b0c80d 11066->11067 11068 afaab0 2 API calls 11067->11068 11069 b0c839 GetProcAddress 11068->11069 11071 b06100 2 API calls 11069->11071 11072 b0c8ae 11071->11072 11073 afaab0 2 API calls 11072->11073 11074 b0c8e2 GetProcAddress 11073->11074 11076 b06100 2 API calls 11074->11076 11077 b0c9b9 11076->11077 11078 afaab0 2 API calls 11077->11078 11079 b0c9d3 GetProcAddress 11078->11079 11081 b06100 2 API calls 11079->11081 11082 b0cab3 11081->11082 11083 afaab0 2 API calls 11082->11083 11084 b0cacd GetProcAddress 11083->11084 11085 b06100 2 API calls 11084->11085 11086 b0cb0a 11085->11086 11087 afaab0 2 API calls 11086->11087 11088 b0cb18 GetProcAddress 11087->11088 11089 b0cb88 11088->11089 11090 b06100 2 API calls 11089->11090 11091 b0cbfe 11090->11091 11092 afaab0 2 API calls 11091->11092 11093 b0cc2a LoadLibraryA 11092->11093 11094 b06100 2 API calls 11093->11094 11095 b0cc8b 11094->11095 11096 afaab0 2 API calls 11095->11096 11097 b0ccec GetProcAddress 11096->11097 11098 b06100 2 API calls 11097->11098 11099 b0cd8e 11098->11099 11100 afaab0 2 API calls 11099->11100 11101 b0cda6 GetProcAddress 11100->11101 11102 b06100 2 API calls 11101->11102 11103 b0ce16 11102->11103 11104 afaab0 2 API calls 11103->11104 11105 b0ce36 GetProcAddress 11104->11105 11106 b06100 2 API calls 11105->11106 11107 b0ce92 11106->11107 11108 afaab0 2 API calls 11107->11108 11109 b0cf3a GetProcAddress 11108->11109 11110 b0cfa7 11109->11110 11111 b06100 2 API calls 11110->11111 11112 b0cff0 11111->11112 11113 afaab0 2 API calls 11112->11113 11114 b0d03c GetProcAddress 11113->11114 11115 b0d0dd 11114->11115 11116 b06100 2 API calls 11115->11116 11117 b0d11b 11116->11117 11118 afaab0 2 API calls 11117->11118 11119 b0d155 GetProcAddress 11118->11119 11121 b06100 2 API calls 11119->11121 11122 b0d1ce 11121->11122 11123 afaab0 2 API calls 11122->11123 11124 b0d252 GetProcAddress 11123->11124 11125 b0d28a 11124->11125 11126 b06100 2 API calls 11125->11126 11127 b0d2c4 11126->11127 11128 afaab0 2 API calls 11127->11128 11129 b0d353 GetProcAddress 11128->11129 11130 b06100 2 API calls 11129->11130 11131 b0d3c1 11130->11131 11132 afaab0 2 API calls 11131->11132 11133 b0d433 GetProcAddress 11132->11133 11134 b06100 2 API calls 11133->11134 11135 b0d48c 11134->11135 11136 afaab0 2 API calls 11135->11136 11137 b0d4f3 GetProcAddress 11136->11137 11138 b06100 2 API calls 11137->11138 11139 b0d573 11138->11139 11140 afaab0 2 API calls 11139->11140 11141 b0d591 GetProcAddress 11140->11141 11142 b06100 2 API calls 11141->11142 11143 b0d61b 11142->11143 11144 afaab0 2 API calls 11143->11144 11145 b0d65d GetProcAddress 11144->11145 11146 b06100 2 API calls 11145->11146 11147 b0d6e4 11146->11147 11148 afaab0 2 API calls 11147->11148 11149 b0d6fe GetProcAddress 11148->11149 11151 b06100 2 API calls 11149->11151 11152 b0d79f 11151->11152 11153 afaab0 2 API calls 11152->11153 11154 b0d7d7 GetProcAddress 11153->11154 11155 b06100 2 API calls 11154->11155 11156 b0d834 11155->11156 11157 afaab0 2 API calls 11156->11157 11158 b0d8b5 GetProcAddress 11157->11158 11159 b06100 2 API calls 11158->11159 11160 b0d93f 11159->11160 11161 afaab0 2 API calls 11160->11161 11162 b0d985 GetProcAddress 11161->11162 11163 b06100 2 API calls 11162->11163 11164 b0da07 11163->11164 11165 afaab0 2 API calls 11164->11165 11166 b0da37 GetProcAddress 11165->11166 11167 b06100 2 API calls 11166->11167 11168 b0dab1 11167->11168 11169 afaab0 2 API calls 11168->11169 11170 b0db41 GetProcAddress 11169->11170 11171 b06100 2 API calls 11170->11171 11172 b0dbab 11171->11172 11173 afaab0 2 API calls 11172->11173 11174 b0dc0e GetProcAddress 11173->11174 11175 b0dc67 11174->11175 11176 b06100 2 API calls 11175->11176 11177 b0dcd0 11176->11177 11178 afaab0 2 API calls 11177->11178 11179 b0dcea GetProcAddress 11178->11179 11180 b06100 2 API calls 11179->11180 11181 b0dd4f 11180->11181 11182 afaab0 2 API calls 11181->11182 11183 b0dd85 GetProcAddress 11182->11183 11184 b06100 2 API calls 11183->11184 11185 b0dde5 11184->11185 11186 afaab0 2 API calls 11185->11186 11187 b0de65 GetProcAddress 11186->11187 11188 b06100 2 API calls 11187->11188 11189 b0deea 11188->11189 11190 afaab0 2 API calls 11189->11190 11191 b0df64 GetProcAddress 11190->11191 11192 b06100 2 API calls 11191->11192 11193 b0dfd5 11192->11193 11194 afaab0 2 API calls 11193->11194 11195 b0e03b GetProcAddress 11194->11195 11196 b06100 2 API calls 11195->11196 11197 b0e08d 11196->11197 11198 afaab0 2 API calls 11197->11198 11199 b0e0ae GetProcAddress 11198->11199 11200 afaab0 2 API calls 11199->11200 11201 b0e115 11200->11201 11202 b16b40 4 API calls 11201->11202 11203 b0e135 11202->11203 11204 b06100 2 API calls 11203->11204 11205 b0e191 GetEnvironmentVariableA 11204->11205 11206 b0e1c8 11205->11206 11207 afaab0 2 API calls 11206->11207 11208 b0e235 CreateMutexA CreateMutexA 11207->11208 11209 b0e322 11208->11209 11210 affbc0 2 API calls 11209->11210 11211 b0e366 11210->11211 11212 b0e508 11211->11212 11213 b0e3cc GetTickCount 11211->11213 11215 b00d80 32 API calls 11212->11215 11214 b0e3f3 11213->11214 11217 b06100 2 API calls 11214->11217 11216 b0e567 GetCommandLineA 11215->11216 11218 b0e5c0 11216->11218 11219 b0e434 11217->11219 11218->11218 11220 b06100 2 API calls 11218->11220 11219->11219 11222 afaab0 2 API calls 11219->11222 11221 b0e62f 11220->11221 11224 afaab0 2 API calls 11221->11224 11223 b0e4c0 11222->11223 11223->11212 11225 b0e685 11224->11225 11226 b06100 2 API calls 11225->11226 11227 b0e6dd 11226->11227 11228 afaab0 2 API calls 11227->11228 11229 b0e7a1 11228->11229 11230 b0e848 11229->11230 11231 b1cac0 ExitProcess 11229->11231 11232 b06100 2 API calls 11230->11232 11231->11230 11233 b0e882 11232->11233 11249 b101f2 WSAStartup 11248->11249 11250 b1022c 11249->11250 11253 b1027e 11249->11253 11251 b06100 2 API calls 11250->11251 11252 b10269 11251->11252 12691 b04a30 11252->12691 11260 b1045d 11253->11260 12663 b20740 11253->12663 11256 b10352 11258 b103f1 11256->11258 11261 b103a2 11256->11261 11257 b10951 11263 af8a00 5 API calls 11257->11263 11268 b10a3a SetFileAttributesA CopyFileA SetFileAttributesA 11257->11268 12714 b1e950 11257->12714 12696 b16970 11258->12696 11259 b10561 CloseHandle SetFileAttributesA 11264 b1060f CopyFileA 11259->11264 11260->11257 11260->11259 11265 b1cac0 ExitProcess 11261->11265 11263->11257 11269 b10687 SetFileAttributesA 11264->11269 11270 b10876 11264->11270 11265->11258 11275 ae8140 lstrlenA 11268->11275 11279 b106c2 11269->11279 11273 b08110 WaitForSingleObject 11270->11273 11277 b10904 11273->11277 11274 b109f7 Sleep 11274->11257 11274->11268 11278 b10b0b 11275->11278 11276 b1073d 11282 b107b7 11276->11282 11284 b10819 Sleep 11276->11284 11280 b1cac0 ExitProcess 11277->11280 11283 b06100 2 API calls 11278->11283 11279->11276 12674 ae7da0 OpenSCManagerA 11279->12674 11280->11257 12704 af95b0 11282->12704 11288 b10b47 11283->11288 12683 aeceb0 11284->12683 11286 b107ef 11286->11284 11288->11288 11289 b06100 2 API calls 11288->11289 11290 b10be5 11289->11290 11291 afaab0 2 API calls 11290->11291 11292 b10c1e 11291->11292 12725 af68c0 11292->12725 11294 b10c3c 11295 afaab0 2 API calls 11294->11295 11296 b10ca3 11295->11296 12732 af70f0 11296->12732 11299 b06100 2 API calls 11300 b10d09 11299->11300 11301 b06100 2 API calls 11300->11301 11302 b10d4d 11301->11302 11303 afade0 wvsprintfA 11302->11303 11304 b10d80 11303->11304 11305 afaab0 2 API calls 11304->11305 11306 b10dc0 11305->11306 11307 afaab0 2 API calls 11306->11307 11308 b10df3 11307->11308 11309 aeceb0 3 API calls 11308->11309 11310 b10e45 11309->11310 11311 b10e9b CreateThread 11310->11311 11312 b10f12 11311->11312 11314 b10fe4 Sleep 11311->11314 12753 af7de0 11312->12753 11317 b0be7c 11316->11317 11318 b06100 2 API calls 11317->11318 11319 b0bf06 LoadLibraryA 11318->11319 11320 afaab0 2 API calls 11319->11320 11321 b0bf8d 11320->11321 11322 b06100 2 API calls 11321->11322 11323 b0c036 GetProcAddress 11322->11323 11325 b06100 2 API calls 11323->11325 11326 b0c10d 11325->11326 11327 afaab0 2 API calls 11326->11327 11328 b0c145 GetProcAddress 11327->11328 11329 b0c193 11328->11329 11330 b06100 2 API calls 11329->11330 11331 b0c1b3 11330->11331 11332 afaab0 2 API calls 11331->11332 11333 b0c1fd GetProcAddress 11332->11333 11334 b06100 2 API calls 11333->11334 11335 b0c262 11334->11335 11336 afaab0 2 API calls 11335->11336 11337 b0c29c GetProcAddress 11336->11337 11338 b06100 2 API calls 11337->11338 11339 b0c2e1 11338->11339 11340 afaab0 2 API calls 11339->11340 11341 b0c301 GetProcAddress 11340->11341 11342 b06100 2 API calls 11341->11342 11343 b0c348 11342->11343 11344 afaab0 2 API calls 11343->11344 11345 b0c394 GetProcAddress 11344->11345 11346 b06100 2 API calls 11345->11346 11347 b0c3d9 11346->11347 11348 afaab0 2 API calls 11347->11348 11349 b0c3fe GetProcAddress 11348->11349 11350 b06100 2 API calls 11349->11350 11351 b0c46d 11350->11351 11352 afaab0 2 API calls 11351->11352 11353 b0c4a7 GetProcAddress 11352->11353 11355 b0c53e 11353->11355 11356 b06100 2 API calls 11355->11356 11357 b0c5eb 11356->11357 11358 afaab0 2 API calls 11357->11358 11359 b0c60b GetProcAddress 11358->11359 11360 b06100 2 API calls 11359->11360 11361 b0c64f 11360->11361 11362 afaab0 2 API calls 11361->11362 11363 b0c667 GetProcAddress 11362->11363 11364 b06100 2 API calls 11363->11364 11365 b0c6d5 11364->11365 11366 afaab0 2 API calls 11365->11366 11367 b0c719 GetProcAddress 11366->11367 11368 b06100 2 API calls 11367->11368 11369 b0c793 11368->11369 11370 afaab0 2 API calls 11369->11370 11371 b0c7b3 GetProcAddress 11370->11371 11372 b06100 2 API calls 11371->11372 11373 b0c80d 11372->11373 11374 afaab0 2 API calls 11373->11374 11375 b0c839 GetProcAddress 11374->11375 11377 b06100 2 API calls 11375->11377 11378 b0c8ae 11377->11378 11379 afaab0 2 API calls 11378->11379 11380 b0c8e2 GetProcAddress 11379->11380 11382 b06100 2 API calls 11380->11382 11383 b0c9b9 11382->11383 11384 afaab0 2 API calls 11383->11384 11385 b0c9d3 GetProcAddress 11384->11385 11387 b06100 2 API calls 11385->11387 11388 b0cab3 11387->11388 11389 afaab0 2 API calls 11388->11389 11390 b0cacd GetProcAddress 11389->11390 11391 b06100 2 API calls 11390->11391 11392 b0cb0a 11391->11392 11393 afaab0 2 API calls 11392->11393 11394 b0cb18 GetProcAddress 11393->11394 11395 b0cb88 11394->11395 11396 b06100 2 API calls 11395->11396 11397 b0cbfe 11396->11397 11398 afaab0 2 API calls 11397->11398 11399 b0cc2a LoadLibraryA 11398->11399 11400 b06100 2 API calls 11399->11400 11401 b0cc8b 11400->11401 11402 afaab0 2 API calls 11401->11402 11403 b0ccec GetProcAddress 11402->11403 11404 b06100 2 API calls 11403->11404 11405 b0cd8e 11404->11405 11406 afaab0 2 API calls 11405->11406 11407 b0cda6 GetProcAddress 11406->11407 11408 b06100 2 API calls 11407->11408 11409 b0ce16 11408->11409 11410 afaab0 2 API calls 11409->11410 11411 b0ce36 GetProcAddress 11410->11411 11412 b06100 2 API calls 11411->11412 11413 b0ce92 11412->11413 11414 afaab0 2 API calls 11413->11414 11415 b0cf3a GetProcAddress 11414->11415 11416 b0cfa7 11415->11416 11417 b06100 2 API calls 11416->11417 11418 b0cff0 11417->11418 11419 afaab0 2 API calls 11418->11419 11420 b0d03c GetProcAddress 11419->11420 11421 b0d0dd 11420->11421 11422 b06100 2 API calls 11421->11422 11423 b0d11b 11422->11423 11424 afaab0 2 API calls 11423->11424 11425 b0d155 GetProcAddress 11424->11425 11427 b06100 2 API calls 11425->11427 11428 b0d1ce 11427->11428 11429 afaab0 2 API calls 11428->11429 11430 b0d252 GetProcAddress 11429->11430 11431 b0d28a 11430->11431 11432 b06100 2 API calls 11431->11432 11433 b0d2c4 11432->11433 11434 afaab0 2 API calls 11433->11434 11435 b0d353 GetProcAddress 11434->11435 11436 b06100 2 API calls 11435->11436 11437 b0d3c1 11436->11437 11438 afaab0 2 API calls 11437->11438 11439 b0d433 GetProcAddress 11438->11439 11440 b06100 2 API calls 11439->11440 11441 b0d48c 11440->11441 11442 afaab0 2 API calls 11441->11442 11443 b0d4f3 GetProcAddress 11442->11443 11444 b06100 2 API calls 11443->11444 11445 b0d573 11444->11445 11446 afaab0 2 API calls 11445->11446 11447 b0d591 GetProcAddress 11446->11447 11448 b06100 2 API calls 11447->11448 11449 b0d61b 11448->11449 11450 afaab0 2 API calls 11449->11450 11451 b0d65d GetProcAddress 11450->11451 11452 b06100 2 API calls 11451->11452 11453 b0d6e4 11452->11453 11454 afaab0 2 API calls 11453->11454 11455 b0d6fe GetProcAddress 11454->11455 11457 b06100 2 API calls 11455->11457 11458 b0d79f 11457->11458 11459 afaab0 2 API calls 11458->11459 11460 b0d7d7 GetProcAddress 11459->11460 11461 b06100 2 API calls 11460->11461 11462 b0d834 11461->11462 11463 afaab0 2 API calls 11462->11463 11464 b0d8b5 GetProcAddress 11463->11464 11465 b06100 2 API calls 11464->11465 11466 b0d93f 11465->11466 11467 afaab0 2 API calls 11466->11467 11468 b0d985 GetProcAddress 11467->11468 11469 b06100 2 API calls 11468->11469 11470 b0da07 11469->11470 11471 afaab0 2 API calls 11470->11471 11472 b0da37 GetProcAddress 11471->11472 11473 b06100 2 API calls 11472->11473 11474 b0dab1 11473->11474 11475 afaab0 2 API calls 11474->11475 11476 b0db41 GetProcAddress 11475->11476 11477 b06100 2 API calls 11476->11477 11478 b0dbab 11477->11478 11479 afaab0 2 API calls 11478->11479 11480 b0dc0e GetProcAddress 11479->11480 11481 b0dc67 11480->11481 11482 b06100 2 API calls 11481->11482 11483 b0dcd0 11482->11483 11484 afaab0 2 API calls 11483->11484 11485 b0dcea GetProcAddress 11484->11485 11486 b06100 2 API calls 11485->11486 11487 b0dd4f 11486->11487 11488 afaab0 2 API calls 11487->11488 11489 b0dd85 GetProcAddress 11488->11489 11490 b06100 2 API calls 11489->11490 11491 b0dde5 11490->11491 11492 afaab0 2 API calls 11491->11492 11493 b0de65 GetProcAddress 11492->11493 11494 b06100 2 API calls 11493->11494 11495 b0deea 11494->11495 11555 b091a7 GetProcAddress 11554->11555 11556 b06100 2 API calls 11555->11556 11557 b091d6 11556->11557 11558 afaab0 2 API calls 11557->11558 11559 b09263 GetProcAddress 11558->11559 11560 b06100 2 API calls 11559->11560 11561 b092b4 11560->11561 11562 afaab0 2 API calls 11561->11562 11563 b092d6 GetProcAddress 11562->11563 11565 b06100 2 API calls 11563->11565 11566 b0935e 11565->11566 11567 afaab0 2 API calls 11566->11567 11568 b09397 GetProcAddress 11567->11568 11570 b06100 2 API calls 11568->11570 11571 b0949d 11570->11571 11572 afaab0 2 API calls 11571->11572 11573 b094c3 GetProcAddress 11572->11573 11574 b06100 2 API calls 11573->11574 11575 b09534 11574->11575 11576 afaab0 2 API calls 11575->11576 11577 b09566 GetProcAddress 11576->11577 11578 b06100 2 API calls 11577->11578 11579 b095ca 11578->11579 11580 afaab0 2 API calls 11579->11580 11581 b09601 GetProcAddress 11580->11581 11582 b06100 2 API calls 11581->11582 11583 b09651 11582->11583 11584 afaab0 2 API calls 11583->11584 11585 b09689 GetProcAddress 11584->11585 11586 b06100 2 API calls 11585->11586 11587 b0970a 11586->11587 11588 afaab0 2 API calls 11587->11588 11589 b0973d GetProcAddress 11588->11589 11590 b06100 2 API calls 11589->11590 11591 b0979f 11590->11591 11592 afaab0 2 API calls 11591->11592 11593 b0984a GetProcAddress 11592->11593 11594 b06100 2 API calls 11593->11594 11595 b098af 11594->11595 11596 afaab0 2 API calls 11595->11596 11597 b098e7 GetProcAddress 11596->11597 11598 b06100 2 API calls 11597->11598 11599 b09956 11598->11599 11600 afaab0 2 API calls 11599->11600 11601 b0998b GetProcAddress 11600->11601 11602 b06100 2 API calls 11601->11602 11603 b09a13 11602->11603 11604 afaab0 2 API calls 11603->11604 11605 b09a33 GetProcAddress 11604->11605 11606 b09a9d 11605->11606 11607 b06100 2 API calls 11606->11607 11608 b09ad2 11607->11608 11609 afaab0 2 API calls 11608->11609 11610 b09b0c GetProcAddress 11609->11610 11612 b06100 2 API calls 11610->11612 11613 b09b95 11612->11613 11614 afaab0 2 API calls 11613->11614 11615 b09bb6 GetProcAddress 11614->11615 11616 b06100 2 API calls 11615->11616 11617 b09c0b 11616->11617 11618 afaab0 2 API calls 11617->11618 11619 b09c49 GetProcAddress 11618->11619 11620 b06100 2 API calls 11619->11620 11621 b09c9f 11620->11621 11622 afaab0 2 API calls 11621->11622 11623 b09ccf GetProcAddress 11622->11623 11624 b06100 2 API calls 11623->11624 11625 b09d3e 11624->11625 11626 afaab0 2 API calls 11625->11626 11627 b09d5e GetProcAddress 11626->11627 11629 b06100 2 API calls 11627->11629 11630 b09dd0 11629->11630 11631 afaab0 2 API calls 11630->11631 11632 b09e14 GetProcAddress 11631->11632 11634 b06100 2 API calls 11632->11634 11635 b09e81 11634->11635 11636 afaab0 2 API calls 11635->11636 11637 b09f1a GetProcAddress 11636->11637 11638 b06100 2 API calls 11637->11638 11639 b09f7e 11638->11639 11640 afaab0 2 API calls 11639->11640 11641 b09fbf GetProcAddress 11640->11641 11642 b06100 2 API calls 11641->11642 11643 b09ffe 11642->11643 11644 afaab0 2 API calls 11643->11644 11645 b0a03d GetProcAddress 11644->11645 11646 b06100 2 API calls 11645->11646 11647 b0a09e 11646->11647 11648 afaab0 2 API calls 11647->11648 11649 b0a0d1 GetProcAddress 11648->11649 11650 b06100 2 API calls 11649->11650 11651 b0a141 11650->11651 11652 afaab0 2 API calls 11651->11652 11653 b0a17e GetProcAddress 11652->11653 11655 b0a1ec 11653->11655 11656 b06100 2 API calls 11655->11656 11657 b0a27b 11656->11657 11658 afaab0 2 API calls 11657->11658 11659 b0a294 GetProcAddress 11658->11659 11660 b06100 2 API calls 11659->11660 11661 b0a2da 11660->11661 11662 afaab0 2 API calls 11661->11662 11663 b0a31a GetProcAddress 11662->11663 11664 b06100 2 API calls 11663->11664 11665 b0a3a8 11664->11665 11666 afaab0 2 API calls 11665->11666 11667 b0a3e6 GetProcAddress 11666->11667 11668 b0a441 11667->11668 11669 b06100 2 API calls 11668->11669 11670 b0a466 11669->11670 11671 afaab0 2 API calls 11670->11671 11672 b0a492 GetProcAddress 11671->11672 11673 b0a519 11672->11673 11674 b06100 2 API calls 11673->11674 11675 b0a576 11674->11675 11676 afaab0 2 API calls 11675->11676 11677 b0a5b9 GetProcAddress 11676->11677 11678 b0a5fd 11677->11678 11679 b06100 2 API calls 11678->11679 11680 b0a619 11679->11680 11681 afaab0 2 API calls 11680->11681 11682 b0a639 GetProcAddress 11681->11682 11683 b06100 2 API calls 11682->11683 11684 b0a676 11683->11684 11685 afaab0 2 API calls 11684->11685 11686 b0a6b9 GetProcAddress 11685->11686 11687 b06100 2 API calls 11686->11687 11688 b0a705 11687->11688 11689 afaab0 2 API calls 11688->11689 11690 b0a76e GetProcAddress 11689->11690 11692 b0a80a 11690->11692 11693 b06100 2 API calls 11692->11693 11694 b0a840 11693->11694 11695 afaab0 2 API calls 11694->11695 11696 b0a873 GetProcAddress 11695->11696 11697 b06100 2 API calls 11696->11697 11698 b0a8cf 11697->11698 11699 afaab0 2 API calls 11698->11699 11700 b0a8f9 GetProcAddress 11699->11700 11702 b06100 2 API calls 11700->11702 11703 b0aa1f 11702->11703 11704 afaab0 2 API calls 11703->11704 11705 b0aa3f GetProcAddress 11704->11705 11706 b06100 2 API calls 11705->11706 11707 b0aac3 11706->11707 11708 afaab0 2 API calls 11707->11708 11709 b0ab4d GetProcAddress 11708->11709 11710 b06100 2 API calls 11709->11710 11711 b0abb7 11710->11711 11712 afaab0 2 API calls 11711->11712 11713 b0ac27 GetProcAddress 11712->11713 11714 b06100 2 API calls 11713->11714 11715 b0ac64 11714->11715 11716 afaab0 2 API calls 11715->11716 11717 b0aca5 GetProcAddress 11716->11717 11719 b06100 2 API calls 11717->11719 11720 b0ad71 11719->11720 11721 afaab0 2 API calls 11720->11721 11722 b0add0 GetProcAddress 11721->11722 11723 b06100 2 API calls 11722->11723 11724 b0ae2b 11723->11724 11725 afaab0 2 API calls 11724->11725 11726 b0ae4d GetProcAddress 11725->11726 11727 b06100 2 API calls 11726->11727 11728 b0aebc 11727->11728 11729 afaab0 2 API calls 11728->11729 11730 b0aee3 GetProcAddress 11729->11730 11731 b06100 2 API calls 11730->11731 11732 b0af4f 11731->11732 11733 afaab0 2 API calls 11732->11733 11734 b0af7b GetProcAddress 11733->11734 11735 b06100 2 API calls 11734->11735 12064 b0a26f 12063->12064 12065 b06100 2 API calls 12064->12065 12066 b0a27b 12065->12066 12067 afaab0 2 API calls 12066->12067 12068 b0a294 GetProcAddress 12067->12068 12069 b06100 2 API calls 12068->12069 12070 b0a2da 12069->12070 12071 afaab0 2 API calls 12070->12071 12072 b0a31a GetProcAddress 12071->12072 12073 b06100 2 API calls 12072->12073 12074 b0a3a8 12073->12074 12075 afaab0 2 API calls 12074->12075 12076 b0a3e6 GetProcAddress 12075->12076 12077 b0a441 12076->12077 12078 b06100 2 API calls 12077->12078 12079 b0a466 12078->12079 12080 afaab0 2 API calls 12079->12080 12081 b0a492 GetProcAddress 12080->12081 12082 b0a519 12081->12082 12083 b06100 2 API calls 12082->12083 12084 b0a576 12083->12084 12085 afaab0 2 API calls 12084->12085 12086 b0a5b9 GetProcAddress 12085->12086 12087 b0a5fd 12086->12087 12088 b06100 2 API calls 12087->12088 12089 b0a619 12088->12089 12090 afaab0 2 API calls 12089->12090 12091 b0a639 GetProcAddress 12090->12091 12092 b06100 2 API calls 12091->12092 12093 b0a676 12092->12093 12094 afaab0 2 API calls 12093->12094 12095 b0a6b9 GetProcAddress 12094->12095 12096 b06100 2 API calls 12095->12096 12097 b0a705 12096->12097 12098 afaab0 2 API calls 12097->12098 12099 b0a76e GetProcAddress 12098->12099 12101 b0a80a 12099->12101 12102 b06100 2 API calls 12101->12102 12103 b0a840 12102->12103 12104 afaab0 2 API calls 12103->12104 12105 b0a873 GetProcAddress 12104->12105 12106 b06100 2 API calls 12105->12106 12107 b0a8cf 12106->12107 12108 afaab0 2 API calls 12107->12108 12109 b0a8f9 GetProcAddress 12108->12109 12111 b06100 2 API calls 12109->12111 12112 b0aa1f 12111->12112 12113 afaab0 2 API calls 12112->12113 12114 b0aa3f GetProcAddress 12113->12114 12115 b06100 2 API calls 12114->12115 12116 b0aac3 12115->12116 12117 afaab0 2 API calls 12116->12117 12118 b0ab4d GetProcAddress 12117->12118 12119 b06100 2 API calls 12118->12119 12120 b0abb7 12119->12120 12121 afaab0 2 API calls 12120->12121 12122 b0ac27 GetProcAddress 12121->12122 12123 b06100 2 API calls 12122->12123 12124 b0ac64 12123->12124 12125 afaab0 2 API calls 12124->12125 12126 b0aca5 GetProcAddress 12125->12126 12128 b06100 2 API calls 12126->12128 12129 b0ad71 12128->12129 12130 afaab0 2 API calls 12129->12130 12131 b0add0 GetProcAddress 12130->12131 12132 b06100 2 API calls 12131->12132 12133 b0ae2b 12132->12133 12134 afaab0 2 API calls 12133->12134 12135 b0ae4d GetProcAddress 12134->12135 12136 b06100 2 API calls 12135->12136 12137 b0aebc 12136->12137 12138 afaab0 2 API calls 12137->12138 12139 b0aee3 GetProcAddress 12138->12139 12140 b06100 2 API calls 12139->12140 12141 b0af4f 12140->12141 12142 afaab0 2 API calls 12141->12142 12143 b0af7b GetProcAddress 12142->12143 12144 b06100 2 API calls 12143->12144 12145 b0afeb 12144->12145 12146 afaab0 2 API calls 12145->12146 12147 b0b00d GetProcAddress 12146->12147 12148 b0b073 12147->12148 12149 b06100 2 API calls 12148->12149 12150 b0b093 12149->12150 12151 afaab0 2 API calls 12150->12151 12152 b0b0de GetProcAddress 12151->12152 12153 b06100 2 API calls 12152->12153 12154 b0b14c 12153->12154 12155 afaab0 2 API calls 12154->12155 12156 b0b18e GetProcAddress 12155->12156 12157 b06100 2 API calls 12156->12157 12158 b0b1d9 12157->12158 12159 afaab0 2 API calls 12158->12159 12160 b0b212 GetProcAddress 12159->12160 12161 b06100 2 API calls 12160->12161 12162 b0b27a 12161->12162 12163 afaab0 2 API calls 12162->12163 12164 b0b2b7 GetProcAddress 12163->12164 12165 b06100 2 API calls 12164->12165 12166 b0b31c 12165->12166 12167 afaab0 2 API calls 12166->12167 12168 b0b342 GetProcAddress 12167->12168 12169 b0b3ad 12168->12169 12170 b06100 2 API calls 12169->12170 12171 b0b435 12170->12171 12172 afaab0 2 API calls 12171->12172 12173 b0b46f GetProcAddress 12172->12173 12174 b06100 2 API calls 12173->12174 12175 b0b4cf 12174->12175 12176 afaab0 2 API calls 12175->12176 12177 b0b4ef GetProcAddress 12176->12177 12178 b0b529 12177->12178 12179 b06100 2 API calls 12178->12179 12180 b0b553 12179->12180 12181 afaab0 2 API calls 12180->12181 12182 b0b56d GetProcAddress 12181->12182 12183 b06100 2 API calls 12182->12183 12184 b0b5d5 12183->12184 12185 afaab0 2 API calls 12184->12185 12186 b0b60d GetProcAddress 12185->12186 12187 b06100 2 API calls 12186->12187 12188 b0b657 12187->12188 12189 afaab0 2 API calls 12188->12189 12190 b0b71b GetProcAddress 12189->12190 12191 b06100 2 API calls 12190->12191 12192 b0b773 12191->12192 12193 afaab0 2 API calls 12192->12193 12194 b0b799 GetProcAddress 12193->12194 12195 b06100 2 API calls 12194->12195 12196 b0b7dc 12195->12196 12197 afaab0 2 API calls 12196->12197 12198 b0b7f6 GetProcAddress 12197->12198 12200 b06100 2 API calls 12198->12200 12201 b0b893 12200->12201 12202 afaab0 2 API calls 12201->12202 12203 b0b8b7 GetProcAddress 12202->12203 12204 b06100 2 API calls 12203->12204 12205 b0b912 12204->12205 12206 afaab0 2 API calls 12205->12206 12207 b0b949 GetProcAddress 12206->12207 12208 b06100 2 API calls 12207->12208 12209 b0b999 12208->12209 12210 afaab0 2 API calls 12209->12210 12211 b0b9d3 GetProcAddress 12210->12211 12212 b06100 2 API calls 12211->12212 12213 b0ba44 12212->12213 12214 afaab0 2 API calls 12213->12214 12215 b0ba68 GetProcAddress 12214->12215 12217 b06100 2 API calls 12215->12217 12218 b0baeb 12217->12218 12219 afaab0 2 API calls 12218->12219 12220 b0bb20 GetProcAddress 12219->12220 12221 b06100 2 API calls 12220->12221 12222 b0bb79 12221->12222 12223 afaab0 2 API calls 12222->12223 12224 b0bbe1 GetProcAddress 12223->12224 12225 b0bc37 12224->12225 12226 b06100 2 API calls 12225->12226 12227 b0bc4d 12226->12227 12228 afaab0 2 API calls 12227->12228 12229 b0bc81 GetProcAddress 12228->12229 12230 b06100 2 API calls 12229->12230 12231 b0bcf9 12230->12231 12232 afaab0 2 API calls 12231->12232 12233 b0bd19 LoadLibraryA 12232->12233 12234 afaab0 2 API calls 12233->12234 12235 b0bd93 12234->12235 12236 b06100 2 API calls 12235->12236 12237 b0bf06 LoadLibraryA 12236->12237 12238 afaab0 2 API calls 12237->12238 12239 b0bf8d 12238->12239 12240 b06100 2 API calls 12239->12240 12241 b0c036 GetProcAddress 12240->12241 12664 b20778 12663->12664 12665 ae8140 lstrlenA 12664->12665 12666 b2087a 12665->12666 12667 b208a5 12666->12667 12668 b06100 2 API calls 12666->12668 12667->11256 12669 b2097d 12668->12669 12670 afaab0 2 API calls 12669->12670 12671 b20a3d 12670->12671 12756 aeafe0 12671->12756 12673 b20a64 12673->11256 12675 ae80c4 12674->12675 12676 ae7e45 CreateServiceA 12674->12676 12675->11276 12677 ae7e8f 12676->12677 12678 ae7f96 OpenServiceA 12677->12678 12679 ae7ea3 ChangeServiceConfig2A StartServiceA CloseServiceHandle 12677->12679 12681 ae7fed StartServiceA CloseServiceHandle 12678->12681 12682 ae8073 12678->12682 12680 ae8085 CloseServiceHandle 12679->12680 12680->12675 12681->12682 12682->12680 12684 aecefb 12683->12684 12685 aecfd7 CreateProcessA 12684->12685 12686 aed1af 12685->12686 12687 aed038 CloseHandle 12685->12687 12686->11270 12688 aed079 CloseHandle 12687->12688 12690 aed110 12688->12690 12690->12686 12692 b08110 WaitForSingleObject 12691->12692 12693 b04a6a 12692->12693 12694 b1cac0 ExitProcess 12693->12694 12695 b04aaa 12694->12695 12697 b08230 2 API calls 12696->12697 12698 b169ef 12697->12698 12699 b1040a 12698->12699 12700 b08230 2 API calls 12698->12700 12699->11260 12703 b16a49 12700->12703 12701 b16a60 Sleep 12702 b08230 2 API calls 12701->12702 12702->12703 12703->12699 12703->12701 12705 af9620 12704->12705 12706 b06100 2 API calls 12705->12706 12707 af96b1 RegOpenKeyA 12706->12707 12708 afaab0 2 API calls 12707->12708 12709 af9722 12708->12709 12713 af97ed 12709->12713 12774 b18340 lstrlenA 12709->12774 12711 af9822 RegCloseKey 12711->11286 12712 af979b RegSetValueExA 12712->12711 12712->12713 12713->12711 12715 b1e984 CreateToolhelp32Snapshot 12714->12715 12717 b1ee94 12715->12717 12723 b1eb39 12715->12723 12717->11274 12718 b1ee58 CloseHandle 12718->12717 12721 b1edd1 Process32Next 12721->12718 12721->12723 12722 b1ecac OpenProcess 12722->12723 12723->12718 12723->12721 12723->12722 12724 b1ed4b CloseHandle 12723->12724 12775 aeacd0 lstrlenA CharLowerBuffA 12723->12775 12724->12723 12726 af68d9 12725->12726 12727 af6a61 CreateFileA 12726->12727 12728 af6ae5 12727->12728 12729 af6b18 12728->12729 12730 affbc0 2 API calls 12728->12730 12729->11294 12731 af6b78 12730->12731 12731->11294 12733 af712e 12732->12733 12734 af714f 12732->12734 12735 b041e0 8 API calls 12733->12735 12736 b06100 2 API calls 12734->12736 12735->12734 12737 af71d5 12736->12737 12738 af68c0 3 API calls 12737->12738 12739 af71ec 12738->12739 12740 afaab0 2 API calls 12739->12740 12741 af7245 12740->12741 12742 af72fd 12741->12742 12743 af7264 Sleep 12741->12743 12745 af73d3 12742->12745 12776 aeca10 12742->12776 12744 b06100 2 API calls 12743->12744 12746 af72ca 12744->12746 12745->11299 12748 af68c0 3 API calls 12746->12748 12751 af72df 12748->12751 12749 af73bb 12781 b11520 12749->12781 12752 afaab0 2 API calls 12751->12752 12752->12742 12754 af7e55 StartServiceCtrlDispatcherA 12753->12754 12755 af7e33 12753->12755 12754->11314 12755->12754 12757 aeafed 12756->12757 12758 b17ab0 8 API calls 12757->12758 12759 aeb0b5 12758->12759 12760 b08110 WaitForSingleObject 12759->12760 12761 aeb0d2 CreateFileA 12760->12761 12762 aeb12e 12761->12762 12767 aeb166 12761->12767 12764 afdd20 ReleaseMutex 12762->12764 12763 aeb180 ReadFile 12763->12767 12765 aeb34c 12764->12765 12765->12673 12766 af0a90 8 API calls 12766->12767 12767->12763 12767->12766 12768 aeb2f6 CloseHandle 12767->12768 12769 af7c60 8 API calls 12767->12769 12770 aeb2a2 CloseHandle 12767->12770 12768->12762 12769->12767 12771 aeb2e7 12770->12771 12772 afdd20 ReleaseMutex 12771->12772 12773 aeb45e 12772->12773 12773->12673 12774->12712 12775->12723 12778 aeca37 12776->12778 12777 aecacf 12777->12749 12778->12777 12779 aecb9b WriteFile 12778->12779 12780 aecbed 12779->12780 12780->12749 12782 b1154e 12781->12782 12783 b1156b CloseHandle 12782->12783 12786 ae10b0 12783->12786 12787 b202a0 12786->12787 12788 b07b30 2 API calls 12787->12788 12789 b1158a 12787->12789 12788->12789 12789->12745 13642 af7790 13643 af77bc 13642->13643 13648 b18340 lstrlenA 13643->13648 13645 af77f6 13646 af7c60 8 API calls 13645->13646 13647 af7802 13646->13647 13648->13645 13737 af8510 13738 af855d 13737->13738 13743 b18340 lstrlenA 13738->13743 13740 af85e3 13744 afa970 13740->13744 13743->13740 13747 b17700 13744->13747 13746 af85f9 13748 b1773d 13747->13748 13749 b17802 13748->13749 13750 b1780f 13748->13750 13751 b05410 8 API calls 13749->13751 13752 afab80 8 API calls 13750->13752 13753 b1780d 13750->13753 13751->13753 13752->13753 13753->13746 13520 ae7c60 13521 ae7c90 13520->13521 13526 b18340 lstrlenA 13521->13526 13523 ae7d41 13527 b20630 13523->13527 13525 ae7d53 13526->13523 13528 b2065b 13527->13528 13531 afab80 13528->13531 13530 b20672 13530->13525 13532 afab9a 13531->13532 13533 b1a5d0 8 API calls 13532->13533 13534 afabc6 13533->13534 13534->13530 12852 b186e0 12853 b18717 12852->12853 12904 afc740 12853->12904 12855 b187c2 12861 b18e10 12855->12861 12908 b1aa90 12855->12908 12858 b06100 2 API calls 12859 b188aa 12858->12859 12860 b18f70 9 API calls 12859->12860 12862 b188da 12860->12862 12863 b1ca60 2 API calls 12861->12863 12864 affb60 8 API calls 12862->12864 12865 b18f01 12863->12865 12866 b188e6 12864->12866 12867 afaab0 2 API calls 12866->12867 12868 b18908 12867->12868 12919 af92e0 12868->12919 12873 b1ca60 2 API calls 12874 b18951 12873->12874 12875 b06100 2 API calls 12874->12875 12876 b18969 12875->12876 12877 afaab0 2 API calls 12876->12877 12878 b18a17 12877->12878 12926 b11110 12878->12926 12881 afc710 8 API calls 12882 b18a3f 12881->12882 12934 af8920 12882->12934 12884 b18a86 12937 afbb40 12884->12937 12886 b18acb 12887 af5550 8 API calls 12886->12887 12888 b18c0f 12887->12888 12889 affb60 8 API calls 12888->12889 12890 b18c48 12889->12890 12891 b06100 2 API calls 12890->12891 12892 b18c6c 12891->12892 12893 afaab0 2 API calls 12892->12893 12894 b18ced 12893->12894 12895 af7c60 8 API calls 12894->12895 12896 b18d2c 12895->12896 12897 b17ab0 8 API calls 12896->12897 12898 b18d7a 12897->12898 12899 b06100 2 API calls 12898->12899 12900 b18d9d 12899->12900 13001 afdfc0 12900->13001 12902 b18dd7 12903 afaab0 2 API calls 12902->12903 12903->12861 12905 af7c60 8 API calls 12904->12905 12906 afc78a SetEvent 12905->12906 12906->12855 12909 b06100 2 API calls 12908->12909 12910 b1aadd 12909->12910 12911 b06100 2 API calls 12910->12911 12912 b1ab15 12911->12912 13091 afc830 12912->13091 12915 afaab0 2 API calls 12916 b1ab56 12915->12916 12917 afaab0 2 API calls 12916->12917 12918 b18889 12917->12918 12918->12858 13097 b039d0 12919->13097 12922 afc710 12923 afc71e 12922->12923 12924 af7c60 8 API calls 12923->12924 12925 afc72c 12924->12925 12925->12873 12927 b11142 12926->12927 12928 afd270 2 API calls 12927->12928 12929 b111de 12928->12929 12930 af7c60 8 API calls 12929->12930 12933 b112ca 12929->12933 12931 b1128f 12930->12931 12932 b1fcf0 2 API calls 12931->12932 12932->12933 12933->12881 13105 b05410 12934->13105 12936 af894c 12936->12884 12938 afbc57 12937->12938 12939 b06100 2 API calls 12938->12939 12944 afbd05 12938->12944 12940 afbcaa 12939->12940 12941 b18f70 9 API calls 12940->12941 12942 afbcde 12941->12942 12943 affb60 8 API calls 12942->12943 12945 afbce9 12943->12945 12946 afbeb5 12944->12946 12947 afbe11 12944->12947 12950 afaab0 2 API calls 12945->12950 12951 b06100 2 API calls 12946->12951 12948 b06100 2 API calls 12947->12948 12949 afbe28 12948->12949 12952 b18f70 9 API calls 12949->12952 12950->12944 12953 afbf17 12951->12953 12954 afbe5a 12952->12954 13109 b1f660 12953->13109 12955 affb60 8 API calls 12954->12955 12956 afbe65 12955->12956 12960 afaab0 2 API calls 12956->12960 12958 afbf49 12959 afaab0 2 API calls 12958->12959 12961 afbf88 12959->12961 12962 afbe99 12960->12962 12963 afc05f 12961->12963 12964 afbfa8 12961->12964 12962->12886 13122 aeebb0 12963->13122 12965 b06100 2 API calls 12964->12965 12967 afbfc6 12965->12967 12969 b18f70 9 API calls 12967->12969 12968 afc0b3 12970 afc0be 12968->12970 12971 afc22c 12968->12971 12972 afbfe6 12969->12972 12978 b06100 2 API calls 12970->12978 12973 af9080 lstrlenA 12971->12973 12974 affb60 8 API calls 12972->12974 12975 afc263 12973->12975 12976 afbff1 12974->12976 13126 b03aa0 12975->13126 12982 afaab0 2 API calls 12976->12982 12979 afc186 12978->12979 12981 b18f70 9 API calls 12979->12981 12984 afc1a0 12981->12984 12985 afc00b 12982->12985 12987 affb60 8 API calls 12984->12987 12985->12886 12989 afc1ab 12987->12989 12988 b06100 2 API calls 12991 afc2ef 12988->12991 12990 afaab0 2 API calls 12989->12990 12992 afc1dd 12990->12992 12991->12991 12993 afaab0 2 API calls 12991->12993 12992->12886 12994 afc342 12993->12994 13134 b18340 lstrlenA 12994->13134 12996 afc390 12997 b03c00 5 API calls 12996->12997 12998 afc3c0 12997->12998 13135 af4400 12998->13135 13000 afc4fc 13000->12886 13002 afe019 13001->13002 13003 b08230 2 API calls 13002->13003 13004 afe1e2 13003->13004 13384 b18340 lstrlenA 13004->13384 13006 afe24f 13006->12902 13008 afe367 13386 b18340 lstrlenA 13008->13386 13010 afe216 13010->13006 13385 b18340 lstrlenA 13010->13385 13011 aff711 13011->12902 13012 afe375 13012->13011 13013 b06100 2 API calls 13012->13013 13014 afe414 13013->13014 13015 b18f70 9 API calls 13014->13015 13016 afe437 13015->13016 13017 affb60 8 API calls 13016->13017 13018 afe446 13017->13018 13019 afaab0 2 API calls 13018->13019 13021 afe484 13019->13021 13020 afe679 13025 b06100 2 API calls 13020->13025 13021->13020 13022 b06100 2 API calls 13021->13022 13023 afe4d9 13022->13023 13024 af8810 9 API calls 13023->13024 13026 afe505 13024->13026 13027 afe75c 13025->13027 13029 b1ca60 2 API calls 13026->13029 13028 afaab0 2 API calls 13027->13028 13032 afe7d1 13028->13032 13030 afe51c 13029->13030 13031 afaab0 2 API calls 13030->13031 13035 afe54e 13031->13035 13033 b06100 2 API calls 13032->13033 13066 afe98b 13032->13066 13039 afe858 13033->13039 13034 b06100 2 API calls 13036 afeb8d 13034->13036 13035->13020 13037 af8920 8 API calls 13035->13037 13042 afaab0 2 API calls 13036->13042 13038 afe5cd 13037->13038 13040 b06100 2 API calls 13038->13040 13043 b06100 2 API calls 13039->13043 13041 afe5f0 13040->13041 13044 b18f70 9 API calls 13041->13044 13045 afebe4 13042->13045 13046 afe8cb 13043->13046 13047 afe61f 13044->13047 13048 afec2a socket 13045->13048 13052 afc710 8 API calls 13045->13052 13049 afaab0 2 API calls 13046->13049 13051 affb60 8 API calls 13047->13051 13053 afecb6 13048->13053 13054 afecd1 13048->13054 13056 afe8fb 13049->13056 13055 afe62e 13051->13055 13052->13048 13053->12902 13059 afede1 13054->13059 13060 afed70 setsockopt 13054->13060 13058 afaab0 2 API calls 13055->13058 13057 afade0 wvsprintfA 13056->13057 13061 afe95d 13057->13061 13058->13020 13062 afede3 gethostbyname 13059->13062 13060->13062 13063 afaab0 2 API calls 13061->13063 13064 afee2b 13062->13064 13063->13066 13064->13011 13065 afee55 inet_ntoa inet_addr 13064->13065 13067 afeeec htons 13065->13067 13068 afeeda 13065->13068 13066->13034 13069 afef35 connect 13067->13069 13070 afef23 13067->13070 13068->13067 13071 afef49 13069->13071 13072 afef65 13069->13072 13070->13069 13071->12902 13073 afef99 send 13072->13073 13074 afefbd 13073->13074 13075 afefc1 13074->13075 13076 b17ab0 8 API calls 13074->13076 13075->12902 13084 aff022 13076->13084 13077 aff080 recv 13077->13084 13080 aff65c 13082 af8920 8 API calls 13080->13082 13081 af0a90 8 API calls 13081->13084 13082->13011 13083 af7c60 8 API calls 13083->13084 13084->13077 13084->13081 13084->13083 13085 af8810 9 API calls 13084->13085 13086 b1ca60 GetProcessHeap RtlFreeHeap 13084->13086 13087 afaab0 GetProcessHeap RtlFreeHeap 13084->13087 13089 b06100 GetProcessHeap RtlAllocateHeap 13084->13089 13090 aff5a0 closesocket 13084->13090 13387 b04ca0 13084->13387 13391 af3f20 13084->13391 13085->13084 13086->13084 13087->13084 13089->13084 13090->13011 13090->13080 13092 afc8de 13091->13092 13092->13092 13093 b06100 2 API calls 13092->13093 13094 afcdfc 13093->13094 13094->13094 13095 afaab0 2 API calls 13094->13095 13096 afce9e 13095->13096 13096->12915 13098 b039de 13097->13098 13101 af4390 13098->13101 13102 af43ac 13101->13102 13103 afcf60 8 API calls 13102->13103 13104 af43bd 13103->13104 13104->12922 13106 b05453 13105->13106 13107 af0a90 8 API calls 13106->13107 13108 b0548a 13107->13108 13108->12936 13111 b1f694 13109->13111 13110 b1f76c 13110->12958 13111->13110 13163 b18460 13111->13163 13115 b1f98e 13117 b1f8de 13115->13117 13173 b02920 13115->13173 13193 ae9d10 13117->13193 13118 b1faa5 13180 ae1110 13118->13180 13123 aeec1e GetModuleFileNameA 13122->13123 13124 aeec00 13122->13124 13125 aeec3a 13123->13125 13124->13123 13125->12968 13127 b03ab7 13126->13127 13128 afc293 13127->13128 13129 b041e0 8 API calls 13127->13129 13130 b16ff0 13128->13130 13129->13128 13132 b1702d 13130->13132 13131 afc2b3 13131->12988 13132->13131 13133 b03aa0 8 API calls 13132->13133 13133->13132 13134->12996 13136 af44ab 13135->13136 13137 af461d CreatePipe 13136->13137 13138 af46eb SetHandleInformation 13137->13138 13142 af46ac 13137->13142 13140 af4779 13138->13140 13141 af47b7 CreatePipe 13138->13141 13140->13141 13143 af47cf 13141->13143 13144 af47e5 SetHandleInformation 13141->13144 13145 b17ab0 8 API calls 13142->13145 13147 af5067 13142->13147 13146 af4f90 CloseHandle 13143->13146 13149 af485e 13144->13149 13145->13147 13146->13142 13148 af4faa CloseHandle 13146->13148 13147->13000 13148->13142 13150 af4a48 CreateProcessA 13149->13150 13151 af4b59 WriteFile 13150->13151 13152 af4aa4 CloseHandle 13150->13152 13157 af4bef CloseHandle CloseHandle 13151->13157 13155 af4b11 CloseHandle 13152->13155 13155->13146 13376 b1a060 13157->13376 13161 af4de2 CloseHandle CloseHandle 13161->13155 13165 b184b5 13163->13165 13196 aea670 13165->13196 13167 ae9ff0 4 API calls 13168 b1861e 13167->13168 13168->13117 13169 ae9ff0 13168->13169 13170 aea021 13169->13170 13171 aea670 4 API calls 13170->13171 13172 aea0a8 13171->13172 13172->13115 13203 af8ec0 13173->13203 13177 b029ae 13216 b05930 13177->13216 13179 b029d0 13179->13118 13182 ae111d 13180->13182 13181 ae17ed 13181->13117 13182->13181 13228 af1bb0 13182->13228 13184 ae123c 13185 ae12c1 13184->13185 13187 b06100 2 API calls 13184->13187 13188 ae15ed 13184->13188 13185->13117 13186 ae1720 13186->13117 13191 ae150d 13187->13191 13188->13186 13189 b06100 2 API calls 13188->13189 13190 ae16a4 13189->13190 13190->13117 13191->13190 13192 afaab0 2 API calls 13191->13192 13192->13188 13194 af9300 2 API calls 13193->13194 13195 ae9d5b 13194->13195 13195->12958 13197 aea6cb 13196->13197 13201 aea71f 13197->13201 13202 b1c960 GetProcessHeap RtlAllocateHeap 13197->13202 13199 aea716 13200 b07b30 2 API calls 13199->13200 13199->13201 13200->13201 13201->13167 13201->13168 13202->13199 13204 af8f16 13203->13204 13205 b06100 2 API calls 13204->13205 13206 af8f7c 13205->13206 13207 afaab0 2 API calls 13206->13207 13208 af9040 13207->13208 13209 afb440 13208->13209 13211 afb4b3 13209->13211 13210 afb884 13210->13177 13211->13210 13215 afb67b 13211->13215 13222 af9ac0 13211->13222 13212 afb819 13212->13177 13213 af9ac0 4 API calls 13213->13215 13215->13212 13215->13213 13217 b05a32 13216->13217 13218 afb440 4 API calls 13217->13218 13219 b05e4d 13218->13219 13220 afb440 4 API calls 13219->13220 13221 b05e7d 13220->13221 13221->13179 13223 af9b9a 13222->13223 13224 b06100 2 API calls 13223->13224 13225 af9d7a 13224->13225 13226 afaab0 2 API calls 13225->13226 13227 afa16f 13226->13227 13227->13215 13229 af1c31 13228->13229 13230 b18460 4 API calls 13229->13230 13234 af1cae 13230->13234 13231 af1dfc 13232 af9300 2 API calls 13231->13232 13233 af1e72 13232->13233 13233->13184 13234->13231 13235 af1d8e 13234->13235 13236 af1d45 13234->13236 13244 aed210 13235->13244 13240 af9300 13236->13240 13241 af9350 13240->13241 13242 af1d62 13240->13242 13241->13242 13243 b07b30 2 API calls 13241->13243 13242->13184 13243->13241 13246 aed2aa 13244->13246 13245 aee816 13245->13231 13246->13245 13247 aea670 4 API calls 13246->13247 13248 aed627 13247->13248 13249 aea670 4 API calls 13248->13249 13278 aeddf0 13248->13278 13251 aed653 13249->13251 13250 aee797 13252 aee7ca 13250->13252 13253 aee7d6 13250->13253 13258 aea670 4 API calls 13251->13258 13251->13278 13256 af9300 2 API calls 13252->13256 13254 af9300 2 API calls 13253->13254 13257 aee7d1 13254->13257 13255 af9300 2 API calls 13255->13278 13256->13257 13257->13231 13259 aed67f 13258->13259 13260 ae9ff0 4 API calls 13259->13260 13262 aed6b4 13259->13262 13259->13278 13261 aed740 13260->13261 13261->13278 13280 aeffc0 13261->13280 13264 aed9db 13262->13264 13265 aed9c8 13262->13265 13262->13278 13292 b04ab0 13264->13292 13266 b00820 4 API calls 13265->13266 13270 aed9d6 13266->13270 13271 b04ab0 4 API calls 13270->13271 13272 aeda43 13271->13272 13273 aea670 4 API calls 13272->13273 13272->13278 13274 aedbc1 13273->13274 13275 b04ab0 4 API calls 13274->13275 13274->13278 13276 aedc05 13275->13276 13277 aea670 4 API calls 13276->13277 13276->13278 13279 b04ab0 4 API calls 13276->13279 13277->13276 13278->13250 13278->13255 13279->13276 13281 af0083 13280->13281 13282 aea670 4 API calls 13281->13282 13283 aed778 13281->13283 13282->13283 13283->13278 13284 b00820 13283->13284 13285 b00837 13284->13285 13297 af26e0 13285->13297 13287 b00970 13287->13262 13289 b00896 13289->13287 13290 b008f3 13289->13290 13339 af2110 13289->13339 13290->13287 13349 aea210 13290->13349 13293 b04b27 13292->13293 13294 b04b2f 13292->13294 13293->13270 13295 aea670 4 API calls 13294->13295 13296 b04baa 13295->13296 13296->13270 13299 af277c 13297->13299 13298 af2783 13298->13289 13299->13298 13300 af27f9 13299->13300 13301 af2881 13299->13301 13302 af2825 13300->13302 13304 ae9ff0 4 API calls 13300->13304 13303 b04ab0 4 API calls 13301->13303 13305 af286e 13302->13305 13307 b04ab0 4 API calls 13302->13307 13332 af2861 13302->13332 13306 af28b6 13303->13306 13304->13302 13305->13289 13308 b04ab0 4 API calls 13306->13308 13306->13332 13307->13332 13310 af28f6 13308->13310 13309 af9300 2 API calls 13311 af3ce2 13309->13311 13312 aea670 4 API calls 13310->13312 13310->13332 13311->13289 13313 af295a 13312->13313 13314 ae9ff0 4 API calls 13313->13314 13313->13332 13315 af29a8 13314->13315 13316 aea670 4 API calls 13315->13316 13315->13332 13317 af29f1 13316->13317 13318 aea670 4 API calls 13317->13318 13317->13332 13319 af2a2d 13318->13319 13320 aeffc0 4 API calls 13319->13320 13324 af2b83 13319->13324 13319->13332 13322 af2b49 13320->13322 13321 aeffc0 4 API calls 13326 af2c45 13321->13326 13323 aeffc0 4 API calls 13322->13323 13322->13332 13323->13324 13324->13321 13324->13332 13325 aea210 4 API calls 13325->13326 13326->13325 13333 af2cf6 13326->13333 13327 af3953 13328 b04ab0 4 API calls 13327->13328 13329 af39cd 13327->13329 13328->13329 13330 b04ab0 4 API calls 13329->13330 13329->13332 13330->13332 13331 ae9ff0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 13331->13333 13332->13305 13332->13309 13333->13327 13333->13331 13333->13332 13334 b16d60 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 13333->13334 13335 aeffc0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 13333->13335 13336 aea210 4 API calls 13333->13336 13337 b04ab0 4 API calls 13333->13337 13338 af2110 4 API calls 13333->13338 13334->13333 13335->13333 13336->13333 13337->13333 13338->13333 13340 af2164 13339->13340 13341 af23e6 13340->13341 13342 af2210 13340->13342 13368 b1f070 13341->13368 13344 af225c 13342->13344 13345 af2312 13342->13345 13359 b1bc20 13344->13359 13347 b1bc20 4 API calls 13345->13347 13348 af227e 13347->13348 13348->13289 13350 aea25d 13349->13350 13351 aea4fb 13350->13351 13352 aea2a8 13350->13352 13353 b1f070 4 API calls 13351->13353 13354 aea37e 13352->13354 13355 aea2e0 13352->13355 13358 aea2fd 13353->13358 13357 b1bc20 4 API calls 13354->13357 13356 b1bc20 4 API calls 13355->13356 13356->13358 13357->13358 13358->13290 13361 b1bc5f 13359->13361 13360 b1bd81 13360->13348 13361->13360 13362 b1be05 13361->13362 13363 b04ab0 4 API calls 13361->13363 13364 b04ab0 4 API calls 13362->13364 13365 b1be97 13362->13365 13363->13362 13364->13365 13366 af9300 2 API calls 13365->13366 13367 b1bfc8 13366->13367 13367->13348 13369 b1f0ca 13368->13369 13370 b04ab0 4 API calls 13369->13370 13371 b1f1d7 13369->13371 13370->13371 13372 aea670 4 API calls 13371->13372 13373 b1f60e 13371->13373 13374 b1f2b1 13372->13374 13373->13348 13374->13373 13375 aea670 4 API calls 13374->13375 13375->13374 13377 b1a06d 13376->13377 13378 b17ab0 8 API calls 13377->13378 13379 b1a113 ReadFile 13378->13379 13380 af4d55 WaitForSingleObject 13379->13380 13381 b1a18c 13379->13381 13380->13161 13381->13380 13382 af7c60 8 API calls 13381->13382 13383 b1a1e3 ReadFile 13382->13383 13383->13380 13383->13381 13384->13010 13385->13008 13386->13012 13388 b04d25 13387->13388 13389 b04cc7 13387->13389 13388->13084 13390 b08230 2 API calls 13389->13390 13390->13388 13392 af3f44 13391->13392 13393 b06100 2 API calls 13392->13393 13394 af3fab 13393->13394 13395 af8810 9 API calls 13394->13395 13396 af3fd0 13395->13396 13397 b1ca60 2 API calls 13396->13397 13398 af3fea 13397->13398 13399 afaab0 2 API calls 13398->13399 13400 af401c 13399->13400 13401 af4037 13400->13401 13402 b06100 2 API calls 13400->13402 13401->13084 13403 af4067 13402->13403 13404 af8810 9 API calls 13403->13404 13405 af4087 13404->13405 13406 b1ca60 2 API calls 13405->13406 13407 af409e 13406->13407 13408 afaab0 2 API calls 13407->13408 13409 af40dd 13408->13409 13409->13084 13774 aead70 13777 b18340 lstrlenA 13774->13777 13776 aeadc9 13777->13776 10404 af435b 10407 af0e50 10404->10407 10406 af4374 ExitProcess 10408 af0e6f 10407->10408 10408->10406 12790 aeacd0 lstrlenA CharLowerBuffA 12791 af42d0 12796 b1a470 12791->12796 12795 af4300 12797 b1a4a6 12796->12797 12806 afb9e0 12797->12806 12799 af42f1 12800 afac30 GetStdHandle 12799->12800 12801 afac8c 12800->12801 12802 aface3 GetStdHandle 12801->12802 12809 af2100 12802->12809 12804 afad0a GetStdHandle 12805 afad7a 12804->12805 12805->12795 12807 afba1d GetProcessHeap HeapAlloc 12806->12807 12807->12799 12809->12804

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3130 b1cbd0-b1cc04 3131 b1cc06-b1cc16 3130->3131 3132 b1cc1c-b1cc77 3130->3132 3131->3132 3133 b1cc97-b1ccb8 3132->3133 3134 b1cc79-b1cc95 3132->3134 3135 b1ccbf-b1cd0f 3133->3135 3134->3135 3136 b1cd11-b1cd24 3135->3136 3137 b1cd2a-b1cdfe call b06100 3135->3137 3136->3137 3140 b1ce00-b1ce09 3137->3140 3140->3140 3141 b1ce0b-b1ce39 call afaab0 3140->3141 3144 b1ce3b-b1ce47 3141->3144 3145 b1ce4d-b1ce82 3141->3145 3144->3145 3147 b1ce84-b1ceb6 3145->3147 3148 b1ceb7-b1ceda 3145->3148 3149 b1cf00-b1cf18 3148->3149 3150 b1cedc-b1cefe 3148->3150 3151 b1cf1e-b1cfc9 call b06100 LoadLibraryA call afaab0 3149->3151 3150->3151 3156 b1cff3-b1d089 call b06100 GetProcAddress call afaab0 3151->3156 3157 b1cfcb-b1cff2 3151->3157 3162 b1d11b-b1d134 3156->3162 3163 b1d08f-b1d0ba 3156->3163 3166 b1d136-b1d148 3162->3166 3167 b1d14e-b1d1a7 HeapAlloc 3162->3167 3164 b1d0e5-b1d11a FreeLibrary 3163->3164 3165 b1d0bc-b1d0df 3163->3165 3165->3164 3166->3167 3168 b1d206-b1d243 3167->3168 3169 b1d1a9-b1d205 FreeLibrary 3167->3169 3170 b1d253-b1d28a 3168->3170 3171 b1d245-b1d251 3168->3171 3173 b1d2a6-b1d2b2 3170->3173 3174 b1d28c-b1d2a4 3170->3174 3172 b1d2b8-b1d300 GetAdaptersInfo 3171->3172 3175 b1d470 3172->3175 3176 b1d306-b1d353 HeapFree 3172->3176 3173->3172 3174->3172 3179 b1d472-b1d4a3 3175->3179 3177 b1d355-b1d37b 3176->3177 3178 b1d39b-b1d3d6 3176->3178 3180 b1d3fa-b1d429 HeapAlloc 3177->3180 3181 b1d37d-b1d399 3177->3181 3182 b1d3f8 3178->3182 3183 b1d3d8-b1d3f6 3178->3183 3184 b1d4c3-b1d4de GetAdaptersInfo 3179->3184 3185 b1d4a5-b1d4bd 3179->3185 3186 b1d462-b1d46e 3180->3186 3187 b1d42b-b1d461 FreeLibrary 3180->3187 3181->3180 3182->3180 3183->3180 3188 b1d4e4-b1d5ab call b06100 3184->3188 3189 b1de58-b1de83 3184->3189 3185->3184 3186->3179 3195 b1d5b1-b1d5ba 3188->3195 3191 b1de86-b1def4 HeapFree 3189->3191 3193 b1df32 3191->3193 3194 b1def6-b1df13 3191->3194 3198 b1df34-b1df7e FreeLibrary 3193->3198 3196 b1df15-b1df2c 3194->3196 3197 b1df7f-b1dfaf 3194->3197 3195->3195 3199 b1d5bc-b1d5eb 3195->3199 3196->3193 3197->3198 3200 b1d609-b1d65c call afaab0 3199->3200 3201 b1d5ed-b1d603 3199->3201 3204 b1d6ad-b1d6d5 3200->3204 3205 b1d65e-b1d6ab 3200->3205 3201->3200 3206 b1d6d7-b1d73c 3204->3206 3205->3206 3207 b1d740-b1d752 3206->3207 3208 b1d754-b1d77b 3207->3208 3209 b1d79d-b1d7a0 3207->3209 3208->3209 3211 b1d77d-b1d796 3208->3211 3210 b1d7a6-b1d7aa 3209->3210 3212 b1d7c6-b1d7c8 3210->3212 3213 b1d7ac-b1d7ae 3210->3213 3211->3209 3216 b1d7ca-b1d7f1 3212->3216 3214 b1d7b0-b1d7b6 3213->3214 3215 b1d7c2-b1d7c4 3213->3215 3214->3212 3217 b1d7b8-b1d7c0 3214->3217 3215->3216 3218 b1d971-b1d99e 3216->3218 3219 b1d7f7-b1d827 3216->3219 3217->3210 3217->3215 3220 b1d9a5-b1d9a7 3218->3220 3221 b1d829-b1d835 3219->3221 3222 b1d83b-b1d83e 3219->3222 3223 b1d9ad-b1d9b7 3220->3223 3224 b1d73e 3220->3224 3221->3222 3225 b1d844-b1d848 3222->3225 3226 b1de17-b1de56 call b07a80 3223->3226 3224->3207 3227 b1d864-b1d866 3225->3227 3228 b1d84a-b1d84c 3225->3228 3226->3191 3229 b1d868-b1d87c 3227->3229 3231 b1d860-b1d862 3228->3231 3232 b1d84e-b1d854 3228->3232 3233 b1d882-b1d8d8 3229->3233 3234 b1d95b-b1d96b 3229->3234 3231->3229 3232->3227 3236 b1d856-b1d85e 3232->3236 3237 b1d8da-b1d8f7 3233->3237 3238 b1d8fd-b1d904 3233->3238 3234->3218 3236->3225 3236->3231 3237->3238 3239 b1d90a-b1d945 3238->3239 3240 b1d9bc-b1da1c call b06100 3238->3240 3239->3220 3241 b1d947-b1d959 3239->3241 3244 b1da20-b1da29 3240->3244 3241->3220 3244->3244 3245 b1da2b-b1da7b call afaab0 3244->3245 3248 b1da93-b1dab7 3245->3248 3249 b1da7d-b1da91 3245->3249 3250 b1dabd-b1dac4 3248->3250 3249->3250 3251 b1dd38-b1de11 call b07a80 3250->3251 3252 b1daca-b1dae1 3250->3252 3251->3226 3254 b1dae7-b1dbe5 3252->3254 3256 b1dbf2-b1dc2a 3254->3256 3257 b1dbe7-b1dbec 3254->3257 3258 b1dc63-b1dc96 3256->3258 3259 b1dc2c-b1dc5d 3256->3259 3257->3256 3260 b1dc98-b1dc9c 3258->3260 3261 b1dc9d-b1dcae 3258->3261 3259->3258 3260->3261 3262 b1dcb0 3261->3262 3263 b1dcba-b1dd2a 3261->3263 3262->3263 3263->3254 3264 b1dd30-b1dd36 3263->3264 3264->3251
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(00000000,?,?,?,?,?,00000001), ref: 00B1CF42
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00B1D041
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00B1D0E9
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(?,00000000,00000288,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00B1D17C
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00B1D1D7
                                                                                                                                                                                                              • GetAdaptersInfo.IPHLPAPI(00000000,00000288,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00B1D2BD
                                                                                                                                                                                                              • HeapFree.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00B1D33C
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(?,00000000,00000288,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00B1D404
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00B1D441
                                                                                                                                                                                                              • GetAdaptersInfo.IPHLPAPI(00000000,00000288,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00B1D4C8
                                                                                                                                                                                                              • HeapFree.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00B1DEB5
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00B1DF43
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Free$Library$Heap$AdaptersAllocInfo$AddressLoadProc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2823868357-0
                                                                                                                                                                                                              • Opcode ID: 0e728b2f90c424e15b689b13f8ff2e4e41e23a882b4a8a94f432bd80abdc1e36
                                                                                                                                                                                                              • Instruction ID: cb1ee35ff2d7ab525ff948018227b817dd739397eb6d7be7d3ab1df9bccee68d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0e728b2f90c424e15b689b13f8ff2e4e41e23a882b4a8a94f432bd80abdc1e36
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E7C2E070901605CBD735DF62FD892E93BB0FB98311B11459AD8A1632B8EF35C8A7CB85

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3265 ae7da0-ae7e3f OpenSCManagerA 3266 ae80c4-ae8115 3265->3266 3267 ae7e45-ae7e8d CreateServiceA 3265->3267 3270 ae813a-ae813d 3266->3270 3271 ae8117-ae8134 3266->3271 3268 ae7e8f-ae7e95 3267->3268 3269 ae7e9b-ae7e9d 3267->3269 3268->3269 3272 ae7f96-ae7fe7 OpenServiceA 3269->3272 3273 ae7ea3-ae7f91 ChangeServiceConfig2A StartServiceA CloseServiceHandle 3269->3273 3271->3270 3275 ae7fed-ae8069 StartServiceA CloseServiceHandle 3272->3275 3276 ae8073-ae807f 3272->3276 3274 ae8085-ae80c3 CloseServiceHandle 3273->3274 3274->3266 3275->3276 3276->3274
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,00000002), ref: 00AE7E23
                                                                                                                                                                                                              • CreateServiceA.ADVAPI32(00000000,009C69E0,009C69E0,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00AE7E74
                                                                                                                                                                                                              • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00AE7EF3
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00AE7F2A
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00AE7F4E
                                                                                                                                                                                                              • OpenServiceA.ADVAPI32(00000000,009C69E0,00000010), ref: 00AE7FB2
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00AE804A
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00AE8063
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00AE8098
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3525021261-0
                                                                                                                                                                                                              • Opcode ID: 8369910461834add001835abac825ddedec870cc597168e4c79c91fb50fe93b7
                                                                                                                                                                                                              • Instruction ID: 90dbcfe822164fb63c3c7e8c0d1d8a7b9b8dd93b853a742a5244394fb1643ad0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8369910461834add001835abac825ddedec870cc597168e4c79c91fb50fe93b7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8AA19C34804618EBD7309F62FC896AD7B70FB58712F11845AE8A1633B4DF3185A3CB44
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 00B091B1
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 00B0927C
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 00B09341
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID: C:\Users\user$CB!$H)p$f}?$h*6$h2.$h7:$hB.$hE:$hL+$hT4$hU&$hU.$hW:$h^.$h_+$hb&$hg5$hk$hk4$hp5$ht6$hx+$h{4$h$$h-$jh&.$jhH6$jh5$jhE4$jhF $jhe6$jhn.$v":$O$x
                                                                                                                                                                                                              • API String ID: 190572456-1030686920
                                                                                                                                                                                                              • Opcode ID: 8a5879f96aed862b7d7ea3a3766357c9c7e9d77a6a31a0d9ce57c3553f013f07
                                                                                                                                                                                                              • Instruction ID: 36a911f41b5670d2e6962dce89d431f6c9ca761845cf5daaeb677308178354b0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8a5879f96aed862b7d7ea3a3766357c9c7e9d77a6a31a0d9ce57c3553f013f07
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 63B3D270900608DBE720EF62FD896AD3BB0FB98311B118959E5A1633B4EF34D963DB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 672 b0a25e-b0a43f call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress 686 b0a441-b0a454 672->686 687 b0a45a-b0a5fb call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress 672->687 686->687 698 b0a60d-b0a737 call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 687->698 699 b0a5fd-b0a608 687->699 710 b0a763-b0a7b9 call afaab0 698->710 711 b0a739-b0a75d 698->711 699->698 714 b0a7c5-b0a808 GetProcAddress 710->714 715 b0a7bb 710->715 711->710 716 b0a834-b0ab1b call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 714->716 717 b0a80a-b0a82e 714->717 715->714 735 b0ab42-b0adb7 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 716->735 736 b0ab1d-b0ab3c 716->736 717->716 753 b0adc5-b0b071 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress 735->753 754 b0adb9-b0adbe 735->754 736->735 773 b0b073-b0b080 753->773 774 b0b087-b0b175 call b06100 call afaab0 GetProcAddress call b06100 753->774 754->753 773->774 781 b0b183-b0b3f0 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress 774->781 782 b0b177-b0b17d 774->782 798 b0b3f2-b0b415 781->798 799 b0b429-b0b527 call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress 781->799 782->781 798->799 808 b0b547-b0b688 call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 799->808 809 b0b529-b0b541 799->809 820 b0b710-b0ba7d call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 808->820 821 b0b68e-b0b6f0 808->821 809->808 851 b0ba9d-b0bc35 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress 820->851 852 b0ba7f-b0ba97 820->852 821->820 863 b0bc41-b0bdf6 call b06100 call afaab0 GetProcAddress call b06100 call afaab0 LoadLibraryA call afaab0 851->863 864 b0bc37 851->864 852->851 876 b0be7c-b0bfd8 call b06100 LoadLibraryA call afaab0 863->876 877 b0bdfc-b0be10 863->877 864->863 885 b0c000-b0c191 call b06100 GetProcAddress call b06100 call afaab0 GetProcAddress 876->885 886 b0bfda-b0bff0 876->886 877->876 896 b0c193-b0c1a0 885->896 897 b0c1a7-b0c1d6 call b06100 885->897 886->885 887 b0bff2-b0bffc 886->887 887->885 896->897 900 b0c1f2-b0c36f call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 897->900 901 b0c1d8-b0c1ec 897->901 914 b0c371-b0c383 900->914 915 b0c389-b0c4c1 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 900->915 901->900 914->915 926 b0c4c3-b0c4e2 915->926 927 b0c4e8-b0c865 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 915->927 926->927 950 b0c886-b0c9ed GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 927->950 951 b0c867-b0c880 927->951 962 b0ca6d-b0cbbf GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress 950->962 963 b0c9ef-b0ca69 950->963 951->950 974 b0cbc1-b0cbcb 962->974 975 b0cbf2-b0cccd call b06100 call afaab0 LoadLibraryA call b06100 962->975 963->962 974->975 982 b0cce1-b0cfa5 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress 975->982 983 b0cccf-b0ccdb 975->983 1000 b0cfe4-b0d0db call b06100 call afaab0 GetProcAddress 982->1000 1001 b0cfa7-b0cfdd 982->1001 983->982 1006 b0d0dd-b0d109 1000->1006 1007 b0d10f-b0d136 call b06100 1000->1007 1001->1000 1006->1007 1010 b0d138-b0d144 1007->1010 1011 b0d14a-b0d182 call afaab0 1007->1011 1010->1011 1014 b0d184-b0d190 1011->1014 1015 b0d196-b0d214 GetProcAddress call b06100 1011->1015 1014->1015 1018 b0d216-b0d241 1015->1018 1019 b0d247-b0d288 call afaab0 GetProcAddress 1015->1019 1018->1019 1022 b0d2b8-b0d3fe call b06100 call afaab0 GetProcAddress call b06100 1019->1022 1023 b0d28a-b0d2a2 1019->1023 1033 b0d400-b0d421 1022->1033 1034 b0d428-b0d4b6 call afaab0 GetProcAddress call b06100 1022->1034 1023->1022 1024 b0d2a4-b0d2b1 1023->1024 1024->1022 1033->1034 1039 b0d4e8-b0d644 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 1034->1039 1040 b0d4b8-b0d4e2 1034->1040 1049 b0d652-b0d743 call afaab0 GetProcAddress call b06100 call afaab0 1039->1049 1050 b0d646-b0d64b 1039->1050 1040->1039 1057 b0d770-b0d872 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 1049->1057 1058 b0d745-b0d76a 1049->1058 1050->1049 1065 b0d874-b0d8a4 1057->1065 1066 b0d8aa-b0d962 call afaab0 GetProcAddress call b06100 1057->1066 1058->1057 1065->1066 1071 b0d964-b0d974 1066->1071 1072 b0d97a-b0df45 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 1066->1072 1071->1072 1109 b0df47-b0df53 1072->1109 1110 b0df59-b0e01c call afaab0 GetProcAddress call b06100 1072->1110 1109->1110 1115 b0e030-b0e15e call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call afaab0 call b16b40 1110->1115 1116 b0e01e-b0e02a 1110->1116 1127 b0e160-b0e180 1115->1127 1128 b0e185-b0e1c6 call b06100 GetEnvironmentVariableA 1115->1128 1116->1115 1127->1128 1131 b0e1c8-b0e205 1128->1131 1132 b0e22a-b0e3c6 call afaab0 CreateMutexA * 2 call affbc0 call ae7d60 1128->1132 1131->1132 1133 b0e207-b0e224 1131->1133 1143 b0e508-b0e54e 1132->1143 1144 b0e3cc-b0e46e GetTickCount call b20110 call b06100 1132->1144 1133->1132 1145 b0e550-b0e55c 1143->1145 1146 b0e562 call b00d80 1143->1146 1155 b0e470-b0e475 1144->1155 1145->1146 1150 b0e567-b0e5bf GetCommandLineA 1146->1150 1152 b0e5c0-b0e5c9 1150->1152 1152->1152 1154 b0e5cb-b0e60f 1152->1154 1156 b0e611-b0e61d 1154->1156 1157 b0e623-b0e758 call b06100 call b057d0 call afaab0 call b06100 call b057d0 1154->1157 1155->1155 1158 b0e477-b0e481 1155->1158 1156->1157 1174 b0e799-b0e7ba call afaab0 1157->1174 1175 b0e75a-b0e783 1157->1175 1159 b0e483-b0e489 1158->1159 1159->1159 1161 b0e48b-b0e502 call afaab0 1159->1161 1161->1143 1179 b0e831-b0e835 1174->1179 1180 b0e7bc-b0e817 1174->1180 1175->1174 1176 b0e785-b0e792 1175->1176 1176->1174 1181 b0e837-b0e843 call b1cac0 1179->1181 1182 b0e848-b0e917 call b06100 call b057d0 call afaab0 1179->1182 1180->1179 1181->1182 1191 b0e971-b0eaa5 call ae8140 call b06100 1182->1191 1192 b0e919-b0e948 1182->1192 1202 b0eaa7-b0eac3 1191->1202 1203 b0eac9-b0eacb 1191->1203 1193 b0e96a-b0e96c call b1cac0 1192->1193 1194 b0e94a-b0e963 1192->1194 1193->1191 1194->1193 1202->1203 1204 b0eacd-b0ead2 1203->1204 1204->1204 1205 b0ead4-b0eae0 1204->1205 1206 b0eae2-b0eae8 1205->1206 1206->1206 1207 b0eaea-b0ec09 call afaab0 1206->1207 1210 b0ec10-b0ed2a call af8a00 call b08230 1207->1210 1217 b0ed41-b0ed5d 1210->1217 1218 b0ed2c-b0ed2f 1210->1218 1222 b0ed66-b0edaf Sleep 1217->1222 1223 b0ed5f-b0ed64 1217->1223 1219 b0ed31-b0ed33 1218->1219 1220 b0ed35-b0ed3f 1218->1220 1219->1217 1219->1220 1220->1217 1222->1210 1223->1222
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 00B0A2B5
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 00B0A332
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 00B0A406
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 00B0A4E1
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 00B0A5D9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID: C:\Users\user$CB!$H)p$f}?$h*6$h2.$h7:$hB.$hE:$hL+$hT4$hU&$hU.$hW:$h^.$h_+$hg5$hk$hk4$hp5$hx+$h-$jh&.$jhH6$jh5$jhF $jhe6$jhn.$v":$O$x
                                                                                                                                                                                                              • API String ID: 190572456-3718656039
                                                                                                                                                                                                              • Opcode ID: 91d9cfbdd2131904d35869b531a73976a69ad03677c5f851ed3a200af495764c
                                                                                                                                                                                                              • Instruction ID: 2c841b2eeefecb93e9a21e99ccdd642741b15fa8b2cdefb07d042f728b3df24b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 91d9cfbdd2131904d35869b531a73976a69ad03677c5f851ed3a200af495764c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7D93D170900608EBE720EF62FD896AD3BB0FB98311B118559E5A1673B4EF30D963DB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1224 b0a547-b0a5fb call b06100 call afaab0 GetProcAddress 1230 b0a60d-b0a737 call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 1224->1230 1231 b0a5fd-b0a608 1224->1231 1242 b0a763-b0a7b9 call afaab0 1230->1242 1243 b0a739-b0a75d 1230->1243 1231->1230 1246 b0a7c5-b0a808 GetProcAddress 1242->1246 1247 b0a7bb 1242->1247 1243->1242 1248 b0a834-b0ab1b call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 1246->1248 1249 b0a80a-b0a82e 1246->1249 1247->1246 1267 b0ab42-b0adb7 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 1248->1267 1268 b0ab1d-b0ab3c 1248->1268 1249->1248 1285 b0adc5-b0b071 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress 1267->1285 1286 b0adb9-b0adbe 1267->1286 1268->1267 1305 b0b073-b0b080 1285->1305 1306 b0b087-b0b175 call b06100 call afaab0 GetProcAddress call b06100 1285->1306 1286->1285 1305->1306 1313 b0b183-b0b3f0 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress 1306->1313 1314 b0b177-b0b17d 1306->1314 1330 b0b3f2-b0b415 1313->1330 1331 b0b429-b0b527 call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress 1313->1331 1314->1313 1330->1331 1340 b0b547-b0b688 call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 1331->1340 1341 b0b529-b0b541 1331->1341 1352 b0b710-b0ba7d call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 1340->1352 1353 b0b68e-b0b6f0 1340->1353 1341->1340 1383 b0ba9d-b0bc35 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress 1352->1383 1384 b0ba7f-b0ba97 1352->1384 1353->1352 1395 b0bc41-b0bdf6 call b06100 call afaab0 GetProcAddress call b06100 call afaab0 LoadLibraryA call afaab0 1383->1395 1396 b0bc37 1383->1396 1384->1383 1408 b0be7c-b0bfd8 call b06100 LoadLibraryA call afaab0 1395->1408 1409 b0bdfc-b0be10 1395->1409 1396->1395 1417 b0c000-b0c191 call b06100 GetProcAddress call b06100 call afaab0 GetProcAddress 1408->1417 1418 b0bfda-b0bff0 1408->1418 1409->1408 1428 b0c193-b0c1a0 1417->1428 1429 b0c1a7-b0c1d6 call b06100 1417->1429 1418->1417 1419 b0bff2-b0bffc 1418->1419 1419->1417 1428->1429 1432 b0c1f2-b0c36f call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 1429->1432 1433 b0c1d8-b0c1ec 1429->1433 1446 b0c371-b0c383 1432->1446 1447 b0c389-b0c4c1 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 1432->1447 1433->1432 1446->1447 1458 b0c4c3-b0c4e2 1447->1458 1459 b0c4e8-b0c865 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 1447->1459 1458->1459 1482 b0c886-b0c9ed GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 1459->1482 1483 b0c867-b0c880 1459->1483 1494 b0ca6d-b0cbbf GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress 1482->1494 1495 b0c9ef-b0ca69 1482->1495 1483->1482 1506 b0cbc1-b0cbcb 1494->1506 1507 b0cbf2-b0cccd call b06100 call afaab0 LoadLibraryA call b06100 1494->1507 1495->1494 1506->1507 1514 b0cce1-b0cfa5 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress 1507->1514 1515 b0cccf-b0ccdb 1507->1515 1532 b0cfe4-b0d0db call b06100 call afaab0 GetProcAddress 1514->1532 1533 b0cfa7-b0cfdd 1514->1533 1515->1514 1538 b0d0dd-b0d109 1532->1538 1539 b0d10f-b0d136 call b06100 1532->1539 1533->1532 1538->1539 1542 b0d138-b0d144 1539->1542 1543 b0d14a-b0d182 call afaab0 1539->1543 1542->1543 1546 b0d184-b0d190 1543->1546 1547 b0d196-b0d214 GetProcAddress call b06100 1543->1547 1546->1547 1550 b0d216-b0d241 1547->1550 1551 b0d247-b0d288 call afaab0 GetProcAddress 1547->1551 1550->1551 1554 b0d2b8-b0d3fe call b06100 call afaab0 GetProcAddress call b06100 1551->1554 1555 b0d28a-b0d2a2 1551->1555 1565 b0d400-b0d421 1554->1565 1566 b0d428-b0d4b6 call afaab0 GetProcAddress call b06100 1554->1566 1555->1554 1556 b0d2a4-b0d2b1 1555->1556 1556->1554 1565->1566 1571 b0d4e8-b0d644 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 1566->1571 1572 b0d4b8-b0d4e2 1566->1572 1581 b0d652-b0d743 call afaab0 GetProcAddress call b06100 call afaab0 1571->1581 1582 b0d646-b0d64b 1571->1582 1572->1571 1589 b0d770-b0d872 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 1581->1589 1590 b0d745-b0d76a 1581->1590 1582->1581 1597 b0d874-b0d8a4 1589->1597 1598 b0d8aa-b0d962 call afaab0 GetProcAddress call b06100 1589->1598 1590->1589 1597->1598 1603 b0d964-b0d974 1598->1603 1604 b0d97a-b0df45 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 1598->1604 1603->1604 1641 b0df47-b0df53 1604->1641 1642 b0df59-b0e01c call afaab0 GetProcAddress call b06100 1604->1642 1641->1642 1647 b0e030-b0e15e call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call afaab0 call b16b40 1642->1647 1648 b0e01e-b0e02a 1642->1648 1659 b0e160-b0e180 1647->1659 1660 b0e185-b0e1c6 call b06100 GetEnvironmentVariableA 1647->1660 1648->1647 1659->1660 1663 b0e1c8-b0e205 1660->1663 1664 b0e22a-b0e3c6 call afaab0 CreateMutexA * 2 call affbc0 call ae7d60 1660->1664 1663->1664 1665 b0e207-b0e224 1663->1665 1675 b0e508-b0e54e 1664->1675 1676 b0e3cc-b0e46e GetTickCount call b20110 call b06100 1664->1676 1665->1664 1677 b0e550-b0e55c 1675->1677 1678 b0e562 call b00d80 1675->1678 1687 b0e470-b0e475 1676->1687 1677->1678 1682 b0e567-b0e5bf GetCommandLineA 1678->1682 1684 b0e5c0-b0e5c9 1682->1684 1684->1684 1686 b0e5cb-b0e60f 1684->1686 1688 b0e611-b0e61d 1686->1688 1689 b0e623-b0e758 call b06100 call b057d0 call afaab0 call b06100 call b057d0 1686->1689 1687->1687 1690 b0e477-b0e481 1687->1690 1688->1689 1706 b0e799-b0e7ba call afaab0 1689->1706 1707 b0e75a-b0e783 1689->1707 1691 b0e483-b0e489 1690->1691 1691->1691 1693 b0e48b-b0e502 call afaab0 1691->1693 1693->1675 1711 b0e831-b0e835 1706->1711 1712 b0e7bc-b0e817 1706->1712 1707->1706 1708 b0e785-b0e792 1707->1708 1708->1706 1713 b0e837-b0e843 call b1cac0 1711->1713 1714 b0e848-b0e917 call b06100 call b057d0 call afaab0 1711->1714 1712->1711 1713->1714 1723 b0e971-b0eaa5 call ae8140 call b06100 1714->1723 1724 b0e919-b0e948 1714->1724 1734 b0eaa7-b0eac3 1723->1734 1735 b0eac9-b0eacb 1723->1735 1725 b0e96a-b0e96c call b1cac0 1724->1725 1726 b0e94a-b0e963 1724->1726 1725->1723 1726->1725 1734->1735 1736 b0eacd-b0ead2 1735->1736 1736->1736 1737 b0ead4-b0eae0 1736->1737 1738 b0eae2-b0eae8 1737->1738 1738->1738 1739 b0eaea-b0ec09 call afaab0 1738->1739 1742 b0ec10-b0ed2a call af8a00 call b08230 1739->1742 1749 b0ed41-b0ed5d 1742->1749 1750 b0ed2c-b0ed2f 1742->1750 1754 b0ed66-b0edaf Sleep 1749->1754 1755 b0ed5f-b0ed64 1749->1755 1751 b0ed31-b0ed33 1750->1751 1752 b0ed35-b0ed3f 1750->1752 1751->1749 1751->1752 1752->1749 1754->1742 1755->1754
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 00B0A5D9
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 00B0A651
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 00B0A6E0
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 00B0A7CF
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 00B0A895
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 00B0A9D1
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 00B0AA6B
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 00B0AB67
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 00B0AC47
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID: C:\Users\user$CB!$H)p$f}?$h*6$h7:$hB.$hE:$hL+$hT4$hU&$hU.$hW:$h^.$h_+$hg5$hk$hk4$hp5$hx+$h-$jh&.$jh5$jhF $jhe6$jhn.$v":$O$x
                                                                                                                                                                                                              • API String ID: 190572456-2019635314
                                                                                                                                                                                                              • Opcode ID: 3dcc0f3642c7be9324e3066da7041899bd753c0964574e62f51c199dba8e104a
                                                                                                                                                                                                              • Instruction ID: 3822b5801e8d6a9648e28558c84c105d46a02f487d9bddbb8c6dd5f7ce589b70
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3dcc0f3642c7be9324e3066da7041899bd753c0964574e62f51c199dba8e104a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3093D170900608EBE724EF62FD896AD3BB0FB98311B118459E5A1673B4EF30D963DB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1756 b0be53-b0bfd8 call b06100 LoadLibraryA call afaab0 1765 b0c000-b0c191 call b06100 GetProcAddress call b06100 call afaab0 GetProcAddress 1756->1765 1766 b0bfda-b0bff0 1756->1766 1776 b0c193-b0c1a0 1765->1776 1777 b0c1a7-b0c1d6 call b06100 1765->1777 1766->1765 1767 b0bff2-b0bffc 1766->1767 1767->1765 1776->1777 1780 b0c1f2-b0c36f call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 1777->1780 1781 b0c1d8-b0c1ec 1777->1781 1794 b0c371-b0c383 1780->1794 1795 b0c389-b0c4c1 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 1780->1795 1781->1780 1794->1795 1806 b0c4c3-b0c4e2 1795->1806 1807 b0c4e8-b0c865 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 1795->1807 1806->1807 1830 b0c886-b0c9ed GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 1807->1830 1831 b0c867-b0c880 1807->1831 1842 b0ca6d-b0cbbf GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress 1830->1842 1843 b0c9ef-b0ca69 1830->1843 1831->1830 1854 b0cbc1-b0cbcb 1842->1854 1855 b0cbf2-b0cccd call b06100 call afaab0 LoadLibraryA call b06100 1842->1855 1843->1842 1854->1855 1862 b0cce1-b0cfa5 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress 1855->1862 1863 b0cccf-b0ccdb 1855->1863 1880 b0cfe4-b0d0db call b06100 call afaab0 GetProcAddress 1862->1880 1881 b0cfa7-b0cfdd 1862->1881 1863->1862 1886 b0d0dd-b0d109 1880->1886 1887 b0d10f-b0d136 call b06100 1880->1887 1881->1880 1886->1887 1890 b0d138-b0d144 1887->1890 1891 b0d14a-b0d182 call afaab0 1887->1891 1890->1891 1894 b0d184-b0d190 1891->1894 1895 b0d196-b0d214 GetProcAddress call b06100 1891->1895 1894->1895 1898 b0d216-b0d241 1895->1898 1899 b0d247-b0d288 call afaab0 GetProcAddress 1895->1899 1898->1899 1902 b0d2b8-b0d3fe call b06100 call afaab0 GetProcAddress call b06100 1899->1902 1903 b0d28a-b0d2a2 1899->1903 1913 b0d400-b0d421 1902->1913 1914 b0d428-b0d4b6 call afaab0 GetProcAddress call b06100 1902->1914 1903->1902 1904 b0d2a4-b0d2b1 1903->1904 1904->1902 1913->1914 1919 b0d4e8-b0d644 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 1914->1919 1920 b0d4b8-b0d4e2 1914->1920 1929 b0d652-b0d743 call afaab0 GetProcAddress call b06100 call afaab0 1919->1929 1930 b0d646-b0d64b 1919->1930 1920->1919 1937 b0d770-b0d872 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 1929->1937 1938 b0d745-b0d76a 1929->1938 1930->1929 1945 b0d874-b0d8a4 1937->1945 1946 b0d8aa-b0d962 call afaab0 GetProcAddress call b06100 1937->1946 1938->1937 1945->1946 1951 b0d964-b0d974 1946->1951 1952 b0d97a-b0df45 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 1946->1952 1951->1952 1989 b0df47-b0df53 1952->1989 1990 b0df59-b0e01c call afaab0 GetProcAddress call b06100 1952->1990 1989->1990 1995 b0e030-b0e15e call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call afaab0 call b16b40 1990->1995 1996 b0e01e-b0e02a 1990->1996 2007 b0e160-b0e180 1995->2007 2008 b0e185-b0e1c6 call b06100 GetEnvironmentVariableA 1995->2008 1996->1995 2007->2008 2011 b0e1c8-b0e205 2008->2011 2012 b0e22a-b0e3c6 call afaab0 CreateMutexA * 2 call affbc0 call ae7d60 2008->2012 2011->2012 2013 b0e207-b0e224 2011->2013 2023 b0e508-b0e54e 2012->2023 2024 b0e3cc-b0e46e GetTickCount call b20110 call b06100 2012->2024 2013->2012 2025 b0e550-b0e55c 2023->2025 2026 b0e562 call b00d80 2023->2026 2035 b0e470-b0e475 2024->2035 2025->2026 2030 b0e567-b0e5bf GetCommandLineA 2026->2030 2032 b0e5c0-b0e5c9 2030->2032 2032->2032 2034 b0e5cb-b0e60f 2032->2034 2036 b0e611-b0e61d 2034->2036 2037 b0e623-b0e758 call b06100 call b057d0 call afaab0 call b06100 call b057d0 2034->2037 2035->2035 2038 b0e477-b0e481 2035->2038 2036->2037 2054 b0e799-b0e7ba call afaab0 2037->2054 2055 b0e75a-b0e783 2037->2055 2039 b0e483-b0e489 2038->2039 2039->2039 2041 b0e48b-b0e502 call afaab0 2039->2041 2041->2023 2059 b0e831-b0e835 2054->2059 2060 b0e7bc-b0e817 2054->2060 2055->2054 2056 b0e785-b0e792 2055->2056 2056->2054 2061 b0e837-b0e843 call b1cac0 2059->2061 2062 b0e848-b0e917 call b06100 call b057d0 call afaab0 2059->2062 2060->2059 2061->2062 2071 b0e971-b0eaa5 call ae8140 call b06100 2062->2071 2072 b0e919-b0e948 2062->2072 2082 b0eaa7-b0eac3 2071->2082 2083 b0eac9-b0eacb 2071->2083 2073 b0e96a-b0e96c call b1cac0 2072->2073 2074 b0e94a-b0e963 2072->2074 2073->2071 2074->2073 2082->2083 2084 b0eacd-b0ead2 2083->2084 2084->2084 2085 b0ead4-b0eae0 2084->2085 2086 b0eae2-b0eae8 2085->2086 2086->2086 2087 b0eaea-b0ec09 call afaab0 2086->2087 2090 b0ec10-b0ed2a call af8a00 call b08230 2087->2090 2097 b0ed41-b0ed5d 2090->2097 2098 b0ed2c-b0ed2f 2090->2098 2102 b0ed66-b0edaf Sleep 2097->2102 2103 b0ed5f-b0ed64 2097->2103 2099 b0ed31-b0ed33 2098->2099 2100 b0ed35-b0ed3f 2098->2100 2099->2097 2099->2100 2100->2097 2102->2090 2103->2102
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(00000000), ref: 00B0BF33
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75340000,?), ref: 00B0C0E8
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75340000,?), ref: 00B0C15F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                              • String ID: C:\Users\user$CB!$H)p$f}?$h*6$h7:$hB.$hU.$hW:$h_+$hg5$hk$hk4$hp5$hx+$h-$jh5$jhF $jhe6$v":$O$x
                                                                                                                                                                                                              • API String ID: 2238633743-3773531125
                                                                                                                                                                                                              • Opcode ID: 6419d0f2c3bc33a70f37316ef2181e14c82bc820c8c0c3eaaec1da032b2329f6
                                                                                                                                                                                                              • Instruction ID: e560ea8bb46ade529bb4716935ac4ac1a4dd813d44f66ef0a6e0069d7f6244d5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6419d0f2c3bc33a70f37316ef2181e14c82bc820c8c0c3eaaec1da032b2329f6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DC43C070D00608EBEB20DF62FD896AD7BB0FB98311B118559E5A1633A4DF30DA63DB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2104 b0beee-b0bfd8 call b06100 LoadLibraryA call afaab0 2110 b0c000-b0c191 call b06100 GetProcAddress call b06100 call afaab0 GetProcAddress 2104->2110 2111 b0bfda-b0bff0 2104->2111 2121 b0c193-b0c1a0 2110->2121 2122 b0c1a7-b0c1d6 call b06100 2110->2122 2111->2110 2112 b0bff2-b0bffc 2111->2112 2112->2110 2121->2122 2125 b0c1f2-b0c36f call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 2122->2125 2126 b0c1d8-b0c1ec 2122->2126 2139 b0c371-b0c383 2125->2139 2140 b0c389-b0c4c1 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 2125->2140 2126->2125 2139->2140 2151 b0c4c3-b0c4e2 2140->2151 2152 b0c4e8-b0c865 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 2140->2152 2151->2152 2175 b0c886-b0c9ed GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 2152->2175 2176 b0c867-b0c880 2152->2176 2187 b0ca6d-b0cbbf GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress 2175->2187 2188 b0c9ef-b0ca69 2175->2188 2176->2175 2199 b0cbc1-b0cbcb 2187->2199 2200 b0cbf2-b0cccd call b06100 call afaab0 LoadLibraryA call b06100 2187->2200 2188->2187 2199->2200 2207 b0cce1-b0cfa5 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress 2200->2207 2208 b0cccf-b0ccdb 2200->2208 2225 b0cfe4-b0d0db call b06100 call afaab0 GetProcAddress 2207->2225 2226 b0cfa7-b0cfdd 2207->2226 2208->2207 2231 b0d0dd-b0d109 2225->2231 2232 b0d10f-b0d136 call b06100 2225->2232 2226->2225 2231->2232 2235 b0d138-b0d144 2232->2235 2236 b0d14a-b0d182 call afaab0 2232->2236 2235->2236 2239 b0d184-b0d190 2236->2239 2240 b0d196-b0d214 GetProcAddress call b06100 2236->2240 2239->2240 2243 b0d216-b0d241 2240->2243 2244 b0d247-b0d288 call afaab0 GetProcAddress 2240->2244 2243->2244 2247 b0d2b8-b0d3fe call b06100 call afaab0 GetProcAddress call b06100 2244->2247 2248 b0d28a-b0d2a2 2244->2248 2258 b0d400-b0d421 2247->2258 2259 b0d428-b0d4b6 call afaab0 GetProcAddress call b06100 2247->2259 2248->2247 2249 b0d2a4-b0d2b1 2248->2249 2249->2247 2258->2259 2264 b0d4e8-b0d644 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 2259->2264 2265 b0d4b8-b0d4e2 2259->2265 2274 b0d652-b0d743 call afaab0 GetProcAddress call b06100 call afaab0 2264->2274 2275 b0d646-b0d64b 2264->2275 2265->2264 2282 b0d770-b0d872 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 2274->2282 2283 b0d745-b0d76a 2274->2283 2275->2274 2290 b0d874-b0d8a4 2282->2290 2291 b0d8aa-b0d962 call afaab0 GetProcAddress call b06100 2282->2291 2283->2282 2290->2291 2296 b0d964-b0d974 2291->2296 2297 b0d97a-b0df45 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 2291->2297 2296->2297 2334 b0df47-b0df53 2297->2334 2335 b0df59-b0e01c call afaab0 GetProcAddress call b06100 2297->2335 2334->2335 2340 b0e030-b0e15e call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call afaab0 call b16b40 2335->2340 2341 b0e01e-b0e02a 2335->2341 2352 b0e160-b0e180 2340->2352 2353 b0e185-b0e1c6 call b06100 GetEnvironmentVariableA 2340->2353 2341->2340 2352->2353 2356 b0e1c8-b0e205 2353->2356 2357 b0e22a-b0e3c6 call afaab0 CreateMutexA * 2 call affbc0 call ae7d60 2353->2357 2356->2357 2358 b0e207-b0e224 2356->2358 2368 b0e508-b0e54e 2357->2368 2369 b0e3cc-b0e46e GetTickCount call b20110 call b06100 2357->2369 2358->2357 2370 b0e550-b0e55c 2368->2370 2371 b0e562 call b00d80 2368->2371 2380 b0e470-b0e475 2369->2380 2370->2371 2375 b0e567-b0e5bf GetCommandLineA 2371->2375 2377 b0e5c0-b0e5c9 2375->2377 2377->2377 2379 b0e5cb-b0e60f 2377->2379 2381 b0e611-b0e61d 2379->2381 2382 b0e623-b0e758 call b06100 call b057d0 call afaab0 call b06100 call b057d0 2379->2382 2380->2380 2383 b0e477-b0e481 2380->2383 2381->2382 2399 b0e799-b0e7ba call afaab0 2382->2399 2400 b0e75a-b0e783 2382->2400 2384 b0e483-b0e489 2383->2384 2384->2384 2386 b0e48b-b0e502 call afaab0 2384->2386 2386->2368 2404 b0e831-b0e835 2399->2404 2405 b0e7bc-b0e817 2399->2405 2400->2399 2401 b0e785-b0e792 2400->2401 2401->2399 2406 b0e837-b0e843 call b1cac0 2404->2406 2407 b0e848-b0e917 call b06100 call b057d0 call afaab0 2404->2407 2405->2404 2406->2407 2416 b0e971-b0eaa5 call ae8140 call b06100 2407->2416 2417 b0e919-b0e948 2407->2417 2427 b0eaa7-b0eac3 2416->2427 2428 b0eac9-b0eacb 2416->2428 2418 b0e96a-b0e96c call b1cac0 2417->2418 2419 b0e94a-b0e963 2417->2419 2418->2416 2419->2418 2427->2428 2429 b0eacd-b0ead2 2428->2429 2429->2429 2430 b0ead4-b0eae0 2429->2430 2431 b0eae2-b0eae8 2430->2431 2431->2431 2432 b0eaea-b0ec09 call afaab0 2431->2432 2435 b0ec10-b0ed2a call af8a00 call b08230 2432->2435 2442 b0ed41-b0ed5d 2435->2442 2443 b0ed2c-b0ed2f 2435->2443 2447 b0ed66-b0edaf Sleep 2442->2447 2448 b0ed5f-b0ed64 2442->2448 2444 b0ed31-b0ed33 2443->2444 2445 b0ed35-b0ed3f 2443->2445 2444->2442 2444->2445 2445->2442 2447->2435 2448->2447
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(00000000), ref: 00B0BF33
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75340000,?), ref: 00B0C0E8
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75340000,?), ref: 00B0C15F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                              • String ID: C:\Users\user$CB!$H)p$f}?$h*6$h7:$hB.$hU.$hW:$h_+$hg5$hk$hk4$hp5$hx+$h-$jh5$jhF $jhe6$v":$O$x
                                                                                                                                                                                                              • API String ID: 2238633743-3773531125
                                                                                                                                                                                                              • Opcode ID: 1b1056075ca4cfa9d26e21f3c69df4c16591bef4e807a4eb3ba47b2652163701
                                                                                                                                                                                                              • Instruction ID: 24334bbd8c6714a11f5e0e4e97099c239fc536a91f35eb1fbd5761790006cad7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b1056075ca4cfa9d26e21f3c69df4c16591bef4e807a4eb3ba47b2652163701
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E43C070D00608EBEB20DF62FD896AD7BB0FB98311B118559E5A1633A4DF30DA63DB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2449 b0c587-b0c865 call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 2471 b0c886-b0c9ed GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 2449->2471 2472 b0c867-b0c880 2449->2472 2483 b0ca6d-b0cbbf GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress 2471->2483 2484 b0c9ef-b0ca69 2471->2484 2472->2471 2495 b0cbc1-b0cbcb 2483->2495 2496 b0cbf2-b0cccd call b06100 call afaab0 LoadLibraryA call b06100 2483->2496 2484->2483 2495->2496 2503 b0cce1-b0cfa5 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress 2496->2503 2504 b0cccf-b0ccdb 2496->2504 2521 b0cfe4-b0d0db call b06100 call afaab0 GetProcAddress 2503->2521 2522 b0cfa7-b0cfdd 2503->2522 2504->2503 2527 b0d0dd-b0d109 2521->2527 2528 b0d10f-b0d136 call b06100 2521->2528 2522->2521 2527->2528 2531 b0d138-b0d144 2528->2531 2532 b0d14a-b0d182 call afaab0 2528->2532 2531->2532 2535 b0d184-b0d190 2532->2535 2536 b0d196-b0d214 GetProcAddress call b06100 2532->2536 2535->2536 2539 b0d216-b0d241 2536->2539 2540 b0d247-b0d288 call afaab0 GetProcAddress 2536->2540 2539->2540 2543 b0d2b8-b0d3fe call b06100 call afaab0 GetProcAddress call b06100 2540->2543 2544 b0d28a-b0d2a2 2540->2544 2554 b0d400-b0d421 2543->2554 2555 b0d428-b0d4b6 call afaab0 GetProcAddress call b06100 2543->2555 2544->2543 2545 b0d2a4-b0d2b1 2544->2545 2545->2543 2554->2555 2560 b0d4e8-b0d644 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 2555->2560 2561 b0d4b8-b0d4e2 2555->2561 2570 b0d652-b0d743 call afaab0 GetProcAddress call b06100 call afaab0 2560->2570 2571 b0d646-b0d64b 2560->2571 2561->2560 2578 b0d770-b0d872 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 2570->2578 2579 b0d745-b0d76a 2570->2579 2571->2570 2586 b0d874-b0d8a4 2578->2586 2587 b0d8aa-b0d962 call afaab0 GetProcAddress call b06100 2578->2587 2579->2578 2586->2587 2592 b0d964-b0d974 2587->2592 2593 b0d97a-b0df45 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call b06100 2587->2593 2592->2593 2630 b0df47-b0df53 2593->2630 2631 b0df59-b0e01c call afaab0 GetProcAddress call b06100 2593->2631 2630->2631 2636 b0e030-b0e15e call afaab0 GetProcAddress call b06100 call afaab0 GetProcAddress call afaab0 call b16b40 2631->2636 2637 b0e01e-b0e02a 2631->2637 2648 b0e160-b0e180 2636->2648 2649 b0e185-b0e1c6 call b06100 GetEnvironmentVariableA 2636->2649 2637->2636 2648->2649 2652 b0e1c8-b0e205 2649->2652 2653 b0e22a-b0e3c6 call afaab0 CreateMutexA * 2 call affbc0 call ae7d60 2649->2653 2652->2653 2654 b0e207-b0e224 2652->2654 2664 b0e508-b0e54e 2653->2664 2665 b0e3cc-b0e46e GetTickCount call b20110 call b06100 2653->2665 2654->2653 2666 b0e550-b0e55c 2664->2666 2667 b0e562 call b00d80 2664->2667 2676 b0e470-b0e475 2665->2676 2666->2667 2671 b0e567-b0e5bf GetCommandLineA 2667->2671 2673 b0e5c0-b0e5c9 2671->2673 2673->2673 2675 b0e5cb-b0e60f 2673->2675 2677 b0e611-b0e61d 2675->2677 2678 b0e623-b0e758 call b06100 call b057d0 call afaab0 call b06100 call b057d0 2675->2678 2676->2676 2679 b0e477-b0e481 2676->2679 2677->2678 2695 b0e799-b0e7ba call afaab0 2678->2695 2696 b0e75a-b0e783 2678->2696 2680 b0e483-b0e489 2679->2680 2680->2680 2682 b0e48b-b0e502 call afaab0 2680->2682 2682->2664 2700 b0e831-b0e835 2695->2700 2701 b0e7bc-b0e817 2695->2701 2696->2695 2697 b0e785-b0e792 2696->2697 2697->2695 2702 b0e837-b0e843 call b1cac0 2700->2702 2703 b0e848-b0e917 call b06100 call b057d0 call afaab0 2700->2703 2701->2700 2702->2703 2712 b0e971-b0eaa5 call ae8140 call b06100 2703->2712 2713 b0e919-b0e948 2703->2713 2723 b0eaa7-b0eac3 2712->2723 2724 b0eac9-b0eacb 2712->2724 2714 b0e96a-b0e96c call b1cac0 2713->2714 2715 b0e94a-b0e963 2713->2715 2714->2712 2715->2714 2723->2724 2725 b0eacd-b0ead2 2724->2725 2725->2725 2726 b0ead4-b0eae0 2725->2726 2727 b0eae2-b0eae8 2726->2727 2727->2727 2728 b0eaea-b0ec09 call afaab0 2727->2728 2731 b0ec10-b0ed2a call af8a00 call b08230 2728->2731 2738 b0ed41-b0ed5d 2731->2738 2739 b0ed2c-b0ed2f 2731->2739 2743 b0ed66-b0edaf Sleep 2738->2743 2744 b0ed5f-b0ed64 2738->2744 2740 b0ed31-b0ed33 2739->2740 2741 b0ed35-b0ed3f 2739->2741 2740->2738 2740->2741 2741->2738 2743->2731 2744->2743
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75340000,?), ref: 00B0C632
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75340000,?), ref: 00B0C69E
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75340000,?), ref: 00B0C74B
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75340000,?), ref: 00B0C7DE
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75340000,?), ref: 00B0C891
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75340000,?), ref: 00B0C97C
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID: C:\Users\user$H)p$f}?$h*6$hB.$hU.$hW:$h_+$hk$hk4$hp5$h-$jh5$jhF $jhe6$v":$O$x
                                                                                                                                                                                                              • API String ID: 190572456-72004656
                                                                                                                                                                                                              • Opcode ID: 986d623ccbff271900f0ed3a1dd9965ac3a2d8552634f2affc7acec5b600dbcb
                                                                                                                                                                                                              • Instruction ID: 7751e3d4337417c47f55f5ca74057d243a49327af04f1f38f21a8644a4e23cc6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 986d623ccbff271900f0ed3a1dd9965ac3a2d8552634f2affc7acec5b600dbcb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0933C170D00608EBEB20DF62FE496AD7BB0FB98311B118559E5A1633A4DF30DA63DB45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000), ref: 00B01070
                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00B01337
                                                                                                                                                                                                              • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00B01444
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,00000000), ref: 00B015BA
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00B017C7
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00B01DD6
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00B01E83
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,00000000,?,?,?,?,?,00000000), ref: 00B0222B
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00B0247F
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,00000000,?,?,?,?,?,00000000), ref: 00B0270C
                                                                                                                                                                                                              • SetFileAttributesA.KERNELBASE(00000000,00000002,?,?,?,?,?,?,00000000), ref: 00B028B9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Directory$Create$FilePathTemp$AttributesDeleteRemove
                                                                                                                                                                                                              • String ID: C:\Users\user$\
                                                                                                                                                                                                              • API String ID: 2326410248-2593059505
                                                                                                                                                                                                              • Opcode ID: 90c30b3cdb9eae9344db3deadb11703e49c753dda4bf2b902441463c0c443968
                                                                                                                                                                                                              • Instruction ID: 6d28d2a7dae7a696d7e6b00785ad216fe8f339a21525b3d93f8254a7e2013592
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 90c30b3cdb9eae9344db3deadb11703e49c753dda4bf2b902441463c0c443968
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 94F2F470900609DBE724EF62FE492E93BB0FB98311F214999D4A5633B4EF318967CB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3008 b101c6-b1022a WSAStartup 3010 b1022c-b1024f 3008->3010 3011 b1027e-b102b6 call b057d0 3008->3011 3012 b10251-b10257 3010->3012 3013 b1025d-b10279 call b06100 call b04a30 3010->3013 3018 b1045d-b10480 3011->3018 3019 b102bc-b10306 3011->3019 3012->3013 3013->3011 3021 b10482-b104c9 3018->3021 3022 b104cb-b104df 3018->3022 3023 b10339-b10347 3019->3023 3024 b10308-b1032b 3019->3024 3025 b104e5-b104fd call b057d0 3021->3025 3022->3025 3026 b1034d call b20740 3023->3026 3024->3026 3027 b1032d-b10337 3024->3027 3032 b10951-b1097f 3025->3032 3033 b10503-b1051b 3025->3033 3031 b10352-b10354 3026->3031 3027->3026 3034 b103f1-b10433 call b16970 3031->3034 3035 b1035a-b103a0 3031->3035 3036 b10980-b1099b call af8a00 3032->3036 3037 b10561-b1060d CloseHandle SetFileAttributesA 3033->3037 3038 b1051d-b1055a 3033->3038 3034->3018 3050 b10435-b10457 3034->3050 3039 b103a2-b103e3 3035->3039 3040 b103ea-b103ec call b1cac0 3035->3040 3051 b109a1-b10a34 call b1e950 Sleep 3036->3051 3052 b10a3a-b10a46 3036->3052 3043 b10667 3037->3043 3044 b1060f-b10651 3037->3044 3038->3037 3039->3040 3040->3034 3049 b10669-b10681 CopyFileA 3043->3049 3048 b10653-b10665 3044->3048 3044->3049 3048->3049 3053 b10687-b106c0 SetFileAttributesA 3049->3053 3054 b1088b-b1094c call b08110 call b1cac0 3049->3054 3050->3018 3051->3036 3051->3052 3056 b10a48-b10a66 3052->3056 3057 b10a6c-b10b67 SetFileAttributesA CopyFileA SetFileAttributesA call ae8140 call b06100 3052->3057 3058 b106c2 3053->3058 3059 b106cc-b106d3 3053->3059 3054->3032 3056->3057 3082 b10b6d-b10b72 3057->3082 3058->3059 3063 b10773-b10796 3059->3063 3064 b106d9-b10710 3059->3064 3066 b107a4-b107ac 3063->3066 3067 b10798-b1079e 3063->3067 3069 b10731-b10738 call ae7da0 3064->3069 3070 b10712-b1072b 3064->3070 3073 b107b7-b10812 call af95b0 3066->3073 3074 b107ae-b107b5 3066->3074 3067->3066 3076 b1073d-b1076c 3069->3076 3070->3069 3077 b10819-b10871 Sleep call aeceb0 3073->3077 3074->3073 3074->3077 3076->3063 3083 b10876-b10885 3077->3083 3082->3082 3084 b10b74-b10b7e 3082->3084 3083->3054 3085 b10b7f-b10b85 3084->3085 3085->3085 3086 b10b87-b10c62 call b06100 call afaab0 call af68c0 3085->3086 3093 b10c64-b10c95 3086->3093 3094 b10c9b-b10f0c call afaab0 call af70f0 call b06100 * 2 call afade0 call afaab0 * 2 call aeceb0 call b07a80 * 2 CreateThread 3086->3094 3093->3094 3115 b10f12-b10f51 3094->3115 3116 b11047-b11068 3094->3116 3118 b10f57-b10f94 3115->3118 3119 b10fdd 3115->3119 3117 b11070-b11083 3116->3117 3123 b11085-b110ae 3117->3123 3124 b110dd-b110e9 3117->3124 3120 b10f96-b10faa 3118->3120 3121 b10fac-b10fdb 3118->3121 3122 b10fdf-b11008 call af7de0 3119->3122 3120->3122 3121->3122 3122->3116 3129 b1100a-b11040 3122->3129 3126 b110b0-b110db 3123->3126 3127 b110ef-b11106 Sleep 3123->3127 3124->3127 3126->3127 3127->3117 3129->3116
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • WSAStartup.WS2_32(00000202,?), ref: 00B101FE
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000104), ref: 00B10568
                                                                                                                                                                                                              • SetFileAttributesA.KERNELBASE(?,00000080), ref: 00B105A5
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,?,00000000), ref: 00B10679
                                                                                                                                                                                                              • SetFileAttributesA.KERNELBASE(?,00000002), ref: 00B106A8
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 00B10850
                                                                                                                                                                                                                • Part of subcall function 00B1E950: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000,00000001), ref: 00B1EAE8
                                                                                                                                                                                                              • Sleep.KERNEL32(000007D0), ref: 00B10A11
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(C:\trshmfqlcbpta\yrykdhhlfqp.exe,00000080), ref: 00B10A76
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,C:\trshmfqlcbpta\yrykdhhlfqp.exe,00000000), ref: 00B10A96
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(C:\trshmfqlcbpta\yrykdhhlfqp.exe,00000002), ref: 00B10ACF
                                                                                                                                                                                                                • Part of subcall function 00AF68C0: CreateFileA.KERNEL32(00001D9F,80000000,00000000,00000000,00000003,00000000,00000000,00000000,00000000,00001D9F,00000003), ref: 00AF6AA4
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_0000EF70,00000000,00000000,00000000), ref: 00B10ECE
                                                                                                                                                                                                              • Sleep.KERNEL32(0000C350), ref: 00B110F4
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$Attributes$CreateSleep$Copy$CloseHandleSnapshotStartupThreadToolhelp32
                                                                                                                                                                                                              • String ID: C:\trshmfqlcbpta\yrykdhhlfqp.exe
                                                                                                                                                                                                              • API String ID: 753865460-4155721312
                                                                                                                                                                                                              • Opcode ID: bde24c2a1d327ba68c9dddd6ec786d0e35b4a61e4d09bd4f42a0342103890ebd
                                                                                                                                                                                                              • Instruction ID: c9c4236305b9733ab24d1fb637964f93c72401a71645206ab60e4cbae06c6aca
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bde24c2a1d327ba68c9dddd6ec786d0e35b4a61e4d09bd4f42a0342103890ebd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5382C270901619DBEB30EF63FE996A93BB0FB98301B114559D4A1632B4EF34C9A3CB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3277 aeceb0-aecf97 call b07a80 * 2 3282 aecf99-aecfcb 3277->3282 3283 aecfd7-aed032 CreateProcessA 3277->3283 3282->3283 3284 aecfcd 3282->3284 3285 aed1af-aed1be 3283->3285 3286 aed038-aed077 CloseHandle 3283->3286 3284->3283 3289 aed1c5-aed1fe 3285->3289 3287 aed079-aed0af 3286->3287 3288 aed0b1-aed0be 3286->3288 3290 aed0c5-aed10e CloseHandle 3287->3290 3288->3290 3291 aed158-aed199 3290->3291 3292 aed110-aed156 3290->3292 3291->3289 3293 aed19b-aed1ad 3291->3293 3292->3289 3293->3289
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateProcessA.KERNELBASE(00002E0F,009CD210,00000000,00000000,00000000,00000008,00000000,00000000,00000044,00000000,?,?,?,?,?,00000000), ref: 00AED02A
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000), ref: 00AED04E
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00AED0C9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                              • API String ID: 2922976086-2746444292
                                                                                                                                                                                                              • Opcode ID: baeaf58804bf924295ab8ac17f3f7f2d4292597dc2601fc388494ecb28fe2094
                                                                                                                                                                                                              • Instruction ID: f8bb6297286c792a778bd18f7a5cbdeb11e8d0171a1fd52c4fbf2eafca7835d3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: baeaf58804bf924295ab8ac17f3f7f2d4292597dc2601fc388494ecb28fe2094
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F981BD70900609DBE730AF62FD496A93B70FB68301F118959E5A1672B8EF35C563CB89

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3294 b20c20-b20d1e AllocateAndInitializeSid 3295 b20e66-b20e78 3294->3295 3296 b20d24-b20d47 CheckTokenMembership 3294->3296 3297 b20d76-b20d87 3296->3297 3298 b20d49-b20d70 3296->3298 3299 b20d89-b20db4 3297->3299 3300 b20dff-b20e3e FreeSid 3297->3300 3298->3297 3302 b20dd0-b20df9 3299->3302 3303 b20db6-b20dce 3299->3303 3300->3295 3301 b20e40-b20e60 3300->3301 3301->3295 3302->3300 3303->3300
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,00000001,?,?,?,00B00ECB), ref: 00B20CE0
                                                                                                                                                                                                              • CheckTokenMembership.KERNELBASE(00000000,?,?,?,?,?,00B00ECB), ref: 00B20D3F
                                                                                                                                                                                                              • FreeSid.ADVAPI32(?,?,?,?,00B00ECB), ref: 00B20E03
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                              • String ID: H)p
                                                                                                                                                                                                              • API String ID: 3429775523-1687790836
                                                                                                                                                                                                              • Opcode ID: ee97358e9ee07165a5db0b0bf9eaf681be58bd63edf0baedda9e8f509cf7bbe5
                                                                                                                                                                                                              • Instruction ID: 85c5decb6ad11a49a5593713ce53847320aa01596c5c6eb4d9e7f99ab71026c2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ee97358e9ee07165a5db0b0bf9eaf681be58bd63edf0baedda9e8f509cf7bbe5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9251CC30910219DBC724DF97FC886BA7BB8FB58311B15849AE8B1632A1DF34C55BCB19

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3304 aeafe0-aeb01b call b21cd0 3307 aeb01d-aeb052 3304->3307 3308 aeb058-aeb12c call b17ab0 call b08110 CreateFileA 3304->3308 3307->3308 3313 aeb12e-aeb161 3308->3313 3314 aeb166-aeb175 3308->3314 3315 aeb340-aeb3b5 call afdd20 call b07a80 3313->3315 3316 aeb180-aeb224 ReadFile call b07de0 call af7f80 call af0a90 call b1a5a0 3314->3316 3325 aeb3ed-aeb3f5 3315->3325 3326 aeb3b7-aeb3e7 3315->3326 3331 aeb22a-aeb29c call af7c60 3316->3331 3332 aeb2f6-aeb33a CloseHandle 3316->3332 3326->3325 3331->3316 3335 aeb2a2-aeb2e1 CloseHandle 3331->3335 3332->3315 3336 aeb3f6-aeb43e 3335->3336 3337 aeb2e7-aeb2f1 3335->3337 3338 aeb452-aeb492 call afdd20 3336->3338 3339 aeb440-aeb44c 3336->3339 3337->3338 3342 aeb4a8 3338->3342 3343 aeb494-aeb4a6 3338->3343 3339->3338 3344 aeb4b2-aeb4f3 call b07a80 3342->3344 3343->3344
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00AEB0FE
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 00AEB1A5
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 00AEB2BD
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 00AEB30B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseFileHandle$CreateRead
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2564258376-0
                                                                                                                                                                                                              • Opcode ID: 081428d4ba2934ae66e3aba1a3ec1438567baf669aaf52e1eaa008bde37a1fe6
                                                                                                                                                                                                              • Instruction ID: e57123dcd27c2ea33ff30042cff63b66a9b483f3fc55e6d2379af773e2fe15b3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 081428d4ba2934ae66e3aba1a3ec1438567baf669aaf52e1eaa008bde37a1fe6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A1D1F130910604DBD720DF67FE896AE3B74FB98310F118559E5A1A32A4DF30DAA3DB15

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3347 b03c00-b03cac call b21cd0 3350 b03ce8 3347->3350 3351 b03cae-b03ce6 3347->3351 3352 b03cea-b03d2e call b08110 3350->3352 3351->3352 3355 b03d30-b03d62 call afdd20 3352->3355 3356 b03d63-b03dcf CreateFileA 3352->3356 3357 b03dd1-b03de5 3356->3357 3358 b03e4e-b03e63 3356->3358 3361 b03df3-b03e4d call afdd20 3357->3361 3362 b03de7-b03dec 3357->3362 3363 b03e71-b03e76 3358->3363 3364 b03e65-b03e6a 3358->3364 3362->3361 3366 b03e79-b03ea9 3363->3366 3364->3363 3368 b03ef1-b03f09 3366->3368 3369 b03eab-b03eef 3366->3369 3371 b03f0b-b03f3c 3368->3371 3372 b03f3e 3368->3372 3370 b03f59-b0402f call affac0 call b07de0 WriteFile 3369->3370 3378 b04031-b04064 3370->3378 3379 b0406b-b04089 3370->3379 3374 b03f40-b03f53 3371->3374 3372->3374 3374->3370 3378->3379 3380 b040ab-b040af 3379->3380 3381 b0408b-b040a5 3379->3381 3380->3366 3382 b040b5-b040e8 3380->3382 3381->3380 3383 b040ea-b04107 3382->3383 3384 b0410e-b04140 CloseHandle call afdd20 3382->3384 3383->3384 3386 b04145-b04169 3384->3386
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(00000000,40000000,00000000,00000000,00000002,00000000,00000000,?,FFFFFFFF,00000000,?,?,?,?,00000000,?), ref: 00B03D9D
                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000), ref: 00B03FC3
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 00B0410F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1065093856-0
                                                                                                                                                                                                              • Opcode ID: 8d55432fe274dfe7a518561bf39285b3c82c4984155953f7b486f2fd5bf85fb3
                                                                                                                                                                                                              • Instruction ID: 12c6ea329093660007f775cc60e6e3166ecc465fc05036c26a4f602f19e773e5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8d55432fe274dfe7a518561bf39285b3c82c4984155953f7b486f2fd5bf85fb3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 42D1C070911609DBE730AF63FD892A93BB4FB68711B114995E8A1A32B4EF31C573CB44

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3387 b041e0-b04247 3388 b042d2-b042ee 3387->3388 3389 b0424d-b042a5 3387->3389 3390 b042f0-b0432c 3388->3390 3391 b04332 3388->3391 3389->3391 3392 b042ab-b042d0 3389->3392 3390->3391 3393 b04337-b043c2 3391->3393 3392->3393 3394 b043c4-b043f8 3393->3394 3395 b043ff-b04470 3393->3395 3394->3395 3396 b04492-b044d0 call b08110 3395->3396 3397 b04472-b0448c 3395->3397 3400 b04722-b0473a 3396->3400 3401 b044d6-b04605 call b06100 GetProcAddress call b06100 call afaab0 GetProcAddress call afaab0 3396->3401 3397->3396 3403 b047b8-b047e8 3400->3403 3404 b0473c-b04751 3400->3404 3426 b04607-b0460e 3401->3426 3427 b0466e-b046a7 3401->3427 3405 b047f6-b047fc 3403->3405 3406 b047ea-b047f0 3403->3406 3404->3403 3415 b04753-b047b2 3404->3415 3408 b048e0-b04917 call afdd20 3405->3408 3409 b04802-b0487f call b18f10 * 2 3405->3409 3406->3405 3424 b04881-b04895 3409->3424 3425 b0489c-b048da call b18f10 * 2 3409->3425 3415->3403 3424->3425 3425->3408 3426->3427 3429 b04610-b04617 3426->3429 3430 b046c7-b046e9 3427->3430 3431 b046a9-b046c1 3427->3431 3435 b0461e-b04620 3429->3435 3433 b046f0-b0471c 3430->3433 3431->3430 3433->3400 3435->3427 3437 b04622-b04669 3435->3437 3437->3433
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75670000,00000000), ref: 00B0453F
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75670000,00000000), ref: 00B045B2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 190572456-0
                                                                                                                                                                                                              • Opcode ID: 59c64dcca7b0dbd3e3fc4f799f296299716a5eebfa11fe30fe27abdb7e2e22f1
                                                                                                                                                                                                              • Instruction ID: c6bb63d20a024d82eb1fbecd45fcec83f03b16042862bc30a056322c2b77e61a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 59c64dcca7b0dbd3e3fc4f799f296299716a5eebfa11fe30fe27abdb7e2e22f1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E202BD70900605EBE730AF62FC892A93FB4FB88712B514995D4B1632B4EF31C4A3CB59

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3438 b07b30-b07b76 3439 b07b84-b07ba1 3438->3439 3440 b07b78-b07b82 3438->3440 3441 b07bf3-b07c2e GetProcessHeap RtlFreeHeap 3439->3441 3442 b07ba3-b07bed 3439->3442 3440->3441 3442->3441
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00AE650A,00AE650A,00AF435B), ref: 00B07BF9
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000), ref: 00B07C00
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3859560861-0
                                                                                                                                                                                                              • Opcode ID: 80f6fd90c27256b19d59426ad9a5ddb3b502bc6cea82e13538967a6c36ef3d20
                                                                                                                                                                                                              • Instruction ID: bbdee34d7fa21a87875821672547a2a6d53677dd56e2667d64f2739b217f8bfd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 80f6fd90c27256b19d59426ad9a5ddb3b502bc6cea82e13538967a6c36ef3d20
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CC21BA71C05204DBC330EF22EA492D97BB4FB58722B214256D874633A0EF309A53CB95

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3443 aeacd0-aead2a lstrlenA CharLowerBuffA
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlenA.KERNEL32(00B1EC02,00000000,00B1EC02,?), ref: 00AEAD0C
                                                                                                                                                                                                              • CharLowerBuffA.USER32(00B1EC02,00000000), ref: 00AEAD14
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 794975171-0
                                                                                                                                                                                                              • Opcode ID: 6b985420741f335de808902eeac92ed4ae2684e4b996bea59b516e22e49d8ef6
                                                                                                                                                                                                              • Instruction ID: f4414ed62ccf3387093555f9d8ba49ca17b44bbec1ec9820128fe80a230599dc
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6b985420741f335de808902eeac92ed4ae2684e4b996bea59b516e22e49d8ef6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E0F05E78D01218EBC720DF65E9454D97BB8FF0D712B0041A5DC4063310CF349A12CB91
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00B00494,?,00B00494,?), ref: 00B1C97F
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00B00494,?), ref: 00B1C986
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                              • Opcode ID: e75bac5812286f99e4535ff52bb825536e802388c7a44fe23997d6fc00a7619d
                                                                                                                                                                                                              • Instruction ID: e9f1933cef4b31af678ee7e44f2e3f57df0171aa16f129c68f6ec31a3bffd7b4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e75bac5812286f99e4535ff52bb825536e802388c7a44fe23997d6fc00a7619d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0BD0C971150208EBD7209FE5FC4DB567BACF708B02F500804F21C87260CF789152CB65
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetComputerNameA.KERNEL32(?,?), ref: 00B02D1F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ComputerName
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3545744682-0
                                                                                                                                                                                                              • Opcode ID: 56918219e0fc15d6e26532c1bc93139f1de8561c3270dad094363e005b1f2767
                                                                                                                                                                                                              • Instruction ID: 84a960ec6c3517e73d9a9f5888a5c1733739d221d8cd20ede52c7fab84411723
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 56918219e0fc15d6e26532c1bc93139f1de8561c3270dad094363e005b1f2767
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FA822470810608DBDB24EF62FD892ED7BB4FBA8301F114499D4A1632B4EF348A67CB45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 00AF75B2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                              • Opcode ID: c6f5906a8fc5a40c79f3c337fd942c6c298ee0e7b51d62e09c7a276f00b7df04
                                                                                                                                                                                                              • Instruction ID: d641fd7cbf66ba46fb315f694106513c80cb6c96b570bc204cacf4a29218255e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c6f5906a8fc5a40c79f3c337fd942c6c298ee0e7b51d62e09c7a276f00b7df04
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F281D270900608DBEB24DF52FD496AD7B70FB58711F2145A9D9A1673A4EF308A63DF40
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                              • Opcode ID: ae479ff4821579c619799c8fd63dfc2f35ff5a5ec6e5a12f961a8d075db079ae
                                                                                                                                                                                                              • Instruction ID: 79317f964bf43ba8fb53104486c9572176312a91593bbf952afd26685de5911c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae479ff4821579c619799c8fd63dfc2f35ff5a5ec6e5a12f961a8d075db079ae
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80F03A34500609CBC724BF26FD094697B79FB847007118515E4B18B334EF30C557CB51
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                              • Opcode ID: a3d94fae940dcaf431e55f11e1ed78ad46e2a7bef5ffc43a349cce533107ada8
                                                                                                                                                                                                              • Instruction ID: b306d9ec75f70a90eb525c74ac5f373913a26e24741d9b1d6a5add5f00ef54d1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a3d94fae940dcaf431e55f11e1ed78ad46e2a7bef5ffc43a349cce533107ada8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6BD0C925400515CA82603F77FE090AA3AA6BA40B213014146F4A8833B5DE74855BD7AA
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,000000FF), ref: 00B1E0FE
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,?,?,000000FF), ref: 00B1E219
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,000000FF), ref: 00B1E252
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00B1E2E3
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00B1E592
                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,000000FF,?,?,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 00B1E62B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,000000FF), ref: 00B1E644
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                              • String ID: *?|r${foQ$}*@o
                                                                                                                                                                                                              • API String ID: 3478262135-1153267046
                                                                                                                                                                                                              • Opcode ID: 655ef96b9a1add03b808adbbf2e7d6612420046e2cd491c8cbe0b6d3894c7f8d
                                                                                                                                                                                                              • Instruction ID: 117158a0571c54df374097128c7ed714119776e44ef7365a0aec12b6b805b9b9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 655ef96b9a1add03b808adbbf2e7d6612420046e2cd491c8cbe0b6d3894c7f8d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7021270900604DBD7249F22FD896A97BB5FBA8301F158459E8B1A33A8EF34C5A3CB55
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegisterServiceCtrlHandlerA.ADVAPI32(009C69E0,Function_000114E0), ref: 00AFA47B
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00B2E9BC), ref: 00AFA590
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00AFA5A6
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00B2E9BC), ref: 00AFA636
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 00AFA6CB
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00B2E9BC), ref: 00AFA7A6
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00AFA7D3
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00B2E9BC), ref: 00AFA8E5
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3399922960-0
                                                                                                                                                                                                              • Opcode ID: 984c234cd684b554e156a8a8d1e26f6c96c97fa85c72464db8f38962525c33ca
                                                                                                                                                                                                              • Instruction ID: d8a97c6ab0e24a22be3ebc95438899287d45ea2dc38a595577848790ff33a2c7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 984c234cd684b554e156a8a8d1e26f6c96c97fa85c72464db8f38962525c33ca
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1EF19F70911604DBD734DF63FE891A83BB0FBA8311B21855AD9A1A3274EF34C9A7CB45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 00B1A728
                                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,?,?,?), ref: 00B1A7F1
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00B1A810
                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00B1A8FB
                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 00B1A94E
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00B1A990
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3236713533-0
                                                                                                                                                                                                              • Opcode ID: 937ad0c3ea1a3f895f74907b8d44ef20dba310daf70ea4966268da9d23f58611
                                                                                                                                                                                                              • Instruction ID: f65014b878c492bc36817bc9039db0f6e29bab76dea19be4c83f2eaba4ca2133
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 937ad0c3ea1a3f895f74907b8d44ef20dba310daf70ea4966268da9d23f58611
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4FA1EF70901205DBD724DF57FD886A97BB4FB88321B10856AE860A33A4DF30D963CB59
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000,00000001), ref: 00B1EAE8
                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000002,00000000,?), ref: 00B1ECC0
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00B1ED5F
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00B1EE38
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00B1EE7C
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle$CreateNextOpenProcessProcess32SnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1219847958-0
                                                                                                                                                                                                              • Opcode ID: a2b29d6f408558732188891e5ad8ecadf9c8cd514b5494cfd71a799915cc6c68
                                                                                                                                                                                                              • Instruction ID: e51391c8b1da77fd60d4d43655c10ae0dd01e75da311e28bcb824f39c930987a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a2b29d6f408558732188891e5ad8ecadf9c8cd514b5494cfd71a799915cc6c68
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F4E1D270900615DBD730DF22FD896A93BB0FB98312B2149A5D8B1A32B4EF34D5A7CB45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00B18340: lstrlenA.KERNEL32(?,?,?,00AE7D41,?,?), ref: 00B183A7
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,?), ref: 00AEC157
                                                                                                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 00AEC1FE
                                                                                                                                                                                                                • Part of subcall function 00AFADE0: wvsprintfA.USER32(00002E0F,?,?), ref: 00AFAF24
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFirstModule32SnapshotToolhelp32lstrlenwvsprintf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3143976151-0
                                                                                                                                                                                                              • Opcode ID: a9df73d7093cbd6163375acf86c15a09c7e458a8003ab2281155f5c0c41e0ffe
                                                                                                                                                                                                              • Instruction ID: 4d713c7c0546176364a4cff615c583a4fa4e75cb2bf63ce138a6892a6ceae6ca
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a9df73d7093cbd6163375acf86c15a09c7e458a8003ab2281155f5c0c41e0ffe
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24B1BC70901204DBD734DF62EE892E93BB0FBA8311B118459D875A73A4EF34CAA3CB55
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000001,00000001,00B1C80C), ref: 00AF7B1E
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 00AF7B87
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00AF7BA0
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00000000), ref: 00AF7BDF
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00AF7BFA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1404307249-0
                                                                                                                                                                                                              • Opcode ID: 01be9b96b4e688716d06f53eb770994e7ca2859eb0a0538ced79cb66673ef0b5
                                                                                                                                                                                                              • Instruction ID: 77b43037820ffcc239acbd2b82e0e250ad1369957bca96ff062c3cc61f83a262
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 01be9b96b4e688716d06f53eb770994e7ca2859eb0a0538ced79cb66673ef0b5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5B51AD70500214EBD730DF27FD5A6AA3BB4FBA4722F00851AE8A5972A4EF74C063CB55
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegOpenKeyA.ADVAPI32(80000002,00000000,?), ref: 00AF9700
                                                                                                                                                                                                              • RegSetValueExA.ADVAPI32(?,009C0378,00000000,00000001,?,00000000), ref: 00AF97AE
                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00AF9832
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseOpenValue
                                                                                                                                                                                                              • String ID: ue[
                                                                                                                                                                                                              • API String ID: 779948276-739068366
                                                                                                                                                                                                              • Opcode ID: 40a502cd0a9b9f16413fb0bdcf972a572cd020b27c2c421b9a70a31dbaf31072
                                                                                                                                                                                                              • Instruction ID: e6f89e15e1234fe7332015211b2e352e75067981b75f227bbee24a1e00be2170
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 40a502cd0a9b9f16413fb0bdcf972a572cd020b27c2c421b9a70a31dbaf31072
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B461D030910518EBE730AF62FD886EA3B74FBA8715B104456E8A5933B4EF31C4A3C756
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00AE87E0
                                                                                                                                                                                                              • Sleep.KERNEL32(00015F90), ref: 00AE8A0F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileModuleNameSleep
                                                                                                                                                                                                              • String ID: $y0
                                                                                                                                                                                                              • API String ID: 4084727719-3426688345
                                                                                                                                                                                                              • Opcode ID: fc962087956137f59b922e063c03faef2c5614b71d471a03348a9cbfcbb007ee
                                                                                                                                                                                                              • Instruction ID: 3c5e7bbfa648f686770fd50cadb9e942d4e3213cb17dd888f2c776b1e127b269
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fc962087956137f59b922e063c03faef2c5614b71d471a03348a9cbfcbb007ee
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D912E170900604DBD734EF62FE852AD7BB4FB98311F214599E4A6632B4EF348A63CB45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?), ref: 00AE9CBF
                                                                                                                                                                                                              • HeapReAlloc.KERNEL32(00000000), ref: 00AE9CC6
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 00AE9CF0
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00AE9CF7
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1481642903.0000000000AE1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481632210.0000000000AE0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481667482.0000000000B23000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481679765.0000000000B2E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1481690861.0000000000B30000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ae0000_nflzf40di8bxnz25kz2r.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1617791916-0
                                                                                                                                                                                                              • Opcode ID: 75ef49d165faf903490ac85a290f4f997a3e731e941ca4bb0a4fcb535dbecaa5
                                                                                                                                                                                                              • Instruction ID: 229cb3b2e04fef9447ac258361b15722a7e85c3ae735a07e301fb43872ee4b76
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 75ef49d165faf903490ac85a290f4f997a3e731e941ca4bb0a4fcb535dbecaa5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1321EB74904709E7DB20AF62FD192AA3B74FF58711F204544E89953364EF3289A3CB99

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:38.6%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                              Total number of Nodes:2000
                                                                                                                                                                                                              Total number of Limit Nodes:23
                                                                                                                                                                                                              execution_graph 13664 118510 13665 11855d 13664->13665 13670 138340 lstrlenA 13665->13670 13667 1185e3 13671 11a970 13667->13671 13670->13667 13674 137700 13671->13674 13673 1185f9 13675 13773d 13674->13675 13676 137802 13675->13676 13677 13780f 13675->13677 13679 125410 8 API calls 13676->13679 13678 13780d 13677->13678 13680 11ab80 8 API calls 13677->13680 13678->13673 13679->13678 13680->13678 13781 117790 13782 1177bc 13781->13782 13787 138340 lstrlenA 13782->13787 13784 1177f6 13785 117c60 8 API calls 13784->13785 13786 117802 13785->13786 13787->13784 10442 106c16 10443 106c94 10442->10443 10444 107ac5 10443->10444 10452 12c587 10443->10452 10654 12a547 10443->10654 11047 1301c6 10443->11047 11116 12be53 10443->11116 11356 12915f 10443->11356 11867 12beee 10443->11867 12107 12a25e 10443->12107 10453 12c5df 10452->10453 10454 126100 2 API calls 10453->10454 10455 12c5eb 10454->10455 10456 11aab0 2 API calls 10455->10456 10457 12c60b GetProcAddress 10456->10457 10458 126100 2 API calls 10457->10458 10459 12c64f 10458->10459 10460 11aab0 2 API calls 10459->10460 10461 12c667 GetProcAddress 10460->10461 10462 126100 2 API calls 10461->10462 10463 12c6d5 10462->10463 10464 11aab0 2 API calls 10463->10464 10465 12c719 GetProcAddress 10464->10465 10466 126100 2 API calls 10465->10466 10467 12c793 10466->10467 10468 11aab0 2 API calls 10467->10468 10469 12c7b3 GetProcAddress 10468->10469 10470 126100 2 API calls 10469->10470 10471 12c80d 10470->10471 10472 11aab0 2 API calls 10471->10472 10473 12c839 GetProcAddress 10472->10473 10475 126100 2 API calls 10473->10475 10476 12c8ae 10475->10476 10477 11aab0 2 API calls 10476->10477 10478 12c8e2 GetProcAddress 10477->10478 10480 126100 2 API calls 10478->10480 10481 12c9b9 10480->10481 10482 11aab0 2 API calls 10481->10482 10483 12c9d3 GetProcAddress 10482->10483 10485 126100 2 API calls 10483->10485 10486 12cab3 10485->10486 10487 11aab0 2 API calls 10486->10487 10488 12cacd GetProcAddress 10487->10488 10489 126100 2 API calls 10488->10489 10490 12cb0a 10489->10490 10491 11aab0 2 API calls 10490->10491 10492 12cb18 GetProcAddress 10491->10492 10493 12cb88 10492->10493 10494 126100 2 API calls 10493->10494 10495 12cbfe 10494->10495 10496 11aab0 2 API calls 10495->10496 10497 12cc2a LoadLibraryA 10496->10497 10498 126100 2 API calls 10497->10498 10499 12cc8b 10498->10499 10500 11aab0 2 API calls 10499->10500 10501 12ccec GetProcAddress 10500->10501 10502 126100 2 API calls 10501->10502 10503 12cd8e 10502->10503 10504 11aab0 2 API calls 10503->10504 10505 12cda6 GetProcAddress 10504->10505 10506 126100 2 API calls 10505->10506 10507 12ce16 10506->10507 10508 11aab0 2 API calls 10507->10508 10509 12ce36 GetProcAddress 10508->10509 10510 126100 2 API calls 10509->10510 10511 12ce92 10510->10511 10512 11aab0 2 API calls 10511->10512 10513 12cf3a GetProcAddress 10512->10513 10514 12cfa7 10513->10514 10515 126100 2 API calls 10514->10515 10516 12cff0 10515->10516 10517 11aab0 2 API calls 10516->10517 10518 12d03c GetProcAddress 10517->10518 10519 12d0dd 10518->10519 10520 126100 2 API calls 10519->10520 10521 12d11b 10520->10521 10522 11aab0 2 API calls 10521->10522 10523 12d155 GetProcAddress 10522->10523 10525 126100 2 API calls 10523->10525 10526 12d1ce 10525->10526 10527 11aab0 2 API calls 10526->10527 10528 12d252 GetProcAddress 10527->10528 10529 12d28a 10528->10529 10530 126100 2 API calls 10529->10530 10531 12d2c4 10530->10531 10532 11aab0 2 API calls 10531->10532 10533 12d353 GetProcAddress 10532->10533 10534 126100 2 API calls 10533->10534 10535 12d3c1 10534->10535 10536 11aab0 2 API calls 10535->10536 10537 12d433 GetProcAddress 10536->10537 10538 126100 2 API calls 10537->10538 10539 12d48c 10538->10539 10540 11aab0 2 API calls 10539->10540 10541 12d4f3 GetProcAddress 10540->10541 10542 126100 2 API calls 10541->10542 10543 12d573 10542->10543 10544 11aab0 2 API calls 10543->10544 10545 12d591 GetProcAddress 10544->10545 10546 126100 2 API calls 10545->10546 10547 12d61b 10546->10547 10548 11aab0 2 API calls 10547->10548 10549 12d65d GetProcAddress 10548->10549 10550 126100 2 API calls 10549->10550 10551 12d6e4 10550->10551 10552 11aab0 2 API calls 10551->10552 10553 12d6fe GetProcAddress 10552->10553 10555 126100 2 API calls 10553->10555 10556 12d79f 10555->10556 10557 11aab0 2 API calls 10556->10557 10558 12d7d7 GetProcAddress 10557->10558 10559 126100 2 API calls 10558->10559 10560 12d834 10559->10560 10561 11aab0 2 API calls 10560->10561 10562 12d8b5 GetProcAddress 10561->10562 10563 126100 2 API calls 10562->10563 10564 12d93f 10563->10564 10565 11aab0 2 API calls 10564->10565 10566 12d985 GetProcAddress 10565->10566 10567 126100 2 API calls 10566->10567 10568 12da07 10567->10568 10569 11aab0 2 API calls 10568->10569 10570 12da37 GetProcAddress 10569->10570 10571 126100 2 API calls 10570->10571 10572 12dab1 10571->10572 10573 11aab0 2 API calls 10572->10573 10574 12db41 GetProcAddress 10573->10574 10575 126100 2 API calls 10574->10575 10576 12dbab 10575->10576 10577 11aab0 2 API calls 10576->10577 10578 12dc0e GetProcAddress 10577->10578 10579 12dc67 10578->10579 10580 126100 2 API calls 10579->10580 10581 12dcd0 10580->10581 10582 11aab0 2 API calls 10581->10582 10583 12dcea GetProcAddress 10582->10583 10584 126100 2 API calls 10583->10584 10585 12dd4f 10584->10585 10586 11aab0 2 API calls 10585->10586 10587 12dd85 GetProcAddress 10586->10587 10588 126100 2 API calls 10587->10588 10589 12dde5 10588->10589 10590 11aab0 2 API calls 10589->10590 10591 12de65 GetProcAddress 10590->10591 10592 126100 2 API calls 10591->10592 10593 12deea 10592->10593 10594 11aab0 2 API calls 10593->10594 10595 12df64 GetProcAddress 10594->10595 10596 126100 2 API calls 10595->10596 10597 12dfd5 10596->10597 10598 11aab0 2 API calls 10597->10598 10599 12e03b GetProcAddress 10598->10599 10600 126100 2 API calls 10599->10600 10601 12e08d 10600->10601 10602 11aab0 2 API calls 10601->10602 10603 12e0ae GetProcAddress 10602->10603 10604 11aab0 2 API calls 10603->10604 10605 12e115 10604->10605 12518 136b40 GetSystemTime 10605->12518 10607 12e135 10608 126100 2 API calls 10607->10608 10609 12e191 GetEnvironmentVariableA 10608->10609 10655 12a56a 10654->10655 10656 126100 2 API calls 10655->10656 10657 12a576 10656->10657 10658 11aab0 2 API calls 10657->10658 10659 12a5b9 GetProcAddress 10658->10659 10660 12a5fd 10659->10660 10661 126100 2 API calls 10660->10661 10662 12a619 10661->10662 10663 11aab0 2 API calls 10662->10663 10664 12a639 GetProcAddress 10663->10664 10665 126100 2 API calls 10664->10665 10666 12a676 10665->10666 10667 11aab0 2 API calls 10666->10667 10668 12a6b9 GetProcAddress 10667->10668 10669 126100 2 API calls 10668->10669 10670 12a705 10669->10670 10671 11aab0 2 API calls 10670->10671 10672 12a76e GetProcAddress 10671->10672 10674 12a80a 10672->10674 10675 126100 2 API calls 10674->10675 10676 12a840 10675->10676 10677 11aab0 2 API calls 10676->10677 10678 12a873 GetProcAddress 10677->10678 10679 126100 2 API calls 10678->10679 10680 12a8cf 10679->10680 10681 11aab0 2 API calls 10680->10681 10682 12a8f9 GetProcAddress 10681->10682 10684 126100 2 API calls 10682->10684 10685 12aa1f 10684->10685 10686 11aab0 2 API calls 10685->10686 10687 12aa3f GetProcAddress 10686->10687 10688 126100 2 API calls 10687->10688 10689 12aac3 10688->10689 10690 11aab0 2 API calls 10689->10690 10691 12ab4d GetProcAddress 10690->10691 10692 126100 2 API calls 10691->10692 10693 12abb7 10692->10693 10694 11aab0 2 API calls 10693->10694 10695 12ac27 GetProcAddress 10694->10695 10696 126100 2 API calls 10695->10696 10697 12ac64 10696->10697 10698 11aab0 2 API calls 10697->10698 10699 12aca5 GetProcAddress 10698->10699 10701 126100 2 API calls 10699->10701 10702 12ad71 10701->10702 10703 11aab0 2 API calls 10702->10703 10704 12add0 GetProcAddress 10703->10704 10705 126100 2 API calls 10704->10705 10706 12ae2b 10705->10706 10707 11aab0 2 API calls 10706->10707 10708 12ae4d GetProcAddress 10707->10708 10709 126100 2 API calls 10708->10709 10710 12aebc 10709->10710 10711 11aab0 2 API calls 10710->10711 10712 12aee3 GetProcAddress 10711->10712 10713 126100 2 API calls 10712->10713 10714 12af4f 10713->10714 10715 11aab0 2 API calls 10714->10715 10716 12af7b GetProcAddress 10715->10716 10717 126100 2 API calls 10716->10717 10718 12afeb 10717->10718 10719 11aab0 2 API calls 10718->10719 10720 12b00d GetProcAddress 10719->10720 10721 12b073 10720->10721 10722 126100 2 API calls 10721->10722 10723 12b093 10722->10723 10724 11aab0 2 API calls 10723->10724 10725 12b0de GetProcAddress 10724->10725 10726 126100 2 API calls 10725->10726 10727 12b14c 10726->10727 10728 11aab0 2 API calls 10727->10728 10729 12b18e GetProcAddress 10728->10729 10730 126100 2 API calls 10729->10730 10731 12b1d9 10730->10731 10732 11aab0 2 API calls 10731->10732 10733 12b212 GetProcAddress 10732->10733 10734 126100 2 API calls 10733->10734 10735 12b27a 10734->10735 10736 11aab0 2 API calls 10735->10736 10737 12b2b7 GetProcAddress 10736->10737 10738 126100 2 API calls 10737->10738 10739 12b31c 10738->10739 10740 11aab0 2 API calls 10739->10740 10741 12b342 GetProcAddress 10740->10741 10742 12b3ad 10741->10742 10743 126100 2 API calls 10742->10743 10744 12b435 10743->10744 10745 11aab0 2 API calls 10744->10745 10746 12b46f GetProcAddress 10745->10746 10747 126100 2 API calls 10746->10747 10748 12b4cf 10747->10748 10749 11aab0 2 API calls 10748->10749 10750 12b4ef GetProcAddress 10749->10750 10751 12b529 10750->10751 10752 126100 2 API calls 10751->10752 10753 12b553 10752->10753 10754 11aab0 2 API calls 10753->10754 10755 12b56d GetProcAddress 10754->10755 10756 126100 2 API calls 10755->10756 10757 12b5d5 10756->10757 10758 11aab0 2 API calls 10757->10758 10759 12b60d GetProcAddress 10758->10759 10760 126100 2 API calls 10759->10760 10761 12b657 10760->10761 10762 11aab0 2 API calls 10761->10762 10763 12b71b GetProcAddress 10762->10763 10764 126100 2 API calls 10763->10764 10765 12b773 10764->10765 10766 11aab0 2 API calls 10765->10766 10767 12b799 GetProcAddress 10766->10767 10768 126100 2 API calls 10767->10768 10769 12b7dc 10768->10769 10770 11aab0 2 API calls 10769->10770 10771 12b7f6 GetProcAddress 10770->10771 10773 126100 2 API calls 10771->10773 10774 12b893 10773->10774 10775 11aab0 2 API calls 10774->10775 10776 12b8b7 GetProcAddress 10775->10776 10777 126100 2 API calls 10776->10777 10778 12b912 10777->10778 10779 11aab0 2 API calls 10778->10779 10780 12b949 GetProcAddress 10779->10780 10781 126100 2 API calls 10780->10781 10782 12b999 10781->10782 10783 11aab0 2 API calls 10782->10783 10784 12b9d3 GetProcAddress 10783->10784 10785 126100 2 API calls 10784->10785 10786 12ba44 10785->10786 10787 11aab0 2 API calls 10786->10787 10788 12ba68 GetProcAddress 10787->10788 10790 126100 2 API calls 10788->10790 10791 12baeb 10790->10791 10792 11aab0 2 API calls 10791->10792 10793 12bb20 GetProcAddress 10792->10793 10794 126100 2 API calls 10793->10794 10795 12bb79 10794->10795 10796 11aab0 2 API calls 10795->10796 10797 12bbe1 GetProcAddress 10796->10797 10798 12bc37 10797->10798 10799 126100 2 API calls 10798->10799 10800 12bc4d 10799->10800 10801 11aab0 2 API calls 10800->10801 10802 12bc81 GetProcAddress 10801->10802 10803 126100 2 API calls 10802->10803 10804 12bcf9 10803->10804 10805 11aab0 2 API calls 10804->10805 10806 12bd19 LoadLibraryA 10805->10806 10807 11aab0 2 API calls 10806->10807 10808 12bd93 10807->10808 10809 126100 2 API calls 10808->10809 10810 12bf06 LoadLibraryA 10809->10810 10811 11aab0 2 API calls 10810->10811 10812 12bf8d 10811->10812 10813 126100 2 API calls 10812->10813 10814 12c036 GetProcAddress 10813->10814 10816 126100 2 API calls 10814->10816 11048 1301f2 WSAStartup 11047->11048 11049 13022c 11048->11049 11052 13027e 11048->11052 11050 126100 2 API calls 11049->11050 11051 130269 11050->11051 12742 124a30 11051->12742 11054 13045d 11052->11054 12747 140740 11052->12747 11059 130561 CloseHandle SetFileAttributesA 11054->11059 11060 13040a 11054->11060 11066 130951 11054->11066 11056 130352 11057 1303f1 11056->11057 11061 1303a2 11056->11061 12758 136970 11057->12758 11064 13060f CopyFileA 11059->11064 11060->11054 11060->11059 11062 13cac0 ExitProcess 11061->11062 11062->11057 11063 118a00 6 API calls 11063->11066 11067 130687 SetFileAttributesA 11064->11067 11086 130876 11064->11086 11066->11063 11068 1309a1 11066->11068 11069 130a3a SetFileAttributesA CopyFileA SetFileAttributesA 11066->11069 11078 1306c2 11067->11078 12786 13e950 11068->12786 11073 108140 lstrlenA 11069->11073 11071 128110 WaitForSingleObject 11075 130904 11071->11075 11077 130b0b 11073->11077 11074 13073d 11082 130819 Sleep 11074->11082 12776 1195b0 11074->12776 11079 13cac0 ExitProcess 11075->11079 11076 1309f7 Sleep 11076->11066 11076->11069 11080 126100 2 API calls 11077->11080 11078->11074 12766 107da0 11078->12766 11079->11066 11087 130b47 11080->11087 11085 10ceb0 3 API calls 11082->11085 11084 1307ef 11084->11082 11085->11086 11086->11071 11088 126100 2 API calls 11087->11088 11089 130be5 11088->11089 11090 11aab0 2 API calls 11089->11090 11091 130c1e 11090->11091 12701 1168c0 11091->12701 11093 130c3c 11094 11aab0 2 API calls 11093->11094 11095 130ca3 11094->11095 12708 1170f0 11095->12708 11098 126100 2 API calls 11099 130d09 11098->11099 11100 126100 2 API calls 11099->11100 11101 130d4d 11100->11101 11102 11ade0 wvsprintfA 11101->11102 11103 130d80 11102->11103 11104 11aab0 2 API calls 11103->11104 11105 130dc0 11104->11105 11106 11aab0 2 API calls 11105->11106 11107 130df3 11106->11107 12731 10ceb0 11107->12731 11109 130e45 11110 130e9b CreateThread 11109->11110 11111 130f12 11110->11111 11112 130fe4 11110->11112 12831 10ef70 11110->12831 12739 117de0 11111->12739 11113 13100a 11112->11113 11114 1310ef Sleep 11112->11114 11113->11112 11113->11114 11114->11112 11117 12be7c 11116->11117 11118 126100 2 API calls 11117->11118 11119 12bf06 LoadLibraryA 11118->11119 11120 11aab0 2 API calls 11119->11120 11121 12bf8d 11120->11121 11122 126100 2 API calls 11121->11122 11123 12c036 GetProcAddress 11122->11123 11125 126100 2 API calls 11123->11125 11126 12c10d 11125->11126 11127 11aab0 2 API calls 11126->11127 11128 12c145 GetProcAddress 11127->11128 11129 12c193 11128->11129 11130 126100 2 API calls 11129->11130 11131 12c1b3 11130->11131 11132 11aab0 2 API calls 11131->11132 11133 12c1fd GetProcAddress 11132->11133 11134 126100 2 API calls 11133->11134 11135 12c262 11134->11135 11136 11aab0 2 API calls 11135->11136 11137 12c29c GetProcAddress 11136->11137 11138 126100 2 API calls 11137->11138 11139 12c2e1 11138->11139 11140 11aab0 2 API calls 11139->11140 11141 12c301 GetProcAddress 11140->11141 11142 126100 2 API calls 11141->11142 11143 12c348 11142->11143 11144 11aab0 2 API calls 11143->11144 11145 12c394 GetProcAddress 11144->11145 11146 126100 2 API calls 11145->11146 11147 12c3d9 11146->11147 11148 11aab0 2 API calls 11147->11148 11149 12c3fe GetProcAddress 11148->11149 11150 126100 2 API calls 11149->11150 11151 12c46d 11150->11151 11152 11aab0 2 API calls 11151->11152 11153 12c4a7 GetProcAddress 11152->11153 11155 12c53e 11153->11155 11156 126100 2 API calls 11155->11156 11157 12c5eb 11156->11157 11158 11aab0 2 API calls 11157->11158 11159 12c60b GetProcAddress 11158->11159 11160 126100 2 API calls 11159->11160 11161 12c64f 11160->11161 11162 11aab0 2 API calls 11161->11162 11163 12c667 GetProcAddress 11162->11163 11164 126100 2 API calls 11163->11164 11165 12c6d5 11164->11165 11166 11aab0 2 API calls 11165->11166 11167 12c719 GetProcAddress 11166->11167 11168 126100 2 API calls 11167->11168 11169 12c793 11168->11169 11170 11aab0 2 API calls 11169->11170 11171 12c7b3 GetProcAddress 11170->11171 11172 126100 2 API calls 11171->11172 11173 12c80d 11172->11173 11174 11aab0 2 API calls 11173->11174 11175 12c839 GetProcAddress 11174->11175 11177 126100 2 API calls 11175->11177 11178 12c8ae 11177->11178 11179 11aab0 2 API calls 11178->11179 11180 12c8e2 GetProcAddress 11179->11180 11182 126100 2 API calls 11180->11182 11183 12c9b9 11182->11183 11184 11aab0 2 API calls 11183->11184 11185 12c9d3 GetProcAddress 11184->11185 11187 126100 2 API calls 11185->11187 11188 12cab3 11187->11188 11189 11aab0 2 API calls 11188->11189 11190 12cacd GetProcAddress 11189->11190 11191 126100 2 API calls 11190->11191 11192 12cb0a 11191->11192 11193 11aab0 2 API calls 11192->11193 11194 12cb18 GetProcAddress 11193->11194 11195 12cb88 11194->11195 11196 126100 2 API calls 11195->11196 11197 12cbfe 11196->11197 11198 11aab0 2 API calls 11197->11198 11199 12cc2a LoadLibraryA 11198->11199 11200 126100 2 API calls 11199->11200 11201 12cc8b 11200->11201 11202 11aab0 2 API calls 11201->11202 11203 12ccec GetProcAddress 11202->11203 11204 126100 2 API calls 11203->11204 11205 12cd8e 11204->11205 11206 11aab0 2 API calls 11205->11206 11207 12cda6 GetProcAddress 11206->11207 11208 126100 2 API calls 11207->11208 11209 12ce16 11208->11209 11210 11aab0 2 API calls 11209->11210 11211 12ce36 GetProcAddress 11210->11211 11212 126100 2 API calls 11211->11212 11213 12ce92 11212->11213 11214 11aab0 2 API calls 11213->11214 11215 12cf3a GetProcAddress 11214->11215 11216 12cfa7 11215->11216 11217 126100 2 API calls 11216->11217 11218 12cff0 11217->11218 11219 11aab0 2 API calls 11218->11219 11220 12d03c GetProcAddress 11219->11220 11221 12d0dd 11220->11221 11222 126100 2 API calls 11221->11222 11223 12d11b 11222->11223 11224 11aab0 2 API calls 11223->11224 11225 12d155 GetProcAddress 11224->11225 11227 126100 2 API calls 11225->11227 11228 12d1ce 11227->11228 11229 11aab0 2 API calls 11228->11229 11230 12d252 GetProcAddress 11229->11230 11231 12d28a 11230->11231 11232 126100 2 API calls 11231->11232 11233 12d2c4 11232->11233 11234 11aab0 2 API calls 11233->11234 11235 12d353 GetProcAddress 11234->11235 11236 126100 2 API calls 11235->11236 11237 12d3c1 11236->11237 11238 11aab0 2 API calls 11237->11238 11239 12d433 GetProcAddress 11238->11239 11240 126100 2 API calls 11239->11240 11241 12d48c 11240->11241 11242 11aab0 2 API calls 11241->11242 11243 12d4f3 GetProcAddress 11242->11243 11244 126100 2 API calls 11243->11244 11245 12d573 11244->11245 11246 11aab0 2 API calls 11245->11246 11247 12d591 GetProcAddress 11246->11247 11248 126100 2 API calls 11247->11248 11249 12d61b 11248->11249 11250 11aab0 2 API calls 11249->11250 11251 12d65d GetProcAddress 11250->11251 11252 126100 2 API calls 11251->11252 11253 12d6e4 11252->11253 11254 11aab0 2 API calls 11253->11254 11256 12d6fe GetProcAddress 11254->11256 11257 126100 2 API calls 11256->11257 11258 12d79f 11257->11258 11259 11aab0 2 API calls 11258->11259 11260 12d7d7 GetProcAddress 11259->11260 11261 126100 2 API calls 11260->11261 11262 12d834 11261->11262 11263 11aab0 2 API calls 11262->11263 11264 12d8b5 GetProcAddress 11263->11264 11265 126100 2 API calls 11264->11265 11266 12d93f 11265->11266 11267 11aab0 2 API calls 11266->11267 11268 12d985 GetProcAddress 11267->11268 11269 126100 2 API calls 11268->11269 11270 12da07 11269->11270 11271 11aab0 2 API calls 11270->11271 11272 12da37 GetProcAddress 11271->11272 11273 126100 2 API calls 11272->11273 11274 12dab1 11273->11274 11275 11aab0 2 API calls 11274->11275 11276 12db41 GetProcAddress 11275->11276 11277 126100 2 API calls 11276->11277 11278 12dbab 11277->11278 11279 11aab0 2 API calls 11278->11279 11357 1291a7 GetProcAddress 11356->11357 11358 126100 2 API calls 11357->11358 11359 1291d6 11358->11359 11360 11aab0 2 API calls 11359->11360 11361 129263 GetProcAddress 11360->11361 11362 126100 2 API calls 11361->11362 11363 1292b4 11362->11363 11364 11aab0 2 API calls 11363->11364 11365 1292d6 GetProcAddress 11364->11365 11367 126100 2 API calls 11365->11367 11368 12935e 11367->11368 11369 11aab0 2 API calls 11368->11369 11370 129397 GetProcAddress 11369->11370 11372 126100 2 API calls 11370->11372 11373 12949d 11372->11373 11374 11aab0 2 API calls 11373->11374 11375 1294c3 GetProcAddress 11374->11375 11376 126100 2 API calls 11375->11376 11377 129534 11376->11377 11378 11aab0 2 API calls 11377->11378 11379 129566 GetProcAddress 11378->11379 11380 126100 2 API calls 11379->11380 11381 1295ca 11380->11381 11382 11aab0 2 API calls 11381->11382 11383 129601 GetProcAddress 11382->11383 11384 126100 2 API calls 11383->11384 11385 129651 11384->11385 11386 11aab0 2 API calls 11385->11386 11387 129689 GetProcAddress 11386->11387 11388 126100 2 API calls 11387->11388 11389 12970a 11388->11389 11390 11aab0 2 API calls 11389->11390 11391 12973d GetProcAddress 11390->11391 11392 126100 2 API calls 11391->11392 11393 12979f 11392->11393 11394 11aab0 2 API calls 11393->11394 11395 12984a GetProcAddress 11394->11395 11396 126100 2 API calls 11395->11396 11397 1298af 11396->11397 11398 11aab0 2 API calls 11397->11398 11399 1298e7 GetProcAddress 11398->11399 11400 126100 2 API calls 11399->11400 11401 129956 11400->11401 11402 11aab0 2 API calls 11401->11402 11403 12998b GetProcAddress 11402->11403 11404 126100 2 API calls 11403->11404 11405 129a13 11404->11405 11406 11aab0 2 API calls 11405->11406 11407 129a33 GetProcAddress 11406->11407 11408 129a9d 11407->11408 11409 126100 2 API calls 11408->11409 11410 129ad2 11409->11410 11411 11aab0 2 API calls 11410->11411 11412 129b0c GetProcAddress 11411->11412 11414 126100 2 API calls 11412->11414 11415 129b95 11414->11415 11416 11aab0 2 API calls 11415->11416 11417 129bb6 GetProcAddress 11416->11417 11418 126100 2 API calls 11417->11418 11419 129c0b 11418->11419 11420 11aab0 2 API calls 11419->11420 11421 129c49 GetProcAddress 11420->11421 11422 126100 2 API calls 11421->11422 11423 129c9f 11422->11423 11424 11aab0 2 API calls 11423->11424 11425 129ccf GetProcAddress 11424->11425 11426 126100 2 API calls 11425->11426 11427 129d3e 11426->11427 11428 11aab0 2 API calls 11427->11428 11429 129d5e GetProcAddress 11428->11429 11431 126100 2 API calls 11429->11431 11432 129dd0 11431->11432 11433 11aab0 2 API calls 11432->11433 11434 129e14 GetProcAddress 11433->11434 11436 126100 2 API calls 11434->11436 11437 129e81 11436->11437 11438 11aab0 2 API calls 11437->11438 11439 129f1a GetProcAddress 11438->11439 11440 126100 2 API calls 11439->11440 11441 129f7e 11440->11441 11442 11aab0 2 API calls 11441->11442 11443 129fbf GetProcAddress 11442->11443 11444 126100 2 API calls 11443->11444 11445 129ffe 11444->11445 11446 11aab0 2 API calls 11445->11446 11447 12a03d GetProcAddress 11446->11447 11448 126100 2 API calls 11447->11448 11449 12a09e 11448->11449 11450 11aab0 2 API calls 11449->11450 11451 12a0d1 GetProcAddress 11450->11451 11452 126100 2 API calls 11451->11452 11453 12a141 11452->11453 11454 11aab0 2 API calls 11453->11454 11455 12a17e GetProcAddress 11454->11455 11457 12a1ec 11455->11457 11458 126100 2 API calls 11457->11458 11459 12a27b 11458->11459 11460 11aab0 2 API calls 11459->11460 11461 12a294 GetProcAddress 11460->11461 11462 126100 2 API calls 11461->11462 11463 12a2da 11462->11463 11464 11aab0 2 API calls 11463->11464 11465 12a31a GetProcAddress 11464->11465 11466 126100 2 API calls 11465->11466 11467 12a3a8 11466->11467 11468 11aab0 2 API calls 11467->11468 11469 12a3e6 GetProcAddress 11468->11469 11470 12a441 11469->11470 11471 126100 2 API calls 11470->11471 11472 12a466 11471->11472 11473 11aab0 2 API calls 11472->11473 11474 12a492 GetProcAddress 11473->11474 11475 12a519 11474->11475 11476 126100 2 API calls 11475->11476 11477 12a576 11476->11477 11478 11aab0 2 API calls 11477->11478 11479 12a5b9 GetProcAddress 11478->11479 11480 12a5fd 11479->11480 11481 126100 2 API calls 11480->11481 11482 12a619 11481->11482 11483 11aab0 2 API calls 11482->11483 11484 12a639 GetProcAddress 11483->11484 11485 126100 2 API calls 11484->11485 11486 12a676 11485->11486 11487 11aab0 2 API calls 11486->11487 11488 12a6b9 GetProcAddress 11487->11488 11489 126100 2 API calls 11488->11489 11490 12a705 11489->11490 11491 11aab0 2 API calls 11490->11491 11492 12a76e GetProcAddress 11491->11492 11494 12a80a 11492->11494 11495 126100 2 API calls 11494->11495 11496 12a840 11495->11496 11497 11aab0 2 API calls 11496->11497 11498 12a873 GetProcAddress 11497->11498 11499 126100 2 API calls 11498->11499 11500 12a8cf 11499->11500 11501 11aab0 2 API calls 11500->11501 11502 12a8f9 GetProcAddress 11501->11502 11504 126100 2 API calls 11502->11504 11505 12aa1f 11504->11505 11506 11aab0 2 API calls 11505->11506 11507 12aa3f GetProcAddress 11506->11507 11508 126100 2 API calls 11507->11508 11509 12aac3 11508->11509 11510 11aab0 2 API calls 11509->11510 11511 12ab4d GetProcAddress 11510->11511 11512 126100 2 API calls 11511->11512 11513 12abb7 11512->11513 11514 11aab0 2 API calls 11513->11514 11515 12ac27 GetProcAddress 11514->11515 11516 126100 2 API calls 11515->11516 11517 12ac64 11516->11517 11518 11aab0 2 API calls 11517->11518 11519 12aca5 GetProcAddress 11518->11519 11521 126100 2 API calls 11519->11521 11868 12befa 11867->11868 11869 126100 2 API calls 11868->11869 11870 12bf06 LoadLibraryA 11869->11870 11871 11aab0 2 API calls 11870->11871 11872 12bf8d 11871->11872 11873 126100 2 API calls 11872->11873 11874 12c036 GetProcAddress 11873->11874 11876 126100 2 API calls 11874->11876 11877 12c10d 11876->11877 11878 11aab0 2 API calls 11877->11878 11879 12c145 GetProcAddress 11878->11879 11880 12c193 11879->11880 11881 126100 2 API calls 11880->11881 11882 12c1b3 11881->11882 11883 11aab0 2 API calls 11882->11883 11884 12c1fd GetProcAddress 11883->11884 11885 126100 2 API calls 11884->11885 11886 12c262 11885->11886 11887 11aab0 2 API calls 11886->11887 11888 12c29c GetProcAddress 11887->11888 11889 126100 2 API calls 11888->11889 11890 12c2e1 11889->11890 11891 11aab0 2 API calls 11890->11891 11892 12c301 GetProcAddress 11891->11892 11893 126100 2 API calls 11892->11893 11894 12c348 11893->11894 11895 11aab0 2 API calls 11894->11895 11896 12c394 GetProcAddress 11895->11896 11897 126100 2 API calls 11896->11897 11898 12c3d9 11897->11898 11899 11aab0 2 API calls 11898->11899 11900 12c3fe GetProcAddress 11899->11900 11901 126100 2 API calls 11900->11901 11902 12c46d 11901->11902 11903 11aab0 2 API calls 11902->11903 11904 12c4a7 GetProcAddress 11903->11904 11906 12c53e 11904->11906 11907 126100 2 API calls 11906->11907 11908 12c5eb 11907->11908 11909 11aab0 2 API calls 11908->11909 11910 12c60b GetProcAddress 11909->11910 11911 126100 2 API calls 11910->11911 11912 12c64f 11911->11912 11913 11aab0 2 API calls 11912->11913 11914 12c667 GetProcAddress 11913->11914 11915 126100 2 API calls 11914->11915 11916 12c6d5 11915->11916 11917 11aab0 2 API calls 11916->11917 11918 12c719 GetProcAddress 11917->11918 11919 126100 2 API calls 11918->11919 11920 12c793 11919->11920 11921 11aab0 2 API calls 11920->11921 11922 12c7b3 GetProcAddress 11921->11922 11923 126100 2 API calls 11922->11923 11924 12c80d 11923->11924 11925 11aab0 2 API calls 11924->11925 11926 12c839 GetProcAddress 11925->11926 11928 126100 2 API calls 11926->11928 11929 12c8ae 11928->11929 11930 11aab0 2 API calls 11929->11930 11931 12c8e2 GetProcAddress 11930->11931 11933 126100 2 API calls 11931->11933 11934 12c9b9 11933->11934 11935 11aab0 2 API calls 11934->11935 11936 12c9d3 GetProcAddress 11935->11936 11938 126100 2 API calls 11936->11938 11939 12cab3 11938->11939 11940 11aab0 2 API calls 11939->11940 11941 12cacd GetProcAddress 11940->11941 11942 126100 2 API calls 11941->11942 11943 12cb0a 11942->11943 11944 11aab0 2 API calls 11943->11944 11945 12cb18 GetProcAddress 11944->11945 11946 12cb88 11945->11946 11947 126100 2 API calls 11946->11947 11948 12cbfe 11947->11948 11949 11aab0 2 API calls 11948->11949 11950 12cc2a LoadLibraryA 11949->11950 11951 126100 2 API calls 11950->11951 11952 12cc8b 11951->11952 11953 11aab0 2 API calls 11952->11953 11954 12ccec GetProcAddress 11953->11954 11955 126100 2 API calls 11954->11955 11956 12cd8e 11955->11956 11957 11aab0 2 API calls 11956->11957 11958 12cda6 GetProcAddress 11957->11958 11959 126100 2 API calls 11958->11959 11960 12ce16 11959->11960 11961 11aab0 2 API calls 11960->11961 11962 12ce36 GetProcAddress 11961->11962 11963 126100 2 API calls 11962->11963 11964 12ce92 11963->11964 11965 11aab0 2 API calls 11964->11965 11966 12cf3a GetProcAddress 11965->11966 11967 12cfa7 11966->11967 11968 126100 2 API calls 11967->11968 11969 12cff0 11968->11969 11970 11aab0 2 API calls 11969->11970 11971 12d03c GetProcAddress 11970->11971 11972 12d0dd 11971->11972 11973 126100 2 API calls 11972->11973 11974 12d11b 11973->11974 11975 11aab0 2 API calls 11974->11975 11976 12d155 GetProcAddress 11975->11976 11978 126100 2 API calls 11976->11978 11979 12d1ce 11978->11979 11980 11aab0 2 API calls 11979->11980 11981 12d252 GetProcAddress 11980->11981 11982 12d28a 11981->11982 11983 126100 2 API calls 11982->11983 11984 12d2c4 11983->11984 11985 11aab0 2 API calls 11984->11985 11986 12d353 GetProcAddress 11985->11986 11987 126100 2 API calls 11986->11987 11988 12d3c1 11987->11988 11989 11aab0 2 API calls 11988->11989 11990 12d433 GetProcAddress 11989->11990 11991 126100 2 API calls 11990->11991 11992 12d48c 11991->11992 11993 11aab0 2 API calls 11992->11993 11994 12d4f3 GetProcAddress 11993->11994 11995 126100 2 API calls 11994->11995 11996 12d573 11995->11996 11997 11aab0 2 API calls 11996->11997 11998 12d591 GetProcAddress 11997->11998 11999 126100 2 API calls 11998->11999 12000 12d61b 11999->12000 12001 11aab0 2 API calls 12000->12001 12002 12d65d GetProcAddress 12001->12002 12003 126100 2 API calls 12002->12003 12004 12d6e4 12003->12004 12005 11aab0 2 API calls 12004->12005 12006 12d6fe GetProcAddress 12005->12006 12008 126100 2 API calls 12006->12008 12009 12d79f 12008->12009 12010 11aab0 2 API calls 12009->12010 12011 12d7d7 GetProcAddress 12010->12011 12012 126100 2 API calls 12011->12012 12013 12d834 12012->12013 12014 11aab0 2 API calls 12013->12014 12015 12d8b5 GetProcAddress 12014->12015 12016 126100 2 API calls 12015->12016 12017 12d93f 12016->12017 12018 11aab0 2 API calls 12017->12018 12019 12d985 GetProcAddress 12018->12019 12020 126100 2 API calls 12019->12020 12021 12da07 12020->12021 12022 11aab0 2 API calls 12021->12022 12023 12da37 GetProcAddress 12022->12023 12024 126100 2 API calls 12023->12024 12025 12dab1 12024->12025 12026 11aab0 2 API calls 12025->12026 12027 12db41 GetProcAddress 12026->12027 12028 126100 2 API calls 12027->12028 12029 12dbab 12028->12029 12030 11aab0 2 API calls 12029->12030 12108 12a26f 12107->12108 12109 126100 2 API calls 12108->12109 12110 12a27b 12109->12110 12111 11aab0 2 API calls 12110->12111 12112 12a294 GetProcAddress 12111->12112 12113 126100 2 API calls 12112->12113 12114 12a2da 12113->12114 12115 11aab0 2 API calls 12114->12115 12116 12a31a GetProcAddress 12115->12116 12117 126100 2 API calls 12116->12117 12118 12a3a8 12117->12118 12119 11aab0 2 API calls 12118->12119 12120 12a3e6 GetProcAddress 12119->12120 12121 12a441 12120->12121 12122 126100 2 API calls 12121->12122 12123 12a466 12122->12123 12124 11aab0 2 API calls 12123->12124 12125 12a492 GetProcAddress 12124->12125 12126 12a519 12125->12126 12127 126100 2 API calls 12126->12127 12128 12a576 12127->12128 12129 11aab0 2 API calls 12128->12129 12130 12a5b9 GetProcAddress 12129->12130 12131 12a5fd 12130->12131 12132 126100 2 API calls 12131->12132 12133 12a619 12132->12133 12134 11aab0 2 API calls 12133->12134 12135 12a639 GetProcAddress 12134->12135 12136 126100 2 API calls 12135->12136 12137 12a676 12136->12137 12138 11aab0 2 API calls 12137->12138 12139 12a6b9 GetProcAddress 12138->12139 12140 126100 2 API calls 12139->12140 12141 12a705 12140->12141 12142 11aab0 2 API calls 12141->12142 12143 12a76e GetProcAddress 12142->12143 12145 12a80a 12143->12145 12146 126100 2 API calls 12145->12146 12147 12a840 12146->12147 12148 11aab0 2 API calls 12147->12148 12149 12a873 GetProcAddress 12148->12149 12150 126100 2 API calls 12149->12150 12151 12a8cf 12150->12151 12152 11aab0 2 API calls 12151->12152 12153 12a8f9 GetProcAddress 12152->12153 12155 126100 2 API calls 12153->12155 12156 12aa1f 12155->12156 12157 11aab0 2 API calls 12156->12157 12158 12aa3f GetProcAddress 12157->12158 12159 126100 2 API calls 12158->12159 12160 12aac3 12159->12160 12161 11aab0 2 API calls 12160->12161 12162 12ab4d GetProcAddress 12161->12162 12163 126100 2 API calls 12162->12163 12164 12abb7 12163->12164 12165 11aab0 2 API calls 12164->12165 12166 12ac27 GetProcAddress 12165->12166 12167 126100 2 API calls 12166->12167 12168 12ac64 12167->12168 12169 11aab0 2 API calls 12168->12169 12170 12aca5 GetProcAddress 12169->12170 12172 126100 2 API calls 12170->12172 12173 12ad71 12172->12173 12174 11aab0 2 API calls 12173->12174 12175 12add0 GetProcAddress 12174->12175 12176 126100 2 API calls 12175->12176 12177 12ae2b 12176->12177 12178 11aab0 2 API calls 12177->12178 12179 12ae4d GetProcAddress 12178->12179 12180 126100 2 API calls 12179->12180 12181 12aebc 12180->12181 12182 11aab0 2 API calls 12181->12182 12183 12aee3 GetProcAddress 12182->12183 12184 126100 2 API calls 12183->12184 12185 12af4f 12184->12185 12186 11aab0 2 API calls 12185->12186 12187 12af7b GetProcAddress 12186->12187 12188 126100 2 API calls 12187->12188 12189 12afeb 12188->12189 12190 11aab0 2 API calls 12189->12190 12191 12b00d GetProcAddress 12190->12191 12192 12b073 12191->12192 12193 126100 2 API calls 12192->12193 12194 12b093 12193->12194 12195 11aab0 2 API calls 12194->12195 12196 12b0de GetProcAddress 12195->12196 12197 126100 2 API calls 12196->12197 12198 12b14c 12197->12198 12199 11aab0 2 API calls 12198->12199 12200 12b18e GetProcAddress 12199->12200 12201 126100 2 API calls 12200->12201 12202 12b1d9 12201->12202 12203 11aab0 2 API calls 12202->12203 12204 12b212 GetProcAddress 12203->12204 12205 126100 2 API calls 12204->12205 12206 12b27a 12205->12206 12207 11aab0 2 API calls 12206->12207 12208 12b2b7 GetProcAddress 12207->12208 12209 126100 2 API calls 12208->12209 12210 12b31c 12209->12210 12211 11aab0 2 API calls 12210->12211 12212 12b342 GetProcAddress 12211->12212 12213 12b3ad 12212->12213 12214 126100 2 API calls 12213->12214 12215 12b435 12214->12215 12216 11aab0 2 API calls 12215->12216 12217 12b46f GetProcAddress 12216->12217 12218 126100 2 API calls 12217->12218 12219 12b4cf 12218->12219 12220 11aab0 2 API calls 12219->12220 12221 12b4ef GetProcAddress 12220->12221 12222 12b529 12221->12222 12223 126100 2 API calls 12222->12223 12224 12b553 12223->12224 12225 11aab0 2 API calls 12224->12225 12226 12b56d GetProcAddress 12225->12226 12227 126100 2 API calls 12226->12227 12228 12b5d5 12227->12228 12229 11aab0 2 API calls 12228->12229 12230 12b60d GetProcAddress 12229->12230 12231 126100 2 API calls 12230->12231 12232 12b657 12231->12232 12233 11aab0 2 API calls 12232->12233 12234 12b71b GetProcAddress 12233->12234 12235 126100 2 API calls 12234->12235 12236 12b773 12235->12236 12237 11aab0 2 API calls 12236->12237 12238 12b799 GetProcAddress 12237->12238 12239 126100 2 API calls 12238->12239 12240 12b7dc 12239->12240 12241 11aab0 2 API calls 12240->12241 12242 12b7f6 GetProcAddress 12241->12242 12244 126100 2 API calls 12242->12244 12245 12b893 12244->12245 12246 11aab0 2 API calls 12245->12246 12247 12b8b7 GetProcAddress 12246->12247 12248 126100 2 API calls 12247->12248 12249 12b912 12248->12249 12250 11aab0 2 API calls 12249->12250 12251 12b949 GetProcAddress 12250->12251 12252 126100 2 API calls 12251->12252 12253 12b999 12252->12253 12254 11aab0 2 API calls 12253->12254 12255 12b9d3 GetProcAddress 12254->12255 12256 126100 2 API calls 12255->12256 12257 12ba44 12256->12257 12258 11aab0 2 API calls 12257->12258 12259 12ba68 GetProcAddress 12258->12259 12261 126100 2 API calls 12259->12261 12262 12baeb 12261->12262 12263 11aab0 2 API calls 12262->12263 12264 12bb20 GetProcAddress 12263->12264 12265 126100 2 API calls 12264->12265 12266 12bb79 12265->12266 12267 11aab0 2 API calls 12266->12267 12268 12bbe1 GetProcAddress 12267->12268 12519 136c22 12518->12519 12520 128230 2 API calls 12519->12520 12521 136ce7 GetTickCount 12520->12521 12522 136d39 12521->12522 12522->10607 12703 1168d9 12701->12703 12702 116a61 CreateFileA 12704 116ae5 12702->12704 12703->12702 12705 116b18 12704->12705 12706 11fbc0 2 API calls 12704->12706 12705->11093 12707 116b78 12706->12707 12707->11093 12709 11714f 12708->12709 12710 11712e 12708->12710 12712 126100 2 API calls 12709->12712 12711 1241e0 8 API calls 12710->12711 12711->12709 12713 1171d5 12712->12713 12714 1168c0 3 API calls 12713->12714 12715 1171ec 12714->12715 12716 11aab0 2 API calls 12715->12716 12717 117245 12716->12717 12718 117264 Sleep 12717->12718 12719 1172fd 12717->12719 12722 126100 2 API calls 12718->12722 12720 117414 12719->12720 12721 11739a 12719->12721 12720->11098 12797 10ca10 12721->12797 12723 1172ca 12722->12723 12725 1168c0 3 API calls 12723->12725 12727 1172df 12725->12727 12726 1173bb 12802 131520 12726->12802 12729 11aab0 2 API calls 12727->12729 12729->12719 12733 10cefb 12731->12733 12732 10cfd7 CreateProcessA 12734 10d038 CloseHandle 12732->12734 12735 10d1af 12732->12735 12733->12732 12736 10d079 CloseHandle 12734->12736 12735->11109 12738 10d110 12736->12738 12738->12735 12740 117e33 12739->12740 12741 117e55 StartServiceCtrlDispatcherA 12739->12741 12740->12741 12741->11112 12743 128110 WaitForSingleObject 12742->12743 12744 124a6a 12743->12744 12745 13cac0 ExitProcess 12744->12745 12746 124aaa 12745->12746 12748 140778 12747->12748 12749 108140 lstrlenA 12748->12749 12750 14087a 12749->12750 12751 126100 2 API calls 12750->12751 12752 1408a5 12750->12752 12753 14097d 12751->12753 12752->11056 12754 11aab0 2 API calls 12753->12754 12755 140a3d 12754->12755 12811 10afe0 12755->12811 12757 140a64 12757->11056 12759 128230 2 API calls 12758->12759 12760 1369ef 12759->12760 12761 128230 2 API calls 12760->12761 12762 136aca 12760->12762 12764 136a49 12761->12764 12762->11060 12763 136a60 Sleep 12765 128230 2 API calls 12763->12765 12764->12762 12764->12763 12765->12764 12767 107e29 12766->12767 12768 1080c4 12767->12768 12769 107e45 CreateServiceA 12767->12769 12768->11074 12770 107e8f 12769->12770 12771 107ea3 ChangeServiceConfig2A StartServiceA CloseServiceHandle 12770->12771 12772 107f96 OpenServiceA 12770->12772 12773 108085 CloseServiceHandle 12771->12773 12774 108073 12772->12774 12775 107fed StartServiceA CloseServiceHandle 12772->12775 12773->12768 12774->12773 12775->12774 12777 119620 12776->12777 12778 126100 2 API calls 12777->12778 12779 1196b1 RegOpenKeyA 12778->12779 12780 11aab0 2 API calls 12779->12780 12781 119722 12780->12781 12785 1197ed 12781->12785 12829 138340 lstrlenA 12781->12829 12782 119822 RegCloseKey 12782->11084 12784 11979b RegSetValueExA 12784->12782 12784->12785 12785->12782 12787 13e984 CreateToolhelp32Snapshot 12786->12787 12789 13ee94 12787->12789 12795 13eb39 12787->12795 12789->11076 12790 13ee58 CloseHandle 12790->12789 12793 13edd1 Process32Next 12793->12790 12793->12795 12794 13ecac OpenProcess 12794->12795 12795->12790 12795->12793 12795->12794 12796 13ed4b CloseHandle 12795->12796 12830 10acd0 lstrlenA CharLowerBuffA 12795->12830 12796->12795 12799 10ca37 12797->12799 12798 10cacf 12798->12726 12799->12798 12800 10cb9b WriteFile 12799->12800 12801 10cbed 12800->12801 12801->12726 12803 13154e 12802->12803 12804 13156b CloseHandle 12803->12804 12807 1010b0 12804->12807 12808 1402a0 12807->12808 12809 1173d3 12808->12809 12810 127b30 2 API calls 12808->12810 12809->12720 12810->12809 12812 10afed 12811->12812 12813 137ab0 8 API calls 12812->12813 12814 10b0b5 12813->12814 12815 128110 WaitForSingleObject 12814->12815 12816 10b0d2 CreateFileA 12815->12816 12817 10b12e 12816->12817 12823 10b166 12816->12823 12819 11dd20 ReleaseMutex 12817->12819 12818 10b180 ReadFile 12818->12823 12821 10b34c 12819->12821 12820 110a90 8 API calls 12820->12823 12821->12757 12822 10b2f6 CloseHandle 12822->12817 12823->12818 12823->12820 12823->12822 12824 117c60 8 API calls 12823->12824 12825 10b2a2 CloseHandle 12823->12825 12824->12823 12826 10b2e7 12825->12826 12827 11dd20 ReleaseMutex 12826->12827 12828 10b45e 12827->12828 12828->12757 12829->12784 12830->12795 12832 10f016 12831->12832 12833 136b40 4 API calls 12832->12833 12834 10f288 12833->12834 12864 137b00 12834->12864 12836 10f327 12837 108140 lstrlenA 12836->12837 12838 10f346 12837->12838 12839 126100 2 API calls 12838->12839 12840 10f395 12839->12840 12841 11aab0 2 API calls 12840->12841 12845 10f43d 12841->12845 12842 137ab0 8 API calls 12843 10fdbe Sleep 12842->12843 12980 11d020 12843->12980 12845->12842 12846 128230 GetSystemTime SystemTimeToFileTime 12845->12846 12847 118a00 6 API calls 12845->12847 12849 1170f0 12 API calls 12845->12849 12850 10ceb0 3 API calls 12845->12850 12851 126100 2 API calls 12845->12851 12879 13aa90 12845->12879 12890 11dfc0 12845->12890 12846->12845 12847->12845 12849->12845 12850->12845 12851->12845 12853 138f70 9 API calls 12861 10f824 12853->12861 12854 11fb60 8 API calls 12854->12861 12855 138320 8 API calls 12855->12861 12857 11c710 8 API calls 12857->12861 12858 126100 GetProcessHeap RtlAllocateHeap 12858->12861 12859 11dfc0 22 API calls 12859->12861 12860 11aab0 GetProcessHeap RtlFreeHeap 12860->12861 12861->12845 12861->12853 12861->12854 12861->12855 12861->12857 12861->12858 12861->12859 12861->12860 12862 13c000 49 API calls 12861->12862 12863 108350 29 API calls 12861->12863 12988 131110 12861->12988 12862->12861 12863->12861 12865 137b2c 12864->12865 12874 138192 12864->12874 12996 138340 lstrlenA 12865->12996 12867 137caa Sleep 12868 137d15 12867->12868 12869 126100 2 API calls 12868->12869 12870 137db0 12869->12870 12870->12870 12871 11aab0 2 API calls 12870->12871 12872 137e29 FindFirstFileA 12871->12872 12875 137ef0 12872->12875 12874->12836 12875->12874 12875->12875 12876 138068 DeleteFileA FindNextFileA 12875->12876 12876->12875 12877 1380f2 FindClose 12876->12877 12877->12874 12880 126100 2 API calls 12879->12880 12881 13aadd 12880->12881 12882 126100 2 API calls 12881->12882 12883 13ab15 12882->12883 12997 11c830 12883->12997 12886 11aab0 2 API calls 12887 13ab56 12886->12887 12888 11aab0 2 API calls 12887->12888 12889 13ab73 12888->12889 12889->12845 12891 11e019 12890->12891 12892 128230 2 API calls 12891->12892 12893 11e1e2 12892->12893 13003 138340 lstrlenA 12893->13003 12895 11e24f 12895->12861 12897 11e367 13005 138340 lstrlenA 12897->13005 12899 11e216 12899->12895 13004 138340 lstrlenA 12899->13004 12900 11e375 12901 11f711 12900->12901 12902 126100 2 API calls 12900->12902 12901->12861 12903 11e414 12902->12903 12904 138f70 9 API calls 12903->12904 12905 11e437 12904->12905 12906 11fb60 8 API calls 12905->12906 12907 11e446 12906->12907 12908 11aab0 2 API calls 12907->12908 12909 11e484 12908->12909 12910 11e679 12909->12910 12911 126100 2 API calls 12909->12911 12913 126100 2 API calls 12910->12913 12912 11e4d9 12911->12912 12914 118810 9 API calls 12912->12914 12915 11e75c 12913->12915 12916 11e505 12914->12916 12917 11aab0 2 API calls 12915->12917 12918 13ca60 2 API calls 12916->12918 12922 11e7d1 12917->12922 12919 11e51c 12918->12919 12920 11aab0 2 API calls 12919->12920 12924 11e54e 12920->12924 12921 11e98b 12925 126100 2 API calls 12921->12925 12922->12921 12923 126100 2 API calls 12922->12923 12929 11e858 12923->12929 12924->12910 13006 118920 12924->13006 12927 11eb8d 12925->12927 12931 11aab0 2 API calls 12927->12931 12928 11e5cd 12930 126100 2 API calls 12928->12930 12932 126100 2 API calls 12929->12932 12933 11e5f0 12930->12933 12934 11ebe4 12931->12934 12935 11e8cb 12932->12935 12936 138f70 9 API calls 12933->12936 12937 11ec2a socket 12934->12937 13009 11c710 12934->13009 12938 11aab0 2 API calls 12935->12938 12939 11e61f 12936->12939 12943 11ecd1 12937->12943 12944 11ecb6 12937->12944 12946 11e8fb 12938->12946 12942 11fb60 8 API calls 12939->12942 12945 11e62e 12942->12945 12947 11ede1 12943->12947 12948 11ed70 setsockopt 12943->12948 12944->12861 12950 11aab0 2 API calls 12945->12950 12949 11ade0 wvsprintfA 12946->12949 12951 11ede3 gethostbyname 12947->12951 12948->12951 12952 11e95d 12949->12952 12950->12910 12953 11ee2b 12951->12953 12954 11aab0 2 API calls 12952->12954 12953->12901 12955 11ee55 inet_ntoa inet_addr 12953->12955 12954->12921 12956 11eeda 12955->12956 12957 11eeec htons 12955->12957 12956->12957 12958 11ef23 12957->12958 12959 11ef35 connect 12957->12959 12958->12959 12960 11ef49 12959->12960 12961 11ef65 12959->12961 12960->12861 12962 11ef99 send 12961->12962 12963 11efbd 12962->12963 12964 11efc1 12963->12964 12965 137ab0 8 API calls 12963->12965 12964->12861 12979 11f022 12965->12979 12966 11f080 recv 12966->12979 12967 11f5a0 closesocket 12967->12901 12970 11f65c 12967->12970 12971 118920 8 API calls 12970->12971 12971->12901 12972 110a90 8 API calls 12972->12979 12973 117c60 8 API calls 12973->12979 12974 118810 9 API calls 12974->12979 12976 126100 GetProcessHeap RtlAllocateHeap 12976->12979 12977 13ca60 GetProcessHeap RtlFreeHeap 12977->12979 12978 11aab0 GetProcessHeap RtlFreeHeap 12978->12979 12979->12966 12979->12967 12979->12972 12979->12973 12979->12974 12979->12976 12979->12977 12979->12978 13013 124ca0 12979->13013 13017 113f20 12979->13017 12987 11d040 12980->12987 12981 11d242 13049 107c30 12981->13049 12982 11d1c4 12982->12981 13045 115390 12982->13045 12986 11d256 12986->12845 12987->12982 12987->12986 13040 13e780 12987->13040 12989 131142 12988->12989 12990 11d270 2 API calls 12989->12990 12991 1311de 12990->12991 12992 117c60 8 API calls 12991->12992 12995 1312ca 12991->12995 12993 13128f 12992->12993 12994 13fcf0 2 API calls 12993->12994 12994->12995 12995->12861 12996->12867 12998 11c8de 12997->12998 12998->12998 12999 126100 2 API calls 12998->12999 13000 11cdfc 12999->13000 13000->13000 13001 11aab0 2 API calls 13000->13001 13002 11ce9e 13001->13002 13002->12886 13003->12899 13004->12897 13005->12900 13036 125410 13006->13036 13008 11894c 13008->12928 13010 11c71e 13009->13010 13011 117c60 8 API calls 13010->13011 13012 11c72c 13011->13012 13012->12937 13014 124cc7 13013->13014 13016 124d25 13013->13016 13015 128230 2 API calls 13014->13015 13015->13016 13016->12979 13018 113f44 13017->13018 13019 126100 2 API calls 13018->13019 13020 113fab 13019->13020 13021 118810 9 API calls 13020->13021 13022 113fd0 13021->13022 13023 13ca60 2 API calls 13022->13023 13024 113fea 13023->13024 13025 11aab0 2 API calls 13024->13025 13026 11401c 13025->13026 13027 114037 13026->13027 13028 126100 2 API calls 13026->13028 13027->12979 13029 114067 13028->13029 13030 118810 9 API calls 13029->13030 13031 114087 13030->13031 13032 13ca60 2 API calls 13031->13032 13033 11409e 13032->13033 13034 11aab0 2 API calls 13033->13034 13035 1140dd 13034->13035 13035->12979 13037 125453 13036->13037 13038 110a90 8 API calls 13037->13038 13039 12548a 13038->13039 13039->13008 13053 11fce0 13040->13053 13042 13e78e 13057 116e90 13042->13057 13046 1153a0 13045->13046 13047 1153b5 13046->13047 13072 136fc0 13046->13072 13047->12982 13050 107c38 13049->13050 13051 110470 2 API calls 13050->13051 13052 13e6ce 13051->13052 13054 11fcf8 13053->13054 13055 110a90 8 API calls 13054->13055 13056 11fd00 13055->13056 13056->13042 13058 116e9e 13057->13058 13059 116eb0 13058->13059 13061 131300 13058->13061 13059->12987 13064 13e7b0 13061->13064 13063 13130f 13063->13059 13065 13e7c2 13064->13065 13068 13ef60 13065->13068 13067 13e7d8 13067->13063 13069 13ef6c 13068->13069 13070 13a5d0 8 API calls 13069->13070 13071 13eff8 13070->13071 13071->13067 13075 1141f0 13072->13075 13076 11420f 13075->13076 13077 125410 8 API calls 13076->13077 13078 11421b 13077->13078 13078->13047 10168 11a300 10169 11a3cf RegisterServiceCtrlHandlerA 10168->10169 10172 11a49f 10169->10172 10171 11a914 10172->10171 10173 11a584 SetServiceStatus CreateEventA 10172->10173 10174 11a5fa 10173->10174 10175 11a60e SetServiceStatus 10173->10175 10174->10175 10176 11a682 WaitForSingleObject 10175->10176 10177 11a66f 10175->10177 10176->10176 10178 11a6d8 10176->10178 10177->10176 10185 128110 WaitForSingleObject 10178->10185 10181 11a775 10182 11a79a SetServiceStatus CloseHandle 10181->10182 10183 11a854 10182->10183 10184 11a88f SetServiceStatus 10182->10184 10183->10184 10184->10171 10186 11a719 10185->10186 10186->10181 10186->10182 13795 10b9b0 13796 10b9e0 13795->13796 13803 138340 lstrlenA 13796->13803 13798 10b9fd 13799 110a90 8 API calls 13798->13799 13800 10ba1a 13799->13800 13801 11c710 8 API calls 13800->13801 13802 10ba6d 13801->13802 13803->13798 10117 117430 10125 108140 10117->10125 10121 1174ed 10121->10121 10135 11aab0 10121->10135 10124 117606 10126 108185 10125->10126 10139 119080 10126->10139 10128 1082c7 10131 126100 10128->10131 10132 126180 10131->10132 10145 13c960 GetProcessHeap RtlAllocateHeap 10132->10145 10134 126203 10134->10121 10134->10134 10136 11aaf0 10135->10136 10146 127b30 10136->10146 10138 11757b CreateFileA 10138->10124 10140 1190fb 10139->10140 10140->10140 10144 138340 lstrlenA 10140->10144 10142 1081f4 10142->10128 10143 138340 lstrlenA 10142->10143 10143->10128 10144->10142 10145->10134 10147 127b78 GetProcessHeap RtlFreeHeap 10146->10147 10147->10138 13817 11a9a0 13818 11a9d6 13817->13818 13821 138340 lstrlenA 13818->13821 13820 11aa07 13821->13820 10187 122b20 10188 122ba7 10187->10188 10247 11fbc0 10188->10247 10190 122ccc GetComputerNameA 10192 122dcb 10190->10192 10193 122d2d 10190->10193 10191 122cad 10191->10190 10194 126100 2 API calls 10192->10194 10195 126100 2 API calls 10193->10195 10196 122e8f 10194->10196 10197 122d88 10195->10197 10198 11aab0 2 API calls 10196->10198 10199 11aab0 2 API calls 10197->10199 10200 122efd 10198->10200 10199->10192 10251 138f70 10200->10251 10204 122f47 10257 138320 10204->10257 10206 122f9c 10260 13cbd0 10206->10260 10208 1230cb 10303 138340 lstrlenA 10208->10303 10210 1230e9 10211 138320 8 API calls 10210->10211 10212 1231af 10211->10212 10213 138320 8 API calls 10212->10213 10214 123248 10213->10214 10215 138320 8 API calls 10214->10215 10216 1232c8 10215->10216 10217 138320 8 API calls 10216->10217 10218 123327 10217->10218 10219 138320 8 API calls 10218->10219 10220 123416 10219->10220 10221 126100 2 API calls 10220->10221 10222 12345f 10221->10222 10223 11aab0 2 API calls 10222->10223 10224 12349c 10223->10224 10225 138320 8 API calls 10224->10225 10226 1234bb 10225->10226 10227 138320 8 API calls 10226->10227 10228 123533 10227->10228 10229 138320 8 API calls 10228->10229 10230 1235d1 10229->10230 10304 1204c0 10230->10304 10234 123710 10235 138320 8 API calls 10234->10235 10236 123735 10235->10236 10313 115550 10236->10313 10238 1237d5 10336 137ab0 10238->10336 10240 1237f2 10339 117c60 10240->10339 10242 12381b 10343 115120 10242->10343 10244 12389b 10352 13ca60 10244->10352 10248 120460 10247->10248 10356 13c960 GetProcessHeap RtlAllocateHeap 10248->10356 10250 120494 10250->10191 10357 118810 10251->10357 10254 11fb60 10390 11fb90 10254->10390 10398 118740 10257->10398 10259 13832e 10259->10206 10261 13cc06 10260->10261 10262 126100 2 API calls 10261->10262 10263 13cdc8 10262->10263 10264 11aab0 2 API calls 10263->10264 10265 13ce25 10264->10265 10266 13ce84 10265->10266 10267 126100 2 API calls 10265->10267 10266->10208 10268 13cf2a LoadLibraryA 10267->10268 10269 11aab0 2 API calls 10268->10269 10270 13cf87 10269->10270 10271 13cfcb 10270->10271 10272 126100 2 API calls 10270->10272 10271->10208 10273 13d024 GetProcAddress 10272->10273 10274 11aab0 2 API calls 10273->10274 10275 13d060 10274->10275 10276 13d11b HeapAlloc 10275->10276 10277 13d08f FreeLibrary 10275->10277 10280 13d206 GetAdaptersInfo 10276->10280 10281 13d1a9 FreeLibrary 10276->10281 10277->10208 10283 13d470 GetAdaptersInfo 10280->10283 10284 13d306 HeapFree 10280->10284 10281->10208 10291 13d4e4 10283->10291 10302 13d9ad 10283->10302 10285 13d355 10284->10285 10286 13d3fa HeapAlloc 10285->10286 10287 13d37d 10285->10287 10289 13d462 10286->10289 10290 13d42b FreeLibrary 10286->10290 10287->10286 10289->10283 10290->10208 10293 126100 2 API calls 10291->10293 10292 13de86 HeapFree 10294 13def6 FreeLibrary 10292->10294 10296 13d57b 10293->10296 10294->10208 10297 11aab0 2 API calls 10296->10297 10298 13d611 10297->10298 10299 126100 2 API calls 10298->10299 10298->10302 10300 13da00 10299->10300 10301 11aab0 2 API calls 10300->10301 10301->10302 10302->10292 10303->10210 10305 120502 10304->10305 10306 126100 2 API calls 10305->10306 10307 1205af 10306->10307 10308 11aab0 2 API calls 10307->10308 10309 1206c5 10308->10309 10310 118620 10309->10310 10402 138340 lstrlenA 10310->10402 10312 118663 10312->10234 10314 126100 2 API calls 10313->10314 10315 115620 10314->10315 10316 126100 2 API calls 10315->10316 10317 115650 10316->10317 10318 126100 2 API calls 10317->10318 10319 115708 10318->10319 10320 11aab0 2 API calls 10319->10320 10321 11571c 10320->10321 10321->10321 10322 126100 2 API calls 10321->10322 10323 1157de 10322->10323 10324 11aab0 2 API calls 10323->10324 10325 115807 10324->10325 10326 11aab0 2 API calls 10325->10326 10335 11589d 10326->10335 10327 11aab0 2 API calls 10333 1166a3 10327->10333 10328 116658 10328->10327 10329 138320 8 API calls 10329->10335 10330 11650d 10330->10328 10331 138320 8 API calls 10330->10331 10331->10330 10332 115fa5 10332->10328 10332->10330 10334 138320 8 API calls 10332->10334 10333->10238 10334->10332 10335->10329 10335->10332 10337 120740 8 API calls 10336->10337 10338 137ab7 10337->10338 10338->10240 10340 117c93 10339->10340 10341 120740 8 API calls 10340->10341 10342 117d01 10341->10342 10342->10242 10403 1153c0 10343->10403 10345 115148 10409 11d270 10345->10409 10347 1152c3 10347->10244 10348 115165 10348->10347 10349 117c60 8 API calls 10348->10349 10350 1152b1 10349->10350 10413 13fcf0 10350->10413 10353 13e6c0 10352->10353 10438 110470 10353->10438 10356->10250 10358 11881c 10357->10358 10363 138340 lstrlenA 10358->10363 10360 1188de 10364 11fbd0 10360->10364 10362 1188ea 10362->10254 10363->10360 10367 120740 10364->10367 10366 11fc09 10366->10362 10368 120761 10367->10368 10370 120768 10368->10370 10372 13a5d0 10368->10372 10370->10366 10371 1207e0 10371->10366 10373 13a5f1 10372->10373 10375 13a607 10373->10375 10376 110a90 10373->10376 10375->10371 10377 110ab8 10376->10377 10378 110cdb 10377->10378 10379 110b58 10377->10379 10384 110c87 10377->10384 10386 109c20 10378->10386 10385 13c960 GetProcessHeap RtlAllocateHeap 10379->10385 10382 110b7c 10383 127b30 2 API calls 10382->10383 10383->10384 10384->10375 10385->10382 10387 109cd0 GetProcessHeap HeapAlloc 10386->10387 10388 109c58 GetProcessHeap HeapReAlloc 10386->10388 10387->10384 10388->10384 10391 11fba1 10390->10391 10394 11cf60 10391->10394 10395 11cf74 10394->10395 10396 11fbd0 8 API calls 10395->10396 10397 11cf80 10396->10397 10397->10204 10399 118776 10398->10399 10400 120740 8 API calls 10399->10400 10401 118781 10400->10401 10401->10259 10402->10312 10404 11540b 10403->10404 10417 125230 10404->10417 10406 11543d 10407 115520 10406->10407 10421 1241e0 10406->10421 10407->10345 10410 120460 10409->10410 10437 13c960 GetProcessHeap RtlAllocateHeap 10410->10437 10412 120494 10412->10348 10415 1402a0 10413->10415 10414 1402b0 10414->10347 10415->10414 10416 127b30 2 API calls 10415->10416 10416->10414 10418 125253 10417->10418 10419 1252d4 10418->10419 10420 137ab0 8 API calls 10418->10420 10419->10406 10420->10419 10422 12424d 10421->10422 10423 128110 WaitForSingleObject 10422->10423 10424 12449e 10423->10424 10425 126100 2 API calls 10424->10425 10434 1245e9 10424->10434 10426 124519 GetProcAddress 10425->10426 10427 126100 2 API calls 10426->10427 10428 12455c 10427->10428 10430 11aab0 2 API calls 10428->10430 10432 124578 GetProcAddress 10430->10432 10433 11aab0 2 API calls 10432->10433 10433->10434 10435 11dd20 ReleaseMutex 10434->10435 10436 11dd49 10435->10436 10436->10406 10437->10412 10439 11047a 10438->10439 10441 11049e 10438->10441 10440 127b30 2 API calls 10439->10440 10440->10441 10149 1142d0 10154 13a470 10149->10154 10153 114300 10155 13a4a6 10154->10155 10164 11b9e0 10155->10164 10157 1142f1 10158 11ac30 GetStdHandle 10157->10158 10159 11ac8c 10158->10159 10160 11ace3 GetStdHandle 10159->10160 10167 112100 10160->10167 10162 11ad0a GetStdHandle 10163 11ad7a 10162->10163 10163->10153 10165 11ba1d GetProcessHeap HeapAlloc 10164->10165 10165->10157 10167->10162 13697 136950 13700 1383e0 13697->13700 13699 13695f 13701 1383ee 13700->13701 13704 138340 lstrlenA 13701->13704 13703 1383fa 13703->13699 13704->13703 13079 11435b 13080 110e50 13079->13080 13081 114374 ExitProcess 13080->13081 13757 10ad70 13760 138340 lstrlenA 13757->13760 13759 10adc9 13760->13759 13181 107c60 13182 107c90 13181->13182 13187 138340 lstrlenA 13182->13187 13184 107d41 13188 140630 13184->13188 13186 107d53 13187->13184 13189 14065b 13188->13189 13192 11ab80 13189->13192 13191 140672 13191->13186 13193 11ab9a 13192->13193 13194 13a5d0 8 API calls 13193->13194 13195 11abc6 13194->13195 13195->13191 13258 1386e0 13259 138717 13258->13259 13310 11c740 13259->13310 13261 1387c2 13262 13aa90 4 API calls 13261->13262 13267 138e10 13261->13267 13263 138889 13262->13263 13264 126100 2 API calls 13263->13264 13265 1388aa 13264->13265 13266 138f70 9 API calls 13265->13266 13269 1388da 13266->13269 13268 13ca60 2 API calls 13267->13268 13270 138f01 13268->13270 13271 11fb60 8 API calls 13269->13271 13272 1388e6 13271->13272 13273 11aab0 2 API calls 13272->13273 13274 138908 13273->13274 13314 1192e0 13274->13314 13277 11c710 8 API calls 13278 138949 13277->13278 13279 13ca60 2 API calls 13278->13279 13280 138951 13279->13280 13281 126100 2 API calls 13280->13281 13282 138969 13281->13282 13283 11aab0 2 API calls 13282->13283 13284 138a17 13283->13284 13285 131110 8 API calls 13284->13285 13286 138a36 13285->13286 13287 11c710 8 API calls 13286->13287 13288 138a3f 13287->13288 13289 118920 8 API calls 13288->13289 13290 138a86 13289->13290 13317 11bb40 13290->13317 13292 138acb 13293 115550 8 API calls 13292->13293 13294 138c0f 13293->13294 13295 11fb60 8 API calls 13294->13295 13296 138c48 13295->13296 13297 126100 2 API calls 13296->13297 13298 138c6c 13297->13298 13299 11aab0 2 API calls 13298->13299 13300 138ced 13299->13300 13301 117c60 8 API calls 13300->13301 13302 138d2c 13301->13302 13303 137ab0 8 API calls 13302->13303 13304 138d7a 13303->13304 13305 126100 2 API calls 13304->13305 13306 138d9d 13305->13306 13307 11dfc0 22 API calls 13306->13307 13308 138dd7 13307->13308 13309 11aab0 2 API calls 13308->13309 13309->13267 13311 117c60 8 API calls 13310->13311 13312 11c78a SetEvent 13311->13312 13312->13261 13381 1239d0 13314->13381 13318 11bc57 13317->13318 13319 126100 2 API calls 13318->13319 13325 11bd05 13318->13325 13320 11bcaa 13319->13320 13321 138f70 9 API calls 13320->13321 13322 11bcde 13321->13322 13323 11fb60 8 API calls 13322->13323 13324 11bce9 13323->13324 13330 11aab0 2 API calls 13324->13330 13326 11be11 13325->13326 13327 11beb5 13325->13327 13328 126100 2 API calls 13326->13328 13332 126100 2 API calls 13327->13332 13329 11be28 13328->13329 13331 138f70 9 API calls 13329->13331 13330->13325 13333 11be5a 13331->13333 13334 11bf17 13332->13334 13335 11fb60 8 API calls 13333->13335 13389 13f660 13334->13389 13336 11be65 13335->13336 13340 11aab0 2 API calls 13336->13340 13338 11bf49 13339 11aab0 2 API calls 13338->13339 13341 11bf88 13339->13341 13342 11be99 13340->13342 13343 11bfa8 13341->13343 13344 11c05f 13341->13344 13342->13292 13345 126100 2 API calls 13343->13345 13402 10ebb0 13344->13402 13347 11bfc6 13345->13347 13349 138f70 9 API calls 13347->13349 13348 11c0b3 13350 11c22c 13348->13350 13351 11c0be 13348->13351 13352 11bfe6 13349->13352 13353 119080 lstrlenA 13350->13353 13358 126100 2 API calls 13351->13358 13354 11fb60 8 API calls 13352->13354 13355 11c263 13353->13355 13356 11bff1 13354->13356 13406 123aa0 13355->13406 13362 11aab0 2 API calls 13356->13362 13360 11c186 13358->13360 13361 138f70 9 API calls 13360->13361 13365 11c1a0 13361->13365 13363 11c00b 13362->13363 13363->13292 13366 11fb60 8 API calls 13365->13366 13368 11c1ab 13366->13368 13370 11aab0 2 API calls 13368->13370 13369 126100 2 API calls 13371 11c2ef 13369->13371 13372 11c1dd 13370->13372 13371->13371 13373 11aab0 2 API calls 13371->13373 13372->13292 13374 11c342 13373->13374 13414 138340 lstrlenA 13374->13414 13376 11c390 13377 123c00 5 API calls 13376->13377 13378 11c3c0 13377->13378 13415 114400 13378->13415 13380 11c4fc 13380->13292 13382 1239de 13381->13382 13385 114390 13382->13385 13386 1143ac 13385->13386 13387 11cf60 8 API calls 13386->13387 13388 1143bd 13387->13388 13388->13277 13391 13f694 13389->13391 13390 13f76c 13390->13338 13391->13390 13443 138460 13391->13443 13393 13f8de 13473 109d10 13393->13473 13396 13f98e 13396->13393 13453 122920 13396->13453 13398 13faa5 13460 101110 13398->13460 13403 10ec00 13402->13403 13404 10ec1e GetModuleFileNameA 13402->13404 13403->13404 13405 10ec3a 13404->13405 13405->13348 13407 123ab7 13406->13407 13408 1241e0 8 API calls 13407->13408 13409 11c293 13407->13409 13408->13409 13410 136ff0 13409->13410 13412 13702d 13410->13412 13411 11c2b3 13411->13369 13412->13411 13413 123aa0 8 API calls 13412->13413 13413->13412 13414->13376 13416 1144ab 13415->13416 13417 11461d CreatePipe 13416->13417 13418 1146eb SetHandleInformation 13417->13418 13424 1146ac 13417->13424 13420 1147b7 CreatePipe 13418->13420 13421 114779 13418->13421 13422 1147e5 SetHandleInformation 13420->13422 13423 1147cf 13420->13423 13421->13420 13430 11485e 13422->13430 13425 114f90 CloseHandle 13423->13425 13426 137ab0 8 API calls 13424->13426 13428 115067 13424->13428 13425->13424 13427 114faa CloseHandle 13425->13427 13426->13428 13427->13424 13428->13380 13429 114a48 CreateProcessA 13431 114aa4 CloseHandle 13429->13431 13432 114b59 WriteFile 13429->13432 13430->13429 13442 114b11 CloseHandle 13431->13442 13435 114bef CloseHandle CloseHandle 13432->13435 13656 13a060 13435->13656 13440 114de2 CloseHandle CloseHandle 13440->13442 13442->13425 13444 1384b5 13443->13444 13476 10a670 13444->13476 13447 109ff0 4 API calls 13448 13861e 13447->13448 13448->13393 13449 109ff0 13448->13449 13450 10a021 13449->13450 13451 10a670 4 API calls 13450->13451 13452 10a0a8 13451->13452 13452->13396 13483 118ec0 13453->13483 13457 1229ae 13496 125930 13457->13496 13459 1229d0 13459->13398 13461 10111d 13460->13461 13462 1017ed 13461->13462 13508 111bb0 13461->13508 13462->13393 13464 10123c 13465 1012c1 13464->13465 13467 126100 2 API calls 13464->13467 13468 1015ed 13464->13468 13465->13393 13466 101720 13466->13393 13470 10150d 13467->13470 13468->13466 13469 126100 2 API calls 13468->13469 13471 1016a4 13469->13471 13470->13471 13472 11aab0 2 API calls 13470->13472 13471->13393 13472->13468 13474 119300 2 API calls 13473->13474 13475 109d5b 13474->13475 13475->13338 13477 10a6cb 13476->13477 13478 10a71f 13477->13478 13482 13c960 GetProcessHeap RtlAllocateHeap 13477->13482 13478->13447 13478->13448 13480 10a716 13480->13478 13481 127b30 2 API calls 13480->13481 13481->13478 13482->13480 13484 118f16 13483->13484 13485 126100 2 API calls 13484->13485 13486 118f7c 13485->13486 13487 11aab0 2 API calls 13486->13487 13488 119040 13487->13488 13489 11b440 13488->13489 13492 11b4b3 13489->13492 13490 11b884 13490->13457 13491 11b819 13491->13457 13492->13490 13495 11b67b 13492->13495 13502 119ac0 13492->13502 13493 119ac0 4 API calls 13493->13495 13495->13491 13495->13493 13497 125a32 13496->13497 13498 11b440 4 API calls 13497->13498 13499 125e4d 13498->13499 13500 11b440 4 API calls 13499->13500 13501 125e7d 13500->13501 13501->13459 13503 119b9a 13502->13503 13504 126100 2 API calls 13503->13504 13505 119d7a 13504->13505 13506 11aab0 2 API calls 13505->13506 13507 11a16f 13506->13507 13507->13495 13509 111c31 13508->13509 13510 138460 4 API calls 13509->13510 13514 111cae 13510->13514 13511 111dfc 13512 119300 2 API calls 13511->13512 13513 111e72 13512->13513 13513->13464 13514->13511 13515 111d45 13514->13515 13516 111d8e 13514->13516 13520 119300 13515->13520 13524 10d210 13516->13524 13521 119350 13520->13521 13522 111d62 13520->13522 13521->13522 13523 127b30 2 API calls 13521->13523 13522->13464 13523->13521 13526 10d2aa 13524->13526 13525 10e816 13525->13511 13526->13525 13527 10a670 4 API calls 13526->13527 13528 10d627 13527->13528 13529 10a670 4 API calls 13528->13529 13557 10ddf0 13528->13557 13533 10d653 13529->13533 13530 10e797 13531 10e7d6 13530->13531 13532 10e7ca 13530->13532 13536 119300 2 API calls 13531->13536 13535 119300 2 API calls 13532->13535 13538 10a670 4 API calls 13533->13538 13533->13557 13534 119300 2 API calls 13534->13557 13537 10e7d1 13535->13537 13536->13537 13537->13511 13539 10d67f 13538->13539 13540 109ff0 4 API calls 13539->13540 13549 10d6b4 13539->13549 13539->13557 13541 10d740 13540->13541 13541->13557 13560 10ffc0 13541->13560 13543 10d9c8 13545 120820 4 API calls 13543->13545 13544 10d9db 13572 124ab0 13544->13572 13550 10d9d6 13545->13550 13549->13543 13549->13544 13549->13557 13551 124ab0 4 API calls 13550->13551 13552 10da43 13551->13552 13553 10a670 4 API calls 13552->13553 13552->13557 13554 10dbc1 13553->13554 13555 124ab0 4 API calls 13554->13555 13554->13557 13556 10dc05 13555->13556 13556->13557 13558 10a670 4 API calls 13556->13558 13559 124ab0 4 API calls 13556->13559 13557->13530 13557->13534 13558->13556 13559->13556 13561 110083 13560->13561 13562 10a670 4 API calls 13561->13562 13563 10d778 13561->13563 13562->13563 13563->13557 13564 120820 13563->13564 13565 120837 13564->13565 13577 1126e0 13565->13577 13567 120970 13567->13549 13569 1208f3 13569->13567 13629 10a210 13569->13629 13570 120896 13570->13567 13570->13569 13619 112110 13570->13619 13573 124b27 13572->13573 13574 124b2f 13572->13574 13573->13550 13575 10a670 4 API calls 13574->13575 13576 124baa 13575->13576 13576->13550 13579 11277c 13577->13579 13578 112783 13578->13570 13579->13578 13580 112881 13579->13580 13581 1127f9 13579->13581 13582 124ab0 4 API calls 13580->13582 13583 112825 13581->13583 13585 109ff0 4 API calls 13581->13585 13587 1128b6 13582->13587 13584 11286e 13583->13584 13586 124ab0 4 API calls 13583->13586 13612 112861 13583->13612 13584->13570 13585->13583 13586->13612 13589 124ab0 4 API calls 13587->13589 13587->13612 13588 119300 2 API calls 13590 113ce2 13588->13590 13591 1128f6 13589->13591 13590->13570 13592 10a670 4 API calls 13591->13592 13591->13612 13593 11295a 13592->13593 13594 109ff0 4 API calls 13593->13594 13593->13612 13595 1129a8 13594->13595 13596 10a670 4 API calls 13595->13596 13595->13612 13597 1129f1 13596->13597 13598 10a670 4 API calls 13597->13598 13597->13612 13599 112a2d 13598->13599 13600 10ffc0 4 API calls 13599->13600 13604 112b83 13599->13604 13599->13612 13601 112b49 13600->13601 13603 10ffc0 4 API calls 13601->13603 13601->13612 13602 10ffc0 4 API calls 13607 112c45 13602->13607 13603->13604 13604->13602 13604->13612 13605 10a210 4 API calls 13605->13607 13606 113953 13608 124ab0 4 API calls 13606->13608 13609 1139cd 13606->13609 13607->13605 13615 112cf6 13607->13615 13608->13609 13610 124ab0 4 API calls 13609->13610 13609->13612 13610->13612 13611 109ff0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 13611->13615 13612->13584 13612->13588 13613 136d60 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 13613->13615 13614 10ffc0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 13614->13615 13615->13606 13615->13611 13615->13612 13615->13613 13615->13614 13616 10a210 4 API calls 13615->13616 13617 124ab0 4 API calls 13615->13617 13618 112110 4 API calls 13615->13618 13616->13615 13617->13615 13618->13615 13620 112164 13619->13620 13621 112210 13620->13621 13622 1123e6 13620->13622 13624 112312 13621->13624 13625 11225c 13621->13625 13648 13f070 13622->13648 13626 13bc20 4 API calls 13624->13626 13639 13bc20 13625->13639 13628 11227e 13626->13628 13628->13570 13630 10a25d 13629->13630 13631 10a4fb 13630->13631 13632 10a2a8 13630->13632 13633 13f070 4 API calls 13631->13633 13634 10a2e0 13632->13634 13635 10a37e 13632->13635 13638 10a2fd 13633->13638 13636 13bc20 4 API calls 13634->13636 13637 13bc20 4 API calls 13635->13637 13636->13638 13637->13638 13638->13569 13642 13bc5f 13639->13642 13640 13bd81 13640->13628 13641 13be05 13644 124ab0 4 API calls 13641->13644 13645 13be97 13641->13645 13642->13640 13642->13641 13643 124ab0 4 API calls 13642->13643 13643->13641 13644->13645 13646 119300 2 API calls 13645->13646 13647 13bfc8 13646->13647 13647->13628 13649 13f0ca 13648->13649 13650 124ab0 4 API calls 13649->13650 13651 13f1d7 13649->13651 13650->13651 13652 10a670 4 API calls 13651->13652 13653 13f60e 13651->13653 13654 13f2b1 13652->13654 13653->13628 13654->13653 13655 10a670 4 API calls 13654->13655 13655->13654 13657 13a06d 13656->13657 13658 137ab0 8 API calls 13657->13658 13659 13a113 ReadFile 13658->13659 13660 114d55 WaitForSingleObject 13659->13660 13661 13a18c 13659->13661 13660->13440 13661->13660 13662 117c60 8 API calls 13661->13662 13663 13a1e3 ReadFile 13662->13663 13663->13660 13663->13661
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 001291B1
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 0012927C
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75550000,?), ref: 00129341
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2244676716.0000000000101000.00000020.00000001.01000000.00000005.sdmp, Offset: 00100000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244646748.0000000000100000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244710404.0000000000143000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244731858.000000000014E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244747753.0000000000150000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_100000_eqyozfmcsgls.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID: C:\Windows\system32\config\systemprofile$CB!$f}?$h*6$h2.$h7:$hB.$hE:$hL+$hT4$hU&$hU.$hW:$h^.$h_+$hb&$hg5$hk$hk4$hp5$ht6$hx+$h{4$h$$h-$jh&.$jhH6$jh5$jhE4$jhF $jhe6$jhn.$v":$O$x
                                                                                                                                                                                                              • API String ID: 190572456-2470745747
                                                                                                                                                                                                              • Opcode ID: 034fe8d32a1230396d5c87ea918f197bd3d12ea64fef00c46a26db928a686dbd
                                                                                                                                                                                                              • Instruction ID: c01a02a478d2b8e0726888b31f6759f8a0a5f1ba040ebed4a53da276d6b021df
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 034fe8d32a1230396d5c87ea918f197bd3d12ea64fef00c46a26db928a686dbd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E4B3BF7CA00619EBEB04DF60FD895A97BF4FB9A710F118459E98093AB4EB7149E0CF41

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3897 123c00-123cac call 141cd0 3900 123ce8 3897->3900 3901 123cae-123ce6 3897->3901 3902 123cea-123d2e call 128110 3900->3902 3901->3902 3905 123d63-123dcf CreateFileA 3902->3905 3906 123d30-123d62 call 11dd20 3902->3906 3908 123dd1-123de5 3905->3908 3909 123e4e-123e63 3905->3909 3913 123df3-123e4d call 11dd20 3908->3913 3914 123de7-123dec 3908->3914 3910 123e71-123e76 3909->3910 3911 123e65-123e6a 3909->3911 3916 123e79-123ea9 3910->3916 3911->3910 3914->3913 3918 123ef1-123f09 3916->3918 3919 123eab-123eef 3916->3919 3921 123f0b-123f3c 3918->3921 3922 123f3e 3918->3922 3920 123f59-12402f call 11fac0 call 127de0 WriteFile 3919->3920 3928 124031-124064 3920->3928 3929 12406b-124089 3920->3929 3923 123f40-123f53 3921->3923 3922->3923 3923->3920 3928->3929 3930 1240ab-1240af 3929->3930 3931 12408b-1240a5 3929->3931 3930->3916 3932 1240b5-1240e8 3930->3932 3931->3930 3933 1240ea-124107 3932->3933 3934 12410e-124140 CloseHandle call 11dd20 3932->3934 3933->3934 3936 124145-124169 3934->3936
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(00000000,40000000,00000000,00000000,00000002,00000000,00000000,?,FFFFFFFF,00000000,?,?,?,?,00000000,?), ref: 00123D9D
                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000), ref: 00123FC3
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 0012410F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2244676716.0000000000101000.00000020.00000001.01000000.00000005.sdmp, Offset: 00100000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244646748.0000000000100000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244710404.0000000000143000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244731858.000000000014E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244747753.0000000000150000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_100000_eqyozfmcsgls.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1065093856-0
                                                                                                                                                                                                              • Opcode ID: bbf819db42261df5512d4792bb596f60fd80c50b73386d15fb39605ec03118b5
                                                                                                                                                                                                              • Instruction ID: 674b7844e9828b94e53ab4daa1dcdf3ab031d18cbc8baf3d5cef8516ca342001
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bbf819db42261df5512d4792bb596f60fd80c50b73386d15fb39605ec03118b5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65D1BD7C900609DBE704AF60FD886A97BF4FB9B710F124895E88593AB4EB7549F0CB44
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,00000001,?,?,?,00120ECB), ref: 00140CE0
                                                                                                                                                                                                              • CheckTokenMembership.KERNELBASE(00000000,?,?,?,?,?,00120ECB), ref: 00140D3F
                                                                                                                                                                                                              • FreeSid.ADVAPI32(?,?,?,?,00120ECB), ref: 00140E03
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2244676716.0000000000101000.00000020.00000001.01000000.00000005.sdmp, Offset: 00100000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244646748.0000000000100000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244710404.0000000000143000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244731858.000000000014E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244747753.0000000000150000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_100000_eqyozfmcsgls.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3429775523-0
                                                                                                                                                                                                              • Opcode ID: 9b7392f7aade2202af5441233052701f71a89d01c3aeb5e9e20288306f981851
                                                                                                                                                                                                              • Instruction ID: 673f9a10094c370cf71c9c3d19225d97f9b23d04b99308a4f0b212d25cddab93
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9b7392f7aade2202af5441233052701f71a89d01c3aeb5e9e20288306f981851
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E351BA7CA05215DBC704CFA9FC889B97BF8FB5B325B06859AE480A3AB0D33445D8CB11
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00118D97
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 00118DF2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2244676716.0000000000101000.00000020.00000001.01000000.00000005.sdmp, Offset: 00100000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244646748.0000000000100000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244710404.0000000000143000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244731858.000000000014E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244747753.0000000000150000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_100000_eqyozfmcsgls.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandleNextProcess32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4007157957-0
                                                                                                                                                                                                              • Opcode ID: c277ed393e0b3e0efb8fa7b80e185583e41e1b16abeb34c861d5e28d17a3b051
                                                                                                                                                                                                              • Instruction ID: 1c9cc911f990659f98bc8c4f0be830c87ac9033cf7f35f3bb4d2074d70951e80
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c277ed393e0b3e0efb8fa7b80e185583e41e1b16abeb34c861d5e28d17a3b051
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0D616F7C905609DBDB04CF60FE982E97BB1FB97314F268895C88467AB4DB310AE4CB51
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlenA.KERNEL32(?,00000000,?,00000001), ref: 0010AD0C
                                                                                                                                                                                                              • CharLowerBuffA.USER32(?,00000000), ref: 0010AD14
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2244676716.0000000000101000.00000020.00000001.01000000.00000005.sdmp, Offset: 00100000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244646748.0000000000100000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244710404.0000000000143000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244731858.000000000014E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244747753.0000000000150000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_100000_eqyozfmcsgls.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 794975171-0
                                                                                                                                                                                                              • Opcode ID: 1dd333945f8488d2e4f48eed029269936e2f9cc405e04c28336727ea3f880fa8
                                                                                                                                                                                                              • Instruction ID: e6e9aee3c25a68634a3e8200dc5d021e39435f8b1364638f2cd50f9290f01dcd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1dd333945f8488d2e4f48eed029269936e2f9cc405e04c28336727ea3f880fa8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 81F0FE7D955218EBCB00DFA4E9454997BB8FF0FB10B104195EC4553B30D7315A80DF91
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • recv.WS2_32(00000009,?,00000400,00000000), ref: 0011F0A4
                                                                                                                                                                                                              • closesocket.WS2_32(00000009), ref: 0011F642
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2244676716.0000000000101000.00000020.00000001.01000000.00000005.sdmp, Offset: 00100000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244646748.0000000000100000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244710404.0000000000143000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244731858.000000000014E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244747753.0000000000150000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_100000_eqyozfmcsgls.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: closesocketrecv
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 485150354-0
                                                                                                                                                                                                              • Opcode ID: 8f25283c48c13f8fffc67feacecfea8c2a924bb380af87da419752a49dbd383c
                                                                                                                                                                                                              • Instruction ID: 0557847b07a9c63eace3ddc3331810b14b681bc9ed9fbb5209462b665356e4c8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f25283c48c13f8fffc67feacecfea8c2a924bb380af87da419752a49dbd383c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9DD1E47CA40619DBE7089F60FC986AC7BF4FB9B710F124469D481A3AB4EB3045E5CB46
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(00000000,80000000,00000000,00000000,00000003,00000000,00000000,00000001,00000000,00000000,00000000,?,00000708), ref: 00116AA4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2244676716.0000000000101000.00000020.00000001.01000000.00000005.sdmp, Offset: 00100000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244646748.0000000000100000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244710404.0000000000143000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244731858.000000000014E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244747753.0000000000150000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_100000_eqyozfmcsgls.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                              • Opcode ID: 050d51241a4e1323baeca40a956c4815292f9737d728ce2beaefdf135a1b0dd3
                                                                                                                                                                                                              • Instruction ID: 3d336bbb177cd5e2233fe6549874a428415b16702e42c950d27f222ce6052efd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 050d51241a4e1323baeca40a956c4815292f9737d728ce2beaefdf135a1b0dd3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6EB1017CA01604DBE7089F60FD486A53BF4F79B714F2245A9E88493EB4EB3109E5CB84
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 001175B2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2244676716.0000000000101000.00000020.00000001.01000000.00000005.sdmp, Offset: 00100000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244646748.0000000000100000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244710404.0000000000143000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244731858.000000000014E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244747753.0000000000150000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_100000_eqyozfmcsgls.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                              • Opcode ID: a6fb289b0d677208a0cb432e657c4edad82d220b84c14e76c3ab5e07c32fb88e
                                                                                                                                                                                                              • Instruction ID: 0a2dea6cb02e099dffa130bf59572415ecaaf46a28ff68215d0944ff26962657
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a6fb289b0d677208a0cb432e657c4edad82d220b84c14e76c3ab5e07c32fb88e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C281BC7CA00604DBEB04DF64FD486A87BF0FB9A724F1145A9D884A7AB4E7710AE0DF40
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8,?,?,?,00000001,00000000,00000000,?,00000708), ref: 0011727B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2244676716.0000000000101000.00000020.00000001.01000000.00000005.sdmp, Offset: 00100000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244646748.0000000000100000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244710404.0000000000143000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244731858.000000000014E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2244747753.0000000000150000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_100000_eqyozfmcsgls.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Sleep
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3472027048-0
                                                                                                                                                                                                              • Opcode ID: 12a00d8a9ef565ddf30322d0e4fab271e2df1fcf22bf122b6c5aa0e304342f97
                                                                                                                                                                                                              • Instruction ID: f81826cfe4563eb82ee1b05f3f9d6a708cc0504a29e049b67f7f084e1f02ea6d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 12a00d8a9ef565ddf30322d0e4fab271e2df1fcf22bf122b6c5aa0e304342f97
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F571017C900615DBEB10AF20FD599A93BF4FB9BB20F0644A5E58493EB4EB7104E4CB51